Subversion Repositories ALCASAR

Rev

Rev 1401 | Rev 1411 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 1401 Rev 1410
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 1401 2014-07-02 15:04:23Z richard $ 
2
#  $Id: alcasar.sh 1410 2014-07-09 13:53:42Z richard $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
 
5
 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
7
# Ce programme est un logiciel libre ; This software is free and open source
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
12
 
13
#  team@alcasar.net
13
#  team@alcasar.net
14
 
14
 
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
17
 
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
22
#
22
#
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
24
 
24
 
25
# Options :
25
# Options :
26
#       -i or --install
26
#       -i or --install
27
#       -u or --uninstall
27
#       -u or --uninstall
28
 
28
 
29
# Functions :
29
# Functions :
30
#	testing			: connectivity tests, free space test and mageia version test
30
#	testing			: connectivity tests, free space test and mageia version test
31
#	init			: Installation of RPM and scripts
31
#	init			: Installation of RPM and scripts
32
#	network			: Network parameters
32
#	network			: Network parameters
33
#	ACC			: ALCASAR Control Center installation
33
#	ACC			: ALCASAR Control Center installation
34
#	CA			: Certification Authority initialization
34
#	CA			: Certification Authority initialization
35
#	init_db			: Initilization of radius database managed with MariaDB
35
#	init_db			: Initilization of radius database managed with MariaDB
36
#	radius			: FreeRadius initialisation
36
#	radius			: FreeRadius initialisation
37
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
37
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
38
#	chilli			: coovachilli initialisation (+authentication page)
38
#	chilli			: coovachilli initialisation (+authentication page)
39
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
39
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
40
#	antivirus		: HAVP + libclamav configuration
40
#	antivirus		: HAVP + libclamav configuration
41
#	ulogd			: log system in userland (match NFLOG target of iptables)
41
#	ulogd			: log system in userland (match NFLOG target of iptables)
42
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
42
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
43
#	dnsmasq			: Name server configuration
43
#	dnsmasq			: Name server configuration
44
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
44
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
45
#	cron			: Logs export + watchdog + connexion statistics
45
#	cron			: Logs export + watchdog + connexion statistics
46
#	fail2ban		: Fail2ban IDS installation and configuration
46
#	fail2ban		: Fail2ban IDS installation and configuration
47
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
47
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
48
#	post_install		: Security, log rotation, etc.
48
#	post_install		: Security, log rotation, etc.
49
 
49
 
50
DATE=`date '+%d %B %Y - %Hh%M'`
50
DATE=`date '+%d %B %Y - %Hh%M'`
51
DATE_SHORT=`date '+%d/%m/%Y'`
51
DATE_SHORT=`date '+%d/%m/%Y'`
52
Lang=`echo $LANG|cut -c 1-2`
52
Lang=`echo $LANG|cut -c 1-2`
53
mode="install"
53
mode="install"
54
# ******* Files parameters - paramètres fichiers *********
54
# ******* Files parameters - paramètres fichiers *********
55
DIR_INSTALL=`pwd`				# current directory 
55
DIR_INSTALL=`pwd`				# current directory 
56
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
56
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
57
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
57
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
58
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
58
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
59
DIR_WEB="/var/www/html"				# directory of APACHE
59
DIR_WEB="/var/www/html"				# directory of APACHE
60
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
60
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
61
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
61
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
62
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
62
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
63
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
63
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
64
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
64
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
65
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
65
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
66
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
66
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
67
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
67
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
68
# ******* DBMS parameters - paramètres SGBD ********
68
# ******* DBMS parameters - paramètres SGBD ********
69
DB_RADIUS="radius"				# database name used by FreeRadius server
69
DB_RADIUS="radius"				# database name used by FreeRadius server
70
DB_USER="radius"				# user name allows to request the users database
70
DB_USER="radius"				# user name allows to request the users database
71
DB_GAMMU="gammu"				# database name used by Gammu-smsd
71
DB_GAMMU="gammu"				# database name used by Gammu-smsd
72
# ******* Network parameters - paramètres réseau *******
72
# ******* Network parameters - paramètres réseau *******
73
HOSTNAME="alcasar"				# 
73
HOSTNAME="alcasar"				# 
74
DOMAIN="localdomain"				# default local domain
74
DOMAIN="localdomain"				# default local domain
75
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`	# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
75
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`	# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
76
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
76
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
77
MTU="1500"
77
MTU="1500"
78
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
78
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
80
# ****** Paths - chemin des commandes *******
80
# ****** Paths - chemin des commandes *******
81
SED="/bin/sed -i"
81
SED="/bin/sed -i"
82
# ****************** End of global parameters *********************
82
# ****************** End of global parameters *********************
83
 
83
 
84
license ()
84
license ()
85
{
85
{
86
	if [ $Lang == "fr" ]
86
	if [ $Lang == "fr" ]
87
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
87
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
88
	else cat $DIR_INSTALL/gpl-3.0.txt | more
88
	else cat $DIR_INSTALL/gpl-3.0.txt | more
89
	fi
89
	fi
90
	echo "Taper sur Entrée pour continuer !"
90
	echo "Taper sur Entrée pour continuer !"
91
	echo "Enter to continue."
91
	echo "Enter to continue."
92
	read a
92
	read a
93
}
93
}
94
 
94
 
95
header_install ()
95
header_install ()
96
{
96
{
97
	clear
97
	clear
98
	echo "-----------------------------------------------------------------------------"
98
	echo "-----------------------------------------------------------------------------"
99
	echo "                     ALCASAR V$VERSION Installation"
99
	echo "                     ALCASAR V$VERSION Installation"
100
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
100
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
101
	echo "-----------------------------------------------------------------------------"
101
	echo "-----------------------------------------------------------------------------"
102
}
102
}
103
 
103
 
104
##################################################################
104
##################################################################
105
##			Function "testing"			##
105
##			Function "testing"			##
106
## - Test of Mageia version					##
106
## - Test of Mageia version					##
107
## - Test of free space on /var  (>10G)				##
107
## - Test of free space on /var  (>10G)				##
108
## - Test of Internet access					##
108
## - Test of Internet access					##
109
##################################################################
109
##################################################################
110
testing ()
110
testing ()
111
{
111
{
112
# Test if ALCASAR is already installed
112
# Test if ALCASAR is already installed
113
	if [ -e $CONF_FILE ]
113
	if [ -e $CONF_FILE ]
114
	then
114
	then
115
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
115
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
116
		if [ $Lang == "fr" ]
116
		if [ $Lang == "fr" ]
117
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
117
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
118
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
118
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
119
		fi
119
		fi
120
		response=0
120
		response=0
121
		PTN='^[oOnNyY]$'
121
		PTN='^[oOnNyY]$'
122
		until [[ $(expr $response : $PTN) -gt 0 ]]
122
		until [[ $(expr $response : $PTN) -gt 0 ]]
123
		do
123
		do
124
			if [ $Lang == "fr" ]
124
			if [ $Lang == "fr" ]
125
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
125
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
126
				else echo -n "Do you want to update (Y/n)?";
126
				else echo -n "Do you want to update (Y/n)?";
127
			 fi
127
			 fi
128
			read response
128
			read response
129
		done
129
		done
130
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
130
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
131
		then
131
		then
132
			rm -f /tmp/alcasar-conf*
132
			rm -f /tmp/alcasar-conf*
133
		else
133
		else
134
# Create a backup of running version importants files
134
# Create a backup of running version importants files
135
			$DIR_SCRIPTS/alcasar-conf.sh --create
135
			$DIR_SCRIPTS/alcasar-conf.sh --create
136
			mode="update"
136
			mode="update"
137
		fi
137
		fi
138
	else
138
	else
139
		if [ ! -d /var/log/netflow/porttracker ]
139
		if [ ! -d /var/log/netflow/porttracker ]
140
			then
140
			then
141
# Test of free space on /var
141
# Test of free space on /var
142
			free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
142
			free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
143
			if [ $free_space -lt 10 ]
143
			if [ $free_space -lt 10 ]
144
				then
144
				then
145
				if [ $Lang == "fr" ]
145
				if [ $Lang == "fr" ]
146
					then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
146
					then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
147
					else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
147
					else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
148
				fi
148
				fi
149
			exit 0
149
			exit 0
150
			fi
150
			fi
151
		fi
151
		fi
152
# Test of Mageia version
152
# Test of Mageia version
153
# extract the current Mageia version and hardware architecture (i586 ou X64)
153
# extract the current Mageia version and hardware architecture (i586 ou X64)
154
		fic=`cat /etc/product.id`
154
		fic=`cat /etc/product.id`
155
		unknown_os=0
155
		unknown_os=0
156
		old="$IFS"
156
		old="$IFS"
157
		IFS=","
157
		IFS=","
158
		set $fic
158
		set $fic
159
		for i in $*
159
		for i in $*
160
		do
160
		do
161
			if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
161
			if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
162
				then 
162
				then 
163
				DISTRIBUTION=`echo $i|cut -d"=" -f2`
163
				DISTRIBUTION=`echo $i|cut -d"=" -f2`
164
				unknown_os=`expr $unknown_os + 1`
164
				unknown_os=`expr $unknown_os + 1`
165
			fi
165
			fi
166
			if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
166
			if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
167
				then 
167
				then 
168
				CURRENT_VERSION=`echo $i|cut -d"=" -f2`
168
				CURRENT_VERSION=`echo $i|cut -d"=" -f2`
169
				unknown_os=`expr $unknown_os + 1`
169
				unknown_os=`expr $unknown_os + 1`
170
			fi
170
			fi
171
			if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
171
			if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
172
				then 
172
				then 
173
				ARCH=`echo $i|cut -d"=" -f2`
173
				ARCH=`echo $i|cut -d"=" -f2`
174
				unknown_os=`expr $unknown_os + 1`
174
				unknown_os=`expr $unknown_os + 1`
175
			fi
175
			fi
176
		done
176
		done
177
		IFS="$old"
177
		IFS="$old"
178
		if [[ ( $unknown_os != 3 || "$DISTRIBUTION" != "Mageia" ) && ( "$CURRENT_VERSION" != "4" ) ]]
178
		if [[ ( $unknown_os != 3 || "$DISTRIBUTION" != "Mageia" ) && ( "$CURRENT_VERSION" != "4" ) ]]
179
			then
179
			then
180
			if [ $Lang == "fr" ]
180
			if [ $Lang == "fr" ]
181
				then	
181
				then	
182
				echo "L'installation ou la mise @ jour d'ALCASAR ne peut pas être réalisée."
182
				echo "L'installation ou la mise @ jour d'ALCASAR ne peut pas être réalisée."
183
				echo "Le système d'exploitation doit être remplacé (Mageia4)"
183
				echo "Le système d'exploitation doit être remplacé (Mageia4)"
184
			else
184
			else
185
				echo "The automatic update of ALCASAR can't be performed."
185
				echo "The automatic update of ALCASAR can't be performed."
186
				echo "The OS must be replaced (Mageia4)"
186
				echo "The OS must be replaced (Mageia4)"
187
			fi
187
			fi
188
			if [ -e /tmp/alcasar-conf.tar.gz ]
188
			if [ -e /tmp/alcasar-conf.tar.gz ]
189
				then
189
				then
190
				echo
190
				echo
191
				if [ $Lang == "fr" ]
191
				if [ $Lang == "fr" ]
192
					then	
192
					then	
193
					echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
193
					echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
194
					echo "2 - Installez Linux-Mageia4 (cf. doc d'installation)"
194
					echo "2 - Installez Linux-Mageia4 (cf. doc d'installation)"
195
					echo "3 - copiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
195
					echo "3 - copiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
196
				else
196
				else
197
					echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
197
					echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
198
					echo "2 - Install Linux-Mageia4 (cf. installation doc)"
198
					echo "2 - Install Linux-Mageia4 (cf. installation doc)"
199
					echo "3 - Copy the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
199
					echo "3 - Copy the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
200
				fi
200
				fi
201
			fi
201
			fi
202
			exit 0
202
			exit 0
203
		fi
203
		fi
204
	fi
204
	fi
205
	if [ $Lang == "fr" ]
205
	if [ $Lang == "fr" ]
206
		then echo -n "Tests des paramètres réseau : "
206
		then echo -n "Tests des paramètres réseau : "
207
		else echo -n "Network parameters tests : "
207
		else echo -n "Network parameters tests : "
208
	fi
208
	fi
209
# We test EXTIF config files
209
# We test EXTIF config files
210
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
210
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
211
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
211
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
212
	if [ "$EXTIF" == "" ] || [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
212
	if [ "$EXTIF" == "" ] || [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
213
		then
213
		then
214
		if [ $Lang == "fr" ]
214
		if [ $Lang == "fr" ]
215
		then 
215
		then 
216
			echo "Échec"
216
			echo "Échec"
217
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
217
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
218
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
218
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
219
			echo "Appliquez les changements : 'systemctl restart network'"
219
			echo "Appliquez les changements : 'systemctl restart network'"
220
		else
220
		else
221
			echo "Failed"
221
			echo "Failed"
222
			echo "The Internet connected network card ($EXTIF) isn't well configured."
222
			echo "The Internet connected network card ($EXTIF) isn't well configured."
223
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
223
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
224
			echo "Apply the new configuration 'systemctl restart network'"
224
			echo "Apply the new configuration 'systemctl restart network'"
225
		fi
225
		fi
226
		echo "DEVICE=$EXTIF"
226
		echo "DEVICE=$EXTIF"
227
		echo "IPADDR="
227
		echo "IPADDR="
228
		echo "NETMASK="
228
		echo "NETMASK="
229
		echo "GATEWAY="
229
		echo "GATEWAY="
230
		echo "DNS1="
230
		echo "DNS1="
231
		echo "DNS2="
231
		echo "DNS2="
232
		echo "ONBOOT=yes"
232
		echo "ONBOOT=yes"
233
		exit 0
233
		exit 0
234
	fi
234
	fi
235
	echo -n "."
235
	echo -n "."
236
# We test the Ethernet links state
236
# We test the Ethernet links state
237
	for i in $EXTIF $INTIF
237
	for i in $EXTIF $INTIF
238
	do
238
	do
239
		/sbin/ip link set $i up
239
		/sbin/ip link set $i up
240
		sleep 3
240
		sleep 3
241
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
241
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
242
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
242
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
243
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
243
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
244
			then
244
			then
245
			if [ $Lang == "fr" ]
245
			if [ $Lang == "fr" ]
246
			then 
246
			then 
247
				echo "Échec"
247
				echo "Échec"
248
				echo "Le lien réseau de la carte $i n'est pas actif."
248
				echo "Le lien réseau de la carte $i n'est pas actif."
249
				echo "Réglez ce problème puis relancez ce script."
249
				echo "Réglez ce problème puis relancez ce script."
250
			else
250
			else
251
				echo "Failed"
251
				echo "Failed"
252
				echo "The link state of $i interface id down."
252
				echo "The link state of $i interface id down."
253
				echo "Resolv this problem, then restart this script."
253
				echo "Resolv this problem, then restart this script."
254
			fi
254
			fi
255
			exit 0
255
			exit 0
256
		fi
256
		fi
257
	echo -n "."
257
	echo -n "."
258
	done
258
	done
259
# On teste la présence d'un routeur par défaut (Box FAI)
259
# On teste la présence d'un routeur par défaut (Box FAI)
260
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
260
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
261
		if [ $Lang == "fr" ]
261
		if [ $Lang == "fr" ]
262
		then 
262
		then 
263
			echo "Échec"
263
			echo "Échec"
264
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
264
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
265
			echo "Réglez ce problème puis relancez ce script."
265
			echo "Réglez ce problème puis relancez ce script."
266
		else
266
		else
267
			echo "Failed"
267
			echo "Failed"
268
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
268
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
269
			echo "Resolv this problem, then restart this script."
269
			echo "Resolv this problem, then restart this script."
270
		fi
270
		fi
271
		exit 0
271
		exit 0
272
	fi
272
	fi
273
	echo -n "."
273
	echo -n "."
274
# On teste le lien vers le routeur par defaut
274
# On teste le lien vers le routeur par defaut
275
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
275
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
276
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
276
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
277
	if [ $(expr $arp_reply) -eq 0 ]
277
	if [ $(expr $arp_reply) -eq 0 ]
278
	       	then
278
	       	then
279
		if [ $Lang == "fr" ]
279
		if [ $Lang == "fr" ]
280
		then 
280
		then 
281
			echo "Échec"
281
			echo "Échec"
282
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
282
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
283
			echo "Réglez ce problème puis relancez ce script."
283
			echo "Réglez ce problème puis relancez ce script."
284
		else
284
		else
285
			echo "Failed"
285
			echo "Failed"
286
			echo "The Internet gateway doesn't answered"
286
			echo "The Internet gateway doesn't answered"
287
			echo "Resolv this problem, then restart this script."
287
			echo "Resolv this problem, then restart this script."
288
		fi
288
		fi
289
		exit 0
289
		exit 0
290
	fi
290
	fi
291
	echo -n "."
291
	echo -n "."
292
# On teste la connectivité Internet
292
# On teste la connectivité Internet
293
	rm -rf /tmp/con_ok.html
293
	rm -rf /tmp/con_ok.html
294
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
294
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
295
	if [ ! -e /tmp/con_ok.html ]
295
	if [ ! -e /tmp/con_ok.html ]
296
	then
296
	then
297
		if [ $Lang == "fr" ]
297
		if [ $Lang == "fr" ]
298
		then 
298
		then 
299
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
299
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
300
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
300
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
301
			echo "Vérifiez la validité des adresses IP des DNS."
301
			echo "Vérifiez la validité des adresses IP des DNS."
302
		else
302
		else
303
			echo "The Internet connection try failed (google.fr)."
303
			echo "The Internet connection try failed (google.fr)."
304
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
304
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
305
			echo "Verify the DNS IP addresses"
305
			echo "Verify the DNS IP addresses"
306
		fi
306
		fi
307
		exit 0
307
		exit 0
308
	fi
308
	fi
309
	rm -rf /tmp/con_ok.html
309
	rm -rf /tmp/con_ok.html
310
	echo ". : ok"
310
	echo ". : ok"
311
} # end of testing ()
311
} # end of testing ()
312
 
312
 
313
##################################################################
313
##################################################################
314
##			Function "init"				##
314
##			Function "init"				##
315
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
315
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
316
## - Installation et modification des scripts du portail	##
316
## - Installation et modification des scripts du portail	##
317
##################################################################
317
##################################################################
318
init ()
318
init ()
319
{
319
{
320
	if [ "$mode" != "update" ]
320
	if [ "$mode" != "update" ]
321
	then
321
	then
322
# On affecte le nom d'organisme
322
# On affecte le nom d'organisme
323
		header_install
323
		header_install
324
		ORGANISME=!
324
		ORGANISME=!
325
		PTN='^[a-zA-Z0-9-]*$'
325
		PTN='^[a-zA-Z0-9-]*$'
326
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
326
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
327
                do
327
                do
328
			if [ $Lang == "fr" ]
328
			if [ $Lang == "fr" ]
329
			       	then echo -n "Entrez le nom de votre organisme : "
329
			       	then echo -n "Entrez le nom de votre organisme : "
330
				else echo -n "Enter the name of your organism : "
330
				else echo -n "Enter the name of your organism : "
331
			fi
331
			fi
332
			read ORGANISME
332
			read ORGANISME
333
			if [ "$ORGANISME" == "" ]
333
			if [ "$ORGANISME" == "" ]
334
				then
334
				then
335
				ORGANISME=!
335
				ORGANISME=!
336
			fi
336
			fi
337
		done
337
		done
338
	fi
338
	fi
339
# On crée aléatoirement les mots de passe et les secrets partagés
339
# On crée aléatoirement les mots de passe et les secrets partagés
340
	rm -f $PASSWD_FILE
340
	rm -f $PASSWD_FILE
341
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
341
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
342
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
342
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
343
	echo "$grubpwd" >> $PASSWD_FILE
343
	echo "$grubpwd" >> $PASSWD_FILE
344
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
344
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
345
	$SED "/^password.*/d" /boot/grub/menu.lst
345
	$SED "/^password.*/d" /boot/grub/menu.lst
346
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
346
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
347
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
347
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
348
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
348
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
349
	echo "root / $mysqlpwd" >> $PASSWD_FILE
349
	echo "root / $mysqlpwd" >> $PASSWD_FILE
350
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
350
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
351
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
351
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
352
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
352
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
353
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
353
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
354
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
354
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
355
	echo "$secretuam" >> $PASSWD_FILE
355
	echo "$secretuam" >> $PASSWD_FILE
356
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
356
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
357
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
357
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
358
	echo "$secretradius" >> $PASSWD_FILE
358
	echo "$secretradius" >> $PASSWD_FILE
359
	chmod 640 $PASSWD_FILE
359
	chmod 640 $PASSWD_FILE
360
# Scripts and conf files copy 
360
# Scripts and conf files copy 
361
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
361
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
362
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
362
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
363
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
363
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
364
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
364
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
365
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
365
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
366
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
366
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
367
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
367
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
368
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
368
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
369
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
369
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
370
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
370
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
371
# generate central conf file
371
# generate central conf file
372
	cat <<EOF > $CONF_FILE
372
	cat <<EOF > $CONF_FILE
373
##########################################
373
##########################################
374
##                                      ##
374
##                                      ##
375
##          ALCASAR Parameters          ##
375
##          ALCASAR Parameters          ##
376
##                                      ##
376
##                                      ##
377
##########################################
377
##########################################
378
 
378
 
379
INSTALL_DATE=$DATE
379
INSTALL_DATE=$DATE
380
VERSION=$VERSION
380
VERSION=$VERSION
381
ORGANISM=$ORGANISME
381
ORGANISM=$ORGANISME
382
DOMAIN=$DOMAIN
382
DOMAIN=$DOMAIN
383
EOF
383
EOF
384
	chmod o-rwx $CONF_FILE
384
	chmod o-rwx $CONF_FILE
385
} # End of init ()
385
} # End of init ()
386
 
386
 
387
##################################################################
387
##################################################################
388
##			Function "network"			##
388
##			Function "network"			##
389
## - Définition du plan d'adressage du réseau de consultation	##
389
## - Définition du plan d'adressage du réseau de consultation	##
390
## - Nommage DNS du système 					##
390
## - Nommage DNS du système 					##
391
## - Configuration de l'interface INTIF (réseau de consultation)##
391
## - Configuration de l'interface INTIF (réseau de consultation)##
392
## - Modification du fichier /etc/hosts				##
392
## - Modification du fichier /etc/hosts				##
393
## - Configuration du serveur de temps (NTP)			##
393
## - Configuration du serveur de temps (NTP)			##
394
## - Renseignement des fichiers hosts.allow et hosts.deny	##
394
## - Renseignement des fichiers hosts.allow et hosts.deny	##
395
##################################################################
395
##################################################################
396
network ()
396
network ()
397
{
397
{
398
	header_install
398
	header_install
399
	if [ "$mode" != "update" ]
399
	if [ "$mode" != "update" ]
400
		then
400
		then
401
		if [ $Lang == "fr" ]
401
		if [ $Lang == "fr" ]
402
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
402
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
403
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
403
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
404
		fi
404
		fi
405
		response=0
405
		response=0
406
		PTN='^[oOyYnN]$'
406
		PTN='^[oOyYnN]$'
407
		until [[ $(expr $response : $PTN) -gt 0 ]]
407
		until [[ $(expr $response : $PTN) -gt 0 ]]
408
		do
408
		do
409
			if [ $Lang == "fr" ]
409
			if [ $Lang == "fr" ]
410
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
410
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
411
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
411
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
412
			fi
412
			fi
413
			read response
413
			read response
414
		done
414
		done
415
		if [ "$response" = "n" ] || [ "$response" = "N" ]
415
		if [ "$response" = "n" ] || [ "$response" = "N" ]
416
		then
416
		then
417
			PRIVATE_IP_MASK="0"
417
			PRIVATE_IP_MASK="0"
418
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
418
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
419
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
419
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
420
			do
420
			do
421
				if [ $Lang == "fr" ]
421
				if [ $Lang == "fr" ]
422
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
422
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
423
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
423
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
424
				fi
424
				fi
425
				read PRIVATE_IP_MASK
425
				read PRIVATE_IP_MASK
426
			done
426
			done
427
		else
427
		else
428
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
428
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
429
		fi
429
		fi
430
	else
430
	else
431
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
431
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
432
		rm -rf conf/etc/alcasar.conf
432
		rm -rf conf/etc/alcasar.conf
433
	fi
433
	fi
434
# Define LAN side global parameters
434
# Define LAN side global parameters
435
	hostname $HOSTNAME.$DOMAIN
435
	hostname $HOSTNAME.$DOMAIN
436
	echo $HOSTNAME.$DOMAIN > /etc/hostname
436
	echo $HOSTNAME.$DOMAIN > /etc/hostname
437
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
437
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
438
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
438
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
439
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
439
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
440
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
440
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
441
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
441
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
442
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
442
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
443
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
443
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
444
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
444
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
445
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
445
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
446
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
446
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
447
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
447
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
448
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
448
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
449
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
449
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
450
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
450
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
451
# Define Internet parameters
451
# Define Internet parameters
452
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
452
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
453
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
453
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
454
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
454
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
455
	DNS1=${DNS1:=208.67.220.220}
455
	DNS1=${DNS1:=208.67.220.220}
456
	DNS2=${DNS2:=208.67.222.222}
456
	DNS2=${DNS2:=208.67.222.222}
457
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
457
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
458
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
458
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
459
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
459
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
460
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
460
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
461
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
461
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
462
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
462
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
463
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
463
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
464
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
464
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
465
	echo "DNS1=$DNS1" >> $CONF_FILE
465
	echo "DNS1=$DNS1" >> $CONF_FILE
466
	echo "DNS2=$DNS2" >> $CONF_FILE
466
	echo "DNS2=$DNS2" >> $CONF_FILE
467
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
467
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
468
	echo "DHCP=full" >> $CONF_FILE
468
	echo "DHCP=full" >> $CONF_FILE
469
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
469
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
470
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
470
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
471
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
471
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
472
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
472
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
473
# config network
473
# config network
474
	cat <<EOF > /etc/sysconfig/network
474
	cat <<EOF > /etc/sysconfig/network
475
NETWORKING=yes
475
NETWORKING=yes
476
HOSTNAME="$HOSTNAME.$DOMAIN"
476
HOSTNAME="$HOSTNAME.$DOMAIN"
477
FORWARD_IPV4=true
477
FORWARD_IPV4=true
478
EOF
478
EOF
479
# config /etc/hosts
479
# config /etc/hosts
480
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
480
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
481
	cat <<EOF > /etc/hosts
481
	cat <<EOF > /etc/hosts
482
127.0.0.1	localhost
482
127.0.0.1	localhost
483
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
483
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
484
EOF
484
EOF
485
# Config EXTIF (Internet)
485
# Config EXTIF (Internet)
486
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
486
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
487
DEVICE=$EXTIF
487
DEVICE=$EXTIF
488
BOOTPROTO=static
488
BOOTPROTO=static
489
IPADDR=$PUBLIC_IP
489
IPADDR=$PUBLIC_IP
490
NETMASK=$PUBLIC_NETMASK
490
NETMASK=$PUBLIC_NETMASK
491
GATEWAY=$PUBLIC_GATEWAY
491
GATEWAY=$PUBLIC_GATEWAY
492
DNS1=127.0.0.1
492
DNS1=127.0.0.1
493
ONBOOT=yes
493
ONBOOT=yes
494
METRIC=10
494
METRIC=10
495
NOZEROCONF=yes
495
NOZEROCONF=yes
496
MII_NOT_SUPPORTED=yes
496
MII_NOT_SUPPORTED=yes
497
IPV6INIT=no
497
IPV6INIT=no
498
IPV6TO4INIT=no
498
IPV6TO4INIT=no
499
ACCOUNTING=no
499
ACCOUNTING=no
500
USERCTL=no
500
USERCTL=no
501
MTU=$MTU
501
MTU=$MTU
502
EOF
502
EOF
503
# Config INTIF (consultation LAN) in normal mode
503
# Config INTIF (consultation LAN) in normal mode
504
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
504
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
505
DEVICE=$INTIF
505
DEVICE=$INTIF
506
BOOTPROTO=static
506
BOOTPROTO=static
507
ONBOOT=yes
507
ONBOOT=yes
508
NOZEROCONF=yes
508
NOZEROCONF=yes
509
MII_NOT_SUPPORTED=yes
509
MII_NOT_SUPPORTED=yes
510
IPV6INIT=no
510
IPV6INIT=no
511
IPV6TO4INIT=no
511
IPV6TO4INIT=no
512
ACCOUNTING=no
512
ACCOUNTING=no
513
USERCTL=no
513
USERCTL=no
514
ETHTOOL_OPTS=$ETHTOOL_OPTS
514
ETHTOOL_OPTS=$ETHTOOL_OPTS
515
EOF
515
EOF
516
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
516
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
517
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
517
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
518
DEVICE=$INTIF
518
DEVICE=$INTIF
519
BOOTPROTO=static
519
BOOTPROTO=static
520
IPADDR=$PRIVATE_IP
520
IPADDR=$PRIVATE_IP
521
NETMASK=$PRIVATE_NETMASK
521
NETMASK=$PRIVATE_NETMASK
522
ONBOOT=yes
522
ONBOOT=yes
523
METRIC=10
523
METRIC=10
524
NOZEROCONF=yes
524
NOZEROCONF=yes
525
MII_NOT_SUPPORTED=yes
525
MII_NOT_SUPPORTED=yes
526
IPV6INIT=no
526
IPV6INIT=no
527
IPV6TO4INIT=no
527
IPV6TO4INIT=no
528
ACCOUNTING=no
528
ACCOUNTING=no
529
USERCTL=no
529
USERCTL=no
530
EOF
530
EOF
531
# Mise à l'heure du serveur
531
# Mise à l'heure du serveur
532
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
532
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
533
	cat <<EOF > /etc/ntp/step-tickers
533
	cat <<EOF > /etc/ntp/step-tickers
534
0.fr.pool.ntp.org	# adapt to your country
534
0.fr.pool.ntp.org	# adapt to your country
535
1.fr.pool.ntp.org
535
1.fr.pool.ntp.org
536
2.fr.pool.ntp.org
536
2.fr.pool.ntp.org
537
EOF
537
EOF
538
# Configuration du serveur de temps (sur lui même)
538
# Configuration du serveur de temps (sur lui même)
539
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
539
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
540
	cat <<EOF > /etc/ntp.conf
540
	cat <<EOF > /etc/ntp.conf
541
server 0.fr.pool.ntp.org	# adapt to your country
541
server 0.fr.pool.ntp.org	# adapt to your country
542
server 1.fr.pool.ntp.org
542
server 1.fr.pool.ntp.org
543
server 2.fr.pool.ntp.org
543
server 2.fr.pool.ntp.org
544
server 127.127.1.0   		# local clock si NTP internet indisponible ...
544
server 127.127.1.0   		# local clock si NTP internet indisponible ...
545
fudge 127.127.1.0 stratum 10
545
fudge 127.127.1.0 stratum 10
546
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
546
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
547
restrict 127.0.0.1
547
restrict 127.0.0.1
548
driftfile /var/lib/ntp/drift
548
driftfile /var/lib/ntp/drift
549
logfile /var/log/ntp.log
549
logfile /var/log/ntp.log
550
EOF
550
EOF
551
 
551
 
552
	chown -R ntp:ntp /var/lib/ntp
552
	chown -R ntp:ntp /var/lib/ntp
553
# Renseignement des fichiers hosts.allow et hosts.deny
553
# Renseignement des fichiers hosts.allow et hosts.deny
554
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
554
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
555
	cat <<EOF > /etc/hosts.allow
555
	cat <<EOF > /etc/hosts.allow
556
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
556
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
557
sshd: ALL
557
sshd: ALL
558
ntpd: $PRIVATE_NETWORK_SHORT
558
ntpd: $PRIVATE_NETWORK_SHORT
559
EOF
559
EOF
560
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
560
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
561
	cat <<EOF > /etc/hosts.deny
561
	cat <<EOF > /etc/hosts.deny
562
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
562
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
563
EOF
563
EOF
564
# Firewall config
564
# Firewall config
565
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
565
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
566
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
566
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
567
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
567
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
568
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
568
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
569
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
569
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
570
# load conntrack ftp module
570
# load conntrack ftp module
571
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
571
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
572
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
572
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
573
# load ipt_NETFLOW module
573
# load ipt_NETFLOW module
574
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
574
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
575
# 
575
# 
576
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
576
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
577
} # End of network ()
577
} # End of network ()
578
 
578
 
579
##################################################################
579
##################################################################
580
##			Function "ACC"				##
580
##			Function "ACC"				##
581
## - installation du centre de gestion (ALCASAR Control Center)	##
581
## - installation du centre de gestion (ALCASAR Control Center)	##
582
## - configuration du serveur web (Apache)			##
582
## - configuration du serveur web (Apache)			##
583
## - définition du 1er comptes de gestion 			##
583
## - définition du 1er comptes de gestion 			##
584
## - sécurisation des accès					##
584
## - sécurisation des accès					##
585
##################################################################
585
##################################################################
586
ACC ()
586
ACC ()
587
{
587
{
588
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
588
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
589
	mkdir $DIR_WEB
589
	mkdir $DIR_WEB
590
# Copie et configuration des fichiers du centre de gestion
590
# Copie et configuration des fichiers du centre de gestion
591
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
591
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
592
	echo "$VERSION" > $DIR_WEB/VERSION
592
	echo "$VERSION" > $DIR_WEB/VERSION
593
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
593
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
594
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
594
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
595
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
595
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
596
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
596
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
597
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
597
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
598
	chown -R apache:apache $DIR_WEB/*
598
	chown -R apache:apache $DIR_WEB/*
599
	for i in system_backup base logs/firewall logs/httpd logs/security;
599
	for i in system_backup base logs/firewall logs/httpd logs/security;
600
	do
600
	do
601
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
601
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
602
	done
602
	done
603
	chown -R root:apache $DIR_SAVE
603
	chown -R root:apache $DIR_SAVE
604
# Configuration et sécurisation php
604
# Configuration et sécurisation php
605
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
605
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
606
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
606
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
607
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
607
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
608
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
608
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
609
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
609
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
610
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
610
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
611
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
611
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
612
# Configuration et sécurisation Apache
612
# Configuration et sécurisation Apache
613
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
613
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
614
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
614
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
615
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
615
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
616
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
616
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
617
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
617
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
618
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
618
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
619
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
619
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
620
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
620
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
621
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
621
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
622
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
622
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
623
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
623
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
624
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
624
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
625
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
625
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
626
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
626
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
627
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
627
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
628
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
628
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
629
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
629
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
630
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
630
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
631
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
631
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
632
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
632
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
633
</body>
633
</body>
634
</html>
634
</html>
635
EOF
635
EOF
636
# Définition du premier compte lié au profil 'admin'
636
# Définition du premier compte lié au profil 'admin'
637
	header_install
637
	header_install
638
	if [ "$mode" = "install" ]
638
	if [ "$mode" = "install" ]
639
	then
639
	then
640
		admin_portal=!
640
		admin_portal=!
641
		PTN='^[a-zA-Z0-9-]*$'
641
		PTN='^[a-zA-Z0-9-]*$'
642
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
642
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
643
                	do
643
                	do
644
			header_install
644
			header_install
645
			if [ $Lang == "fr" ]
645
			if [ $Lang == "fr" ]
646
			then 
646
			then 
647
				echo ""
647
				echo ""
648
				echo "Définissez un premier compte d'administration du portail :"
648
				echo "Définissez un premier compte d'administration du portail :"
649
				echo
649
				echo
650
				echo -n "Nom : "
650
				echo -n "Nom : "
651
			else
651
			else
652
				echo ""
652
				echo ""
653
				echo "Define the first account allow to administrate the portal :"
653
				echo "Define the first account allow to administrate the portal :"
654
				echo
654
				echo
655
				echo -n "Account : "
655
				echo -n "Account : "
656
			fi
656
			fi
657
			read admin_portal
657
			read admin_portal
658
			if [ "$admin_portal" == "" ]
658
			if [ "$admin_portal" == "" ]
659
				then
659
				then
660
				admin_portal=!
660
				admin_portal=!
661
			fi
661
			fi
662
			done
662
			done
663
# Creation of keys file for the admin account ("admin")
663
# Creation of keys file for the admin account ("admin")
664
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
664
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
665
		mkdir -p $DIR_DEST_ETC/digest
665
		mkdir -p $DIR_DEST_ETC/digest
666
		chmod 755 $DIR_DEST_ETC/digest
666
		chmod 755 $DIR_DEST_ETC/digest
667
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
667
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
668
			do
668
			do
669
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
669
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
670
			done
670
			done
671
		$DIR_DEST_SBIN/alcasar-profil.sh --list
671
		$DIR_DEST_SBIN/alcasar-profil.sh --list
672
	fi
672
	fi
673
# synchronisation horaire
673
# synchronisation horaire
674
	ntpd -q -g &
674
	ntpd -q -g &
675
# Sécurisation du centre
675
# Sécurisation du centre
676
	rm -f /etc/httpd/conf/webapps.d/alcasar*
676
	rm -f /etc/httpd/conf/webapps.d/alcasar*
677
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
677
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
678
<Directory $DIR_ACC>
678
<Directory $DIR_ACC>
679
	SSLRequireSSL
679
	SSLRequireSSL
680
	AllowOverride None
680
	AllowOverride None
681
	Order deny,allow
681
	Order deny,allow
682
	Deny from all
682
	Deny from all
683
	Allow from 127.0.0.1
683
	Allow from 127.0.0.1
684
	Allow from $PRIVATE_NETWORK_MASK
684
	Allow from $PRIVATE_NETWORK_MASK
685
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
685
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
686
	require valid-user
686
	require valid-user
687
	AuthType digest
687
	AuthType digest
688
	AuthName $HOSTNAME.$DOMAIN
688
	AuthName $HOSTNAME.$DOMAIN
689
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
689
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
690
	AuthUserFile $DIR_DEST_ETC/digest/key_all
690
	AuthUserFile $DIR_DEST_ETC/digest/key_all
691
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
691
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
692
</Directory>
692
</Directory>
693
<Directory $DIR_ACC/admin>
693
<Directory $DIR_ACC/admin>
694
	SSLRequireSSL
694
	SSLRequireSSL
695
	AllowOverride None
695
	AllowOverride None
696
	Order deny,allow
696
	Order deny,allow
697
	Deny from all
697
	Deny from all
698
	Allow from 127.0.0.1
698
	Allow from 127.0.0.1
699
	Allow from $PRIVATE_NETWORK_MASK
699
	Allow from $PRIVATE_NETWORK_MASK
700
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
700
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
701
	require valid-user
701
	require valid-user
702
	AuthType digest
702
	AuthType digest
703
	AuthName $HOSTNAME.$DOMAIN
703
	AuthName $HOSTNAME.$DOMAIN
704
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
704
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
705
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
705
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
706
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
706
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
707
</Directory>
707
</Directory>
708
<Directory $DIR_ACC/manager>
708
<Directory $DIR_ACC/manager>
709
	SSLRequireSSL
709
	SSLRequireSSL
710
	AllowOverride None
710
	AllowOverride None
711
	Order deny,allow
711
	Order deny,allow
712
	Deny from all
712
	Deny from all
713
	Allow from 127.0.0.1
713
	Allow from 127.0.0.1
714
	Allow from $PRIVATE_NETWORK_MASK
714
	Allow from $PRIVATE_NETWORK_MASK
715
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
715
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
716
	require valid-user
716
	require valid-user
717
	AuthType digest
717
	AuthType digest
718
	AuthName $HOSTNAME.$DOMAIN
718
	AuthName $HOSTNAME.$DOMAIN
719
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
719
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
720
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
720
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
721
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
721
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
722
</Directory>
722
</Directory>
723
<Directory $DIR_ACC/backup>
723
<Directory $DIR_ACC/backup>
724
	SSLRequireSSL
724
	SSLRequireSSL
725
	AllowOverride None
725
	AllowOverride None
726
	Order deny,allow
726
	Order deny,allow
727
	Deny from all
727
	Deny from all
728
	Allow from 127.0.0.1
728
	Allow from 127.0.0.1
729
	Allow from $PRIVATE_NETWORK_MASK
729
	Allow from $PRIVATE_NETWORK_MASK
730
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
730
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
731
	require valid-user
731
	require valid-user
732
	AuthType digest
732
	AuthType digest
733
	AuthName $HOSTNAME.$DOMAIN
733
	AuthName $HOSTNAME.$DOMAIN
734
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
734
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
735
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
735
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
736
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
736
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
737
</Directory>
737
</Directory>
738
Alias /save/ "$DIR_SAVE/"
738
Alias /save/ "$DIR_SAVE/"
739
<Directory $DIR_SAVE>
739
<Directory $DIR_SAVE>
740
	SSLRequireSSL
740
	SSLRequireSSL
741
	Options Indexes
741
	Options Indexes
742
	Order deny,allow
742
	Order deny,allow
743
	Deny from all
743
	Deny from all
744
	Allow from 127.0.0.1
744
	Allow from 127.0.0.1
745
	Allow from $PRIVATE_NETWORK_MASK
745
	Allow from $PRIVATE_NETWORK_MASK
746
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
746
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
747
	require valid-user
747
	require valid-user
748
	AuthType digest
748
	AuthType digest
749
	AuthName $HOSTNAME.$DOMAIN
749
	AuthName $HOSTNAME.$DOMAIN
750
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
750
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
751
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
751
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
752
</Directory>
752
</Directory>
753
EOF
753
EOF
754
# Launch after coova
754
# Launch after coova
755
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
755
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
-
 
756
# Error page management
-
 
757
FIC_ERROR_DOC=`find /etc/httpd/conf -type f -name multilang-errordoc.conf`
-
 
758
[ -e $FIC_ERROR_DOC ]  || cp $FIC_ERROR_DOC $FIC_ERROR_DOC.default
-
 
759
 
-
 
760
cat <<EOF > $FIC_ERROR_DOC
-
 
761
Alias /error/ "/var/www/html/"
-
 
762
 
-
 
763
<Directory "/usr/share/httpd/error">
-
 
764
    AllowOverride None
-
 
765
    Options IncludesNoExec
-
 
766
    AddOutputFilter Includes html
-
 
767
    AddHandler type-map var
-
 
768
    Require all granted
-
 
769
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
-
 
770
    ForceLanguagePriority Prefer Fallback
-
 
771
</Directory>
-
 
772
 
-
 
773
ErrorDocument 400 /error/error.php?error=400
-
 
774
ErrorDocument 401 /error/error.php?error=401
-
 
775
ErrorDocument 403 /error/error.php?error=403
-
 
776
ErrorDocument 404 /error/error.php?error=404
-
 
777
ErrorDocument 405 /error/error.php?error=405
-
 
778
ErrorDocument 408 /error/error.php?error=408
-
 
779
ErrorDocument 410 /error/error.php?error=410
-
 
780
ErrorDocument 411 /error/error.php?error=411
-
 
781
ErrorDocument 412 /error/error.php?error=412
-
 
782
ErrorDocument 413 /error/error.php?error=413
-
 
783
ErrorDocument 414 /error/error.php?error=414
-
 
784
ErrorDocument 415 /error/error.php?error=415
-
 
785
ErrorDocument 500 /error/error.php?error=500
-
 
786
ErrorDocument 501 /error/error.php?error=501
-
 
787
ErrorDocument 502 /error/error.php?error=502
-
 
788
ErrorDocument 503 /error/error.php?error=503
-
 
789
ErrorDocument 506 /error/error.php?error=506
-
 
790
EOF
-
 
791
 
756
} # End of ACC ()
792
} # End of ACC ()
757
 
793
 
758
##########################################################################################
794
##########################################################################################
759
##				Fonction "CA"						##
795
##				Fonction "CA"						##
760
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
796
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
761
##########################################################################################
797
##########################################################################################
762
CA ()
798
CA ()
763
{
799
{
764
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
800
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
765
	$DIR_DEST_BIN/alcasar-CA.sh
801
	$DIR_DEST_BIN/alcasar-CA.sh
766
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
802
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
767
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
803
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
-
 
804
	
768
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
805
	#$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
769
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
806
	#$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
770
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
807
	#$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
-
 
808
	
-
 
809
	cat <<EOF > $FIC_VIRTUAL_SSL
-
 
810
# default SSL virtual host, used for all HTTPS requests that do not
-
 
811
# match a ServerName or ServerAlias in any <VirtualHost> block.
-
 
812
 
-
 
813
<VirtualHost _default_:443>
-
 
814
# general configuration
-
 
815
    ServerAdmin root@localhost
-
 
816
    ServerName localhost
-
 
817
 
-
 
818
# SSL configuration
-
 
819
    SSLEngine on
-
 
820
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
-
 
821
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
-
 
822
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
-
 
823
    CustomLog logs/ssl_request_log \
-
 
824
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
-
 
825
    ErrorLog logs/ssl_error_log
-
 
826
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
-
 
827
</VirtualHost>
-
 
828
EOF
-
 
829
 
771
	chown -R root:apache /etc/pki
830
	chown -R root:apache /etc/pki
772
	chmod -R 750 /etc/pki
831
	chmod -R 750 /etc/pki
773
} # End of CA ()
832
} # End of CA ()
774
 
833
 
775
##########################################################################################
834
##########################################################################################
776
##			Fonction "init_db"						##
835
##			Fonction "init_db"						##
777
## - Initialisation de la base Mysql							##
836
## - Initialisation de la base Mysql							##
778
## - Affectation du mot de passe de l'administrateur (root)				##
837
## - Affectation du mot de passe de l'administrateur (root)				##
779
## - Suppression des bases et des utilisateurs superflus				##
838
## - Suppression des bases et des utilisateurs superflus				##
780
## - Création de la base 'radius'							##
839
## - Création de la base 'radius'							##
781
## - Installation du schéma de cette base						##
840
## - Installation du schéma de cette base						##
782
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
841
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
783
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
842
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
784
##########################################################################################
843
##########################################################################################
785
init_db ()
844
init_db ()
786
{
845
{
787
	rm -rf /var/lib/mysql # to be sure that there is no former installation
846
	rm -rf /var/lib/mysql # to be sure that there is no former installation
788
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
847
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
789
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
848
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
790
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
849
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
791
	systemctl start mysqld.service
850
	systemctl start mysqld.service
792
	sleep 4
851
	sleep 4
793
	mysqladmin -u root password $mysqlpwd
852
	mysqladmin -u root password $mysqlpwd
794
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
853
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
795
# Secure the server
854
# Secure the server
796
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
855
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
797
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
856
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
798
# Create 'radius' database
857
# Create 'radius' database
799
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
858
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
800
# Add an empty radius database structure
859
# Add an empty radius database structure
801
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
860
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
802
# modify the start script in order to close accounting connexion when the system is comming down or up
861
# modify the start script in order to close accounting connexion when the system is comming down or up
803
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
862
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
804
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
863
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
805
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
864
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
806
	systemctl daemon-reload
865
	systemctl daemon-reload
807
} # End of init_db ()
866
} # End of init_db ()
808
 
867
 
809
##########################################################################
868
##########################################################################
810
##			Fonction "radius"				##
869
##			Fonction "radius"				##
811
## - Paramètrage des fichiers de configuration FreeRadius		##
870
## - Paramètrage des fichiers de configuration FreeRadius		##
812
## - Affectation du secret partagé entre coova-chilli et freeradius	##
871
## - Affectation du secret partagé entre coova-chilli et freeradius	##
813
## - Modification de fichier de conf pour l'accès à Mysql		##
872
## - Modification de fichier de conf pour l'accès à Mysql		##
814
##########################################################################
873
##########################################################################
815
radius ()
874
radius ()
816
{
875
{
817
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
876
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
818
	chown -R radius:radius /etc/raddb
877
	chown -R radius:radius /etc/raddb
819
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
878
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
820
# Set radius.conf parameters
879
# Set radius.conf parameters
821
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
880
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
822
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
881
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
823
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
882
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
824
# remove the proxy function
883
# remove the proxy function
825
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
884
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
826
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
885
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
827
# remove EAP module
886
# remove EAP module
828
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
887
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
829
# listen on loopback (should be modified later if EAP enabled)
888
# listen on loopback (should be modified later if EAP enabled)
830
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
889
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
831
# enable the  SQL module (and SQL counter)
890
# enable the  SQL module (and SQL counter)
832
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
891
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
833
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
892
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
834
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
893
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
835
# remvove virtual server and copy our conf file
894
# remvove virtual server and copy our conf file
836
	rm -f /etc/raddb/sites-enabled/*
895
	rm -f /etc/raddb/sites-enabled/*
837
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
896
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
838
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
897
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
839
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
898
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
840
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
899
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
841
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
900
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
842
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
901
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
843
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
902
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
844
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
903
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
845
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
904
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
846
	cat << EOF > /etc/raddb/clients.conf
905
	cat << EOF > /etc/raddb/clients.conf
847
client 127.0.0.1 {
906
client 127.0.0.1 {
848
	secret = $secretradius
907
	secret = $secretradius
849
	shortname = localhost
908
	shortname = localhost
850
}
909
}
851
EOF
910
EOF
852
# sql.conf modification
911
# sql.conf modification
853
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
912
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
854
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
913
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
855
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
914
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
856
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
915
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
857
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
916
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
858
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
917
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
859
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
918
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
860
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
919
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
861
# counter.conf modification (change the Max-All-Session-Time counter)
920
# counter.conf modification (change the Max-All-Session-Time counter)
862
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
921
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
863
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
922
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
864
	chown -R radius:radius /etc/raddb/sql/mysql/*
923
	chown -R radius:radius /etc/raddb/sql/mysql/*
865
# make certain that mysql is up before radius start
924
# make certain that mysql is up before radius start
866
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
925
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
867
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
926
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
868
	systemctl daemon-reload
927
	systemctl daemon-reload
869
} # End radius ()
928
} # End radius ()
870
 
929
 
871
##########################################################################
930
##########################################################################
872
##			Function "radius_web"				##
931
##			Function "radius_web"				##
873
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
932
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
874
## - Création du lien vers la page de changement de mot de passe        ##
933
## - Création du lien vers la page de changement de mot de passe        ##
875
##########################################################################
934
##########################################################################
876
radius_web ()
935
radius_web ()
877
{
936
{
878
# copie de l'interface d'origine dans la structure Alcasar
937
# copie de l'interface d'origine dans la structure Alcasar
879
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
938
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
880
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
939
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
881
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
940
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
882
# copie des fichiers modifiés
941
# copie des fichiers modifiés
883
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
942
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
884
	chown -R apache:apache $DIR_ACC/manager/
943
	chown -R apache:apache $DIR_ACC/manager/
885
# Modification des fichiers de configuration
944
# Modification des fichiers de configuration
886
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
945
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
887
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
946
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
888
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
947
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
889
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
948
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
890
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
949
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
891
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
950
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
892
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
951
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
893
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
952
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
894
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
953
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
895
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
954
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
896
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
955
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
897
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
956
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
898
	cat <<EOF > /etc/freeradius-web/naslist.conf
957
	cat <<EOF > /etc/freeradius-web/naslist.conf
899
nas1_name: alcasar-$ORGANISME
958
nas1_name: alcasar-$ORGANISME
900
nas1_model: Portail captif
959
nas1_model: Portail captif
901
nas1_ip: $PRIVATE_IP
960
nas1_ip: $PRIVATE_IP
902
nas1_port_num: 0
961
nas1_port_num: 0
903
nas1_community: public
962
nas1_community: public
904
EOF
963
EOF
905
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
964
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
906
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
965
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
907
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
966
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
908
# Ajout du mappage des attributs chillispot
967
# Ajout du mappage des attributs chillispot
909
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
968
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
910
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
969
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
911
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
970
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
912
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
971
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
913
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
972
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
914
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
973
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
915
	chown -R apache:apache /etc/freeradius-web
974
	chown -R apache:apache /etc/freeradius-web
916
# Ajout de l'alias vers la page de "changement de mot de passe usager"
975
# Ajout de l'alias vers la page de "changement de mot de passe usager"
917
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
976
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
918
<Directory $DIR_WEB/pass>
977
<Directory $DIR_WEB/pass>
919
	SSLRequireSSL
978
	SSLRequireSSL
920
	AllowOverride None
979
	AllowOverride None
921
	Order deny,allow
980
	Order deny,allow
922
	Deny from all
981
	Deny from all
923
	Allow from 127.0.0.1
982
	Allow from 127.0.0.1
924
	Allow from $PRIVATE_NETWORK_MASK
983
	Allow from $PRIVATE_NETWORK_MASK
925
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
984
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
926
</Directory>
985
</Directory>
927
EOF
986
EOF
928
} # End of radius_web ()
987
} # End of radius_web ()
929
 
988
 
930
##################################################################################
989
##################################################################################
931
##			Fonction "chilli"					##
990
##			Fonction "chilli"					##
932
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
991
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
933
## - Paramètrage de la page d'authentification (intercept.php)			##
992
## - Paramètrage de la page d'authentification (intercept.php)			##
934
##################################################################################
993
##################################################################################
935
chilli ()
994
chilli ()
936
{
995
{
937
# chilli unit for systemd
996
# chilli unit for systemd
938
cat << EOF > /lib/systemd/system/chilli.service
997
cat << EOF > /lib/systemd/system/chilli.service
939
#  This file is part of systemd.
998
#  This file is part of systemd.
940
#
999
#
941
#  systemd is free software; you can redistribute it and/or modify it
1000
#  systemd is free software; you can redistribute it and/or modify it
942
#  under the terms of the GNU General Public License as published by
1001
#  under the terms of the GNU General Public License as published by
943
#  the Free Software Foundation; either version 2 of the License, or
1002
#  the Free Software Foundation; either version 2 of the License, or
944
#  (at your option) any later version.
1003
#  (at your option) any later version.
945
[Unit]
1004
[Unit]
946
Description=chilli is a captive portal daemon
1005
Description=chilli is a captive portal daemon
947
After=network.target
1006
After=network.target
948
 
1007
 
949
[Service]
1008
[Service]
950
Type=forking
1009
Type=forking
951
ExecStart=/usr/libexec/chilli start
1010
ExecStart=/usr/libexec/chilli start
952
ExecStop=/usr/libexec/chilli stop
1011
ExecStop=/usr/libexec/chilli stop
953
ExecReload=/usr/libexec/chilli reload
1012
ExecReload=/usr/libexec/chilli reload
954
PIDFile=/var/run/chilli.pid
1013
PIDFile=/var/run/chilli.pid
955
 
1014
 
956
[Install]
1015
[Install]
957
WantedBy=multi-user.target
1016
WantedBy=multi-user.target
958
EOF
1017
EOF
959
# init file creation
1018
# init file creation
960
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1019
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
961
	cat <<EOF > /usr/libexec/chilli
1020
	cat <<EOF > /usr/libexec/chilli
962
#!/bin/sh
1021
#!/bin/sh
963
#
1022
#
964
# chilli CoovaChilli init
1023
# chilli CoovaChilli init
965
#
1024
#
966
# chkconfig: 2345 65 35
1025
# chkconfig: 2345 65 35
967
# description: CoovaChilli
1026
# description: CoovaChilli
968
### BEGIN INIT INFO
1027
### BEGIN INIT INFO
969
# Provides:       chilli
1028
# Provides:       chilli
970
# Required-Start: network 
1029
# Required-Start: network 
971
# Should-Start: 
1030
# Should-Start: 
972
# Required-Stop:  network
1031
# Required-Stop:  network
973
# Should-Stop: 
1032
# Should-Stop: 
974
# Default-Start:  2 3 5
1033
# Default-Start:  2 3 5
975
# Default-Stop:
1034
# Default-Stop:
976
# Description:    CoovaChilli access controller
1035
# Description:    CoovaChilli access controller
977
### END INIT INFO
1036
### END INIT INFO
978
 
1037
 
979
[ -f /usr/sbin/chilli ] || exit 0
1038
[ -f /usr/sbin/chilli ] || exit 0
980
. /etc/init.d/functions
1039
. /etc/init.d/functions
981
CONFIG=/etc/chilli.conf
1040
CONFIG=/etc/chilli.conf
982
pidfile=/var/run/chilli.pid
1041
pidfile=/var/run/chilli.pid
983
[ -f \$CONFIG ] || {
1042
[ -f \$CONFIG ] || {
984
    echo "\$CONFIG Not found"
1043
    echo "\$CONFIG Not found"
985
    exit 0
1044
    exit 0
986
}
1045
}
987
RETVAL=0
1046
RETVAL=0
988
prog="chilli"
1047
prog="chilli"
989
case \$1 in
1048
case \$1 in
990
    start)
1049
    start)
991
	if [ -f \$pidfile ] ; then 
1050
	if [ -f \$pidfile ] ; then 
992
		gprintf "chilli is already running"
1051
		gprintf "chilli is already running"
993
	else
1052
	else
994
        	gprintf "Starting \$prog: "
1053
        	gprintf "Starting \$prog: "
995
		rm -f /var/run/chilli* # cleaning
1054
		rm -f /var/run/chilli* # cleaning
996
        	/sbin/modprobe tun >/dev/null 2>&1
1055
        	/sbin/modprobe tun >/dev/null 2>&1
997
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1056
        	echo 1 > /proc/sys/net/ipv4/ip_forward
998
		[ -e /dev/net/tun ] || {
1057
		[ -e /dev/net/tun ] || {
999
	    	(cd /dev; 
1058
	    	(cd /dev; 
1000
			mkdir net; 
1059
			mkdir net; 
1001
			cd net; 
1060
			cd net; 
1002
			mknod tun c 10 200)
1061
			mknod tun c 10 200)
1003
		}
1062
		}
1004
		ifconfig $INTIF 0.0.0.0
1063
		ifconfig $INTIF 0.0.0.0
1005
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1064
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1006
        	RETVAL=$?
1065
        	RETVAL=$?
1007
	fi
1066
	fi
1008
	;;
1067
	;;
1009
 
1068
 
1010
    reload)
1069
    reload)
1011
	killall -HUP chilli
1070
	killall -HUP chilli
1012
	;;
1071
	;;
1013
 
1072
 
1014
    restart)
1073
    restart)
1015
	\$0 stop
1074
	\$0 stop
1016
        sleep 2
1075
        sleep 2
1017
	\$0 start
1076
	\$0 start
1018
	;;
1077
	;;
1019
    
1078
    
1020
    status)
1079
    status)
1021
        status chilli
1080
        status chilli
1022
        RETVAL=0
1081
        RETVAL=0
1023
        ;;
1082
        ;;
1024
 
1083
 
1025
    stop)
1084
    stop)
1026
	if [ -f \$pidfile ] ; then  
1085
	if [ -f \$pidfile ] ; then  
1027
        	gprintf "Shutting down \$prog: "
1086
        	gprintf "Shutting down \$prog: "
1028
		killproc /usr/sbin/chilli
1087
		killproc /usr/sbin/chilli
1029
		RETVAL=\$?
1088
		RETVAL=\$?
1030
		[ \$RETVAL = 0 ] && rm -f $pidfile
1089
		[ \$RETVAL = 0 ] && rm -f $pidfile
1031
	else	
1090
	else	
1032
        	gprintf "chilli is not running"
1091
        	gprintf "chilli is not running"
1033
	fi
1092
	fi
1034
	;;
1093
	;;
1035
    
1094
    
1036
    *)
1095
    *)
1037
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1096
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1038
        exit 1
1097
        exit 1
1039
esac
1098
esac
1040
echo
1099
echo
1041
EOF
1100
EOF
1042
chmod a+x /usr/libexec/chilli
1101
chmod a+x /usr/libexec/chilli
1043
# conf file creation
1102
# conf file creation
1044
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1103
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1045
	cat <<EOF > /etc/chilli.conf
1104
	cat <<EOF > /etc/chilli.conf
1046
# coova config for ALCASAR
1105
# coova config for ALCASAR
1047
cmdsocket	/var/run/chilli.sock
1106
cmdsocket	/var/run/chilli.sock
1048
unixipc		chilli.$INTIF.ipc
1107
unixipc		chilli.$INTIF.ipc
1049
pidfile		/var/run/chilli.$INTIF.pid
1108
pidfile		/var/run/chilli.$INTIF.pid
1050
net		$PRIVATE_NETWORK_MASK
1109
net		$PRIVATE_NETWORK_MASK
1051
dhcpif		$INTIF
1110
dhcpif		$INTIF
1052
ethers		$DIR_DEST_ETC/alcasar-ethers
1111
ethers		$DIR_DEST_ETC/alcasar-ethers
1053
#nodynip
1112
#nodynip
1054
#statip
1113
#statip
1055
dynip		$PRIVATE_NETWORK_MASK
1114
dynip		$PRIVATE_NETWORK_MASK
1056
domain		$DOMAIN
1115
domain		$DOMAIN
1057
dns1		$PRIVATE_IP
1116
dns1		$PRIVATE_IP
1058
dns2		$PRIVATE_IP
1117
dns2		$PRIVATE_IP
1059
uamlisten	$PRIVATE_IP
1118
uamlisten	$PRIVATE_IP
1060
uamport		3990
1119
uamport		3990
1061
macauth
1120
macauth
1062
macpasswd	password
1121
macpasswd	password
1063
locationname	$HOSTNAME.$DOMAIN
1122
locationname	$HOSTNAME.$DOMAIN
1064
radiusserver1	127.0.0.1
1123
radiusserver1	127.0.0.1
1065
radiusserver2	127.0.0.1
1124
radiusserver2	127.0.0.1
1066
radiussecret	$secretradius
1125
radiussecret	$secretradius
1067
radiusauthport	1812
1126
radiusauthport	1812
1068
radiusacctport	1813
1127
radiusacctport	1813
1069
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1128
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1070
radiusnasid	$HOSTNAME.$DOMAIN
1129
radiusnasid	$HOSTNAME.$DOMAIN
1071
uamsecret	$secretuam
1130
uamsecret	$secretuam
1072
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
1131
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
1073
coaport		3799
1132
coaport		3799
1074
conup		$DIR_DEST_BIN/alcasar-conup.sh
1133
conup		$DIR_DEST_BIN/alcasar-conup.sh
1075
condown		$DIR_DEST_BIN/alcasar-condown.sh
1134
condown		$DIR_DEST_BIN/alcasar-condown.sh
1076
include		$DIR_DEST_ETC/alcasar-uamallowed
1135
include		$DIR_DEST_ETC/alcasar-uamallowed
1077
include		$DIR_DEST_ETC/alcasar-uamdomain
1136
include		$DIR_DEST_ETC/alcasar-uamdomain
1078
#dhcpgateway
1137
#dhcpgateway
1079
#dhcprelayagent
1138
#dhcprelayagent
1080
#dhcpgatewayport
1139
#dhcpgatewayport
1081
EOF
1140
EOF
1082
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1141
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1083
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1142
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1084
# create files for trusted domains and urls
1143
# create files for trusted domains and urls
1085
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1144
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1086
	chown root:apache $DIR_DEST_ETC/alcasar-*
1145
	chown root:apache $DIR_DEST_ETC/alcasar-*
1087
	chmod 660 $DIR_DEST_ETC/alcasar-*
1146
	chmod 660 $DIR_DEST_ETC/alcasar-*
1088
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1147
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1089
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1148
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1090
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1149
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1091
# user 'chilli' creation (in order to run conup/off and up/down scripts
1150
# user 'chilli' creation (in order to run conup/off and up/down scripts
1092
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1151
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1093
	if [ "$chilli_exist" == "1" ]
1152
	if [ "$chilli_exist" == "1" ]
1094
	then
1153
	then
1095
	      userdel -r chilli 2>/dev/null
1154
	      userdel -r chilli 2>/dev/null
1096
	fi
1155
	fi
1097
	groupadd -f chilli
1156
	groupadd -f chilli
1098
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1157
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1099
}  # End of chilli ()
1158
}  # End of chilli ()
1100
 
1159
 
1101
##################################################################
1160
##################################################################
1102
##		Fonction "dansguardian"				##
1161
##		Fonction "dansguardian"				##
1103
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1162
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1104
##################################################################
1163
##################################################################
1105
dansguardian ()
1164
dansguardian ()
1106
{
1165
{
1107
	mkdir /var/dansguardian
1166
	mkdir /var/dansguardian
1108
	chown dansguardian /var/dansguardian
1167
	chown dansguardian /var/dansguardian
1109
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1168
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1110
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
1169
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
1111
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1170
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1112
# By default the filter is off 
1171
# By default the filter is off 
1113
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1172
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1114
# French deny HTML page
1173
# French deny HTML page
1115
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1174
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1116
# Listen only on LAN side
1175
# Listen only on LAN side
1117
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1176
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1118
# DG send its flow to HAVP
1177
# DG send its flow to HAVP
1119
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1178
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1120
# replace the default deny HTML page
1179
# replace the default deny HTML page
1121
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1180
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1122
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1181
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1123
# Don't log
1182
# Don't log
1124
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1183
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1125
# Run 10 daemons (20 in largest server)
1184
# Run 10 daemons (20 in largest server)
1126
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1185
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1127
# on désactive par défaut le controle de contenu des pages html
1186
# on désactive par défaut le controle de contenu des pages html
1128
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1187
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1129
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1188
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1130
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1189
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1131
# on désactive par défaut le contrôle d'URL par expressions régulières
1190
# on désactive par défaut le contrôle d'URL par expressions régulières
1132
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1191
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1133
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1192
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1134
# on désactive par défaut le contrôle de téléchargement de fichiers
1193
# on désactive par défaut le contrôle de téléchargement de fichiers
1135
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1194
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1136
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1195
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1137
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1196
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1138
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1197
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1139
	touch $DIR_DG/lists/bannedextensionlist
1198
	touch $DIR_DG/lists/bannedextensionlist
1140
	touch $DIR_DG/lists/bannedmimetypelist
1199
	touch $DIR_DG/lists/bannedmimetypelist
1141
# 'Safesearch' regex actualisation
1200
# 'Safesearch' regex actualisation
1142
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1201
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1143
# empty LAN IP list that won't be WEB filtered
1202
# empty LAN IP list that won't be WEB filtered
1144
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1203
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1145
	touch $DIR_DG/lists/exceptioniplist
1204
	touch $DIR_DG/lists/exceptioniplist
1146
# Keep a copy of URL & domain filter configuration files
1205
# Keep a copy of URL & domain filter configuration files
1147
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1206
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1148
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1207
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1149
} # End of dansguardian ()
1208
} # End of dansguardian ()
1150
 
1209
 
1151
##################################################################
1210
##################################################################
1152
##			Fonction "antivirus"			##
1211
##			Fonction "antivirus"			##
1153
## - configuration of havp, libclamav and freshclam		##
1212
## - configuration of havp, libclamav and freshclam		##
1154
##################################################################
1213
##################################################################
1155
antivirus ()		
1214
antivirus ()		
1156
{
1215
{
1157
# create 'havp' user
1216
# create 'havp' user
1158
	havp_exist=`grep havp /etc/passwd|wc -l`
1217
	havp_exist=`grep havp /etc/passwd|wc -l`
1159
	if [ "$havp_exist" == "1" ]
1218
	if [ "$havp_exist" == "1" ]
1160
	then
1219
	then
1161
	      userdel -r havp 2>/dev/null
1220
	      userdel -r havp 2>/dev/null
1162
	      groupdel havp 2>/dev/null
1221
	      groupdel havp 2>/dev/null
1163
	fi
1222
	fi
1164
	groupadd -f havp
1223
	groupadd -f havp
1165
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1224
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1166
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1225
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1167
	mkdir -p /var/tmp/havp2 /var/log/havp2
1226
	mkdir -p /var/tmp/havp2 /var/log/havp2
1168
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1227
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1169
	chown -R havp /var/tmp/havp2 /var/log/havp2
1228
	chown -R havp /var/tmp/havp2 /var/log/havp2
1170
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1229
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1171
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1230
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1172
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile			
1231
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile			
1173
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode			
1232
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode			
1174
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1233
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1175
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1234
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1176
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1235
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1177
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1236
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1178
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1237
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1179
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1238
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1180
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1239
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1181
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1240
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1182
	cp /etc/havp/havp.config /etc/havp/havp2.config
1241
	cp /etc/havp/havp.config /etc/havp/havp2.config
1183
	$SED "s?^PIDFILE.*?PIDFILE /var/run/havp/havp2.pid?g" /etc/havp/havp2.config	# pidfile
1242
	$SED "s?^PIDFILE.*?PIDFILE /var/run/havp/havp2.pid?g" /etc/havp/havp2.config	# pidfile
1184
	$SED "s?^TRANSPARENT.*?TRANSPARENT true?g" /etc/havp/havp2.config		# transparent mode
1243
	$SED "s?^TRANSPARENT.*?TRANSPARENT true?g" /etc/havp/havp2.config		# transparent mode
1185
	$SED "s?^PORT.*?PORT 8091?g" /etc/havp/havp2.config				# datas come on 8091
1244
	$SED "s?^PORT.*?PORT 8091?g" /etc/havp/havp2.config				# datas come on 8091
1186
	$SED "s?^BIND_ADDRESS.*?BIND_ADDRESS 192.168.182.1?g" /etc/havp/havp2.config	# we listen only on tun0
1245
	$SED "s?^BIND_ADDRESS.*?BIND_ADDRESS 192.168.182.1?g" /etc/havp/havp2.config	# we listen only on tun0
1187
# skip checking of youtube flow (too heavy load / risk too low)
1246
# skip checking of youtube flow (too heavy load / risk too low)
1188
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1247
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1189
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1248
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1190
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1249
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1191
# replacement of init script
1250
# replacement of init script
1192
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1251
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1193
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1252
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1194
	cp /etc/init.d/havp /etc/init.d/havp2
1253
	cp /etc/init.d/havp /etc/init.d/havp2
1195
	$SED "s?^# description.*?# description: starts HAVP2 the High Availability Antivirus Proxy?g" /etc/init.d/havp2		# description
1254
	$SED "s?^# description.*?# description: starts HAVP2 the High Availability Antivirus Proxy?g" /etc/init.d/havp2		# description
1196
	$SED "s?^HAVP_CONFIG.*?HAVP_CONFIG=/etc/havp/havp2.config?g" /etc/init.d/havp2						# config file
1255
	$SED "s?^HAVP_CONFIG.*?HAVP_CONFIG=/etc/havp/havp2.config?g" /etc/init.d/havp2						# config file
1197
	$SED "s?^PIDFILE.*?PIDFILE=/var/run/havp/havp2.pid?g" /etc/init.d/havp2							# pidfile
1256
	$SED "s?^PIDFILE.*?PIDFILE=/var/run/havp/havp2.pid?g" /etc/init.d/havp2							# pidfile
1198
	$SED "s?^NAME.*?NAME=havp2?g" /etc/init.d/havp2										# name
1257
	$SED "s?^NAME.*?NAME=havp2?g" /etc/init.d/havp2										# name
1199
	$SED "s?^DESC.*?DESC=havp2?g" /etc/init.d/havp2										# desc
1258
	$SED "s?^DESC.*?DESC=havp2?g" /etc/init.d/havp2										# desc
1200
	#$SED "s?if [ -f /etc/sysconfig/havp ] ; then.*?if [ -f /etc/sysconfig/havp2 ] ; then?g" /etc/init.d/havp2		# defaults
1259
	#$SED "s?if [ -f /etc/sysconfig/havp ] ; then.*?if [ -f /etc/sysconfig/havp2 ] ; then?g" /etc/init.d/havp2		# defaults
1201
	#$SED "s?. /etc/sysconfig/havp.*?. /etc/sysconfig/havp2?g" /etc/init.d/havp2						# defaults
1260
	#$SED "s?. /etc/sysconfig/havp.*?. /etc/sysconfig/havp2?g" /etc/init.d/havp2						# defaults
1202
	$SED "s?^havp_mountpoint.*?havp_mountpoint=/var/tmp/havp2?g" /etc/init.d/havp2						# mountpoint
1261
	$SED "s?^havp_mountpoint.*?havp_mountpoint=/var/tmp/havp2?g" /etc/init.d/havp2						# mountpoint
1203
	$SED "s?echo \"Reloading HAVP ...\".*?echo \"Reloading HAVP2 ...\"?g" /etc/init.d/havp2					# reloading havp
1262
	$SED "s?echo \"Reloading HAVP ...\".*?echo \"Reloading HAVP2 ...\"?g" /etc/init.d/havp2					# reloading havp
1204
	$SED "s?echo \"Error: HAVP not running\".*?echo \"Error : HAVP2 not running\"?g" /etc/init.d/havp2			# error havp
1263
	$SED "s?echo \"Error: HAVP not running\".*?echo \"Error : HAVP2 not running\"?g" /etc/init.d/havp2			# error havp
1205
	$SED "s?echo \"Error: HAVP not running or PIDFILE not readable\".*?echo \"Error : HAVP2 not running or PIDFILE not readable\"?g" /etc/init.d/havp2 # error havp
1264
	$SED "s?echo \"Error: HAVP not running or PIDFILE not readable\".*?echo \"Error : HAVP2 not running or PIDFILE not readable\"?g" /etc/init.d/havp2 # error havp
1206
	$SED "s?echo \"Error: HAVP not running or PIDFILE unreadable\".*?echo \"Error : HAVP2 not running or PIDFILE unreadable\"?g" /etc/init.d/havp2 # error havp
1265
	$SED "s?echo \"Error: HAVP not running or PIDFILE unreadable\".*?echo \"Error : HAVP2 not running or PIDFILE unreadable\"?g" /etc/init.d/havp2 # error havp
1207
	$SED "s?echo \"Shutting down HAVP ...\".*?echo \"Shutting down HAVP2 ...\"?g" /etc/init.d/havp2 			# shutting down havp
1266
	$SED "s?echo \"Shutting down HAVP ...\".*?echo \"Shutting down HAVP2 ...\"?g" /etc/init.d/havp2 			# shutting down havp
1208
	$SED "s?status havp.*?status havp2?g" /etc/init.d/havp2 								# status havp
1267
	$SED "s?status havp.*?status havp2?g" /etc/init.d/havp2 								# status havp
1209
# replace of the intercept page (template)
1268
# replace of the intercept page (template)
1210
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1269
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1211
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1270
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1212
# update virus database every 4 hours (24h/6)
1271
# update virus database every 4 hours (24h/6)
1213
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1272
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1214
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1273
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1215
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1274
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1216
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1275
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1217
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1276
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1218
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1277
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1219
# update now
1278
# update now
1220
	/usr/bin/freshclam --no-warnings
1279
	/usr/bin/freshclam --no-warnings
1221
} # End of antivirus ()
1280
} # End of antivirus ()
1222
 
1281
 
1223
##################################################################################
1282
##################################################################################
1224
##			function "ulogd"					##
1283
##			function "ulogd"					##
1225
## - Ulog config for multi-log files 						##
1284
## - Ulog config for multi-log files 						##
1226
##################################################################################
1285
##################################################################################
1227
ulogd ()
1286
ulogd ()
1228
{
1287
{
1229
# Three instances of ulogd (three different logfiles)
1288
# Three instances of ulogd (three different logfiles)
1230
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1289
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1231
	nl=1
1290
	nl=1
1232
	for log_type in traceability ssh ext-access
1291
	for log_type in traceability ssh ext-access
1233
	do
1292
	do
1234
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1293
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1235
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1294
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1236
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
1295
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
1237
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1296
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1238
		cat << EOF >> /etc/ulogd-$log_type.conf
1297
		cat << EOF >> /etc/ulogd-$log_type.conf
1239
[LOGEMU]
1298
[LOGEMU]
1240
file="/var/log/firewall/$log_type.log"
1299
file="/var/log/firewall/$log_type.log"
1241
sync=1
1300
sync=1
1242
EOF
1301
EOF
1243
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -d -c /etc/ulogd-$log_type.conf?g" /lib/systemd/system/ulogd-$log_type.service
1302
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -d -c /etc/ulogd-$log_type.conf?g" /lib/systemd/system/ulogd-$log_type.service
1244
		nl=`expr $nl + 1`
1303
		nl=`expr $nl + 1`
1245
	done
1304
	done
1246
	chown -R root:apache /var/log/firewall
1305
	chown -R root:apache /var/log/firewall
1247
	chmod 750 /var/log/firewall
1306
	chmod 750 /var/log/firewall
1248
	chmod 640 /var/log/firewall/*
1307
	chmod 640 /var/log/firewall/*
1249
}  # End of ulogd ()
1308
}  # End of ulogd ()
1250
 
1309
 
1251
 
1310
 
1252
##########################################################
1311
##########################################################
1253
##              Function "nfsen"			##
1312
##              Function "nfsen"			##
1254
##########################################################
1313
##########################################################
1255
nfsen()
1314
nfsen()
1256
{
1315
{
1257
	tar xzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1316
	tar xzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1258
# Add PortTracker plugin
1317
# Add PortTracker plugin
1259
	for i in /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1318
	for i in /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1260
	do
1319
	do
1261
	[ ! -d $i ] && mkdir $i && chown -R apache:apache $i && echo "$i created" || echo "$i already exists"
1320
	[ ! -d $i ] && mkdir $i && chown -R apache:apache $i && echo "$i created" || echo "$i already exists"
1262
	done
1321
	done
1263
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1322
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1264
# use of our conf file and init unit
1323
# use of our conf file and init unit
1265
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1324
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1266
# Installation of nfsen
1325
# Installation of nfsen
1267
	DirTmp=$(pwd)
1326
	DirTmp=$(pwd)
1268
	cd /tmp/nfsen-1.3.6p1/
1327
	cd /tmp/nfsen-1.3.6p1/
1269
	/usr/bin/perl5 install.pl etc/nfsen.conf
1328
	/usr/bin/perl5 install.pl etc/nfsen.conf
1270
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1329
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1271
# Create RRD DB for porttracker (only in it still doesn't exist)
1330
# Create RRD DB for porttracker (only in it still doesn't exist)
1272
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1331
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1273
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1332
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1274
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1333
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1275
	chmod -R 770 /var/log/netflow/porttracker
1334
	chmod -R 770 /var/log/netflow/porttracker
1276
# Apache conf file
1335
# Apache conf file
1277
	cat << EOF > /etc/httpd/conf/conf.d/nfsen.conf
1336
	cat << EOF > /etc/httpd/conf/conf.d/nfsen.conf
1278
Alias /nfsen /var/www/nfsen 
1337
Alias /nfsen /var/www/nfsen 
1279
<Directory /var/www/nfsen/> 
1338
<Directory /var/www/nfsen/> 
1280
DirectoryIndex nfsen.php 
1339
DirectoryIndex nfsen.php 
1281
Options -Indexes 
1340
Options -Indexes 
1282
AllowOverride all 
1341
AllowOverride all 
1283
order allow,deny 
1342
order allow,deny 
1284
allow from all 
1343
allow from all 
1285
AddType application/x-httpd-php .php 
1344
AddType application/x-httpd-php .php 
1286
php_flag magic_quotes_gpc on 
1345
php_flag magic_quotes_gpc on 
1287
php_flag track_vars on 
1346
php_flag track_vars on 
1288
</Directory>
1347
</Directory>
1289
EOF
1348
EOF
1290
# nfsen unit for systemd
1349
# nfsen unit for systemd
1291
cat << EOF > /lib/systemd/system/nfsen.service
1350
cat << EOF > /lib/systemd/system/nfsen.service
1292
#  This file is part of systemd.
1351
#  This file is part of systemd.
1293
#
1352
#
1294
#  systemd is free software; you can redistribute it and/or modify it
1353
#  systemd is free software; you can redistribute it and/or modify it
1295
#  under the terms of the GNU General Public License as published by
1354
#  under the terms of the GNU General Public License as published by
1296
#  the Free Software Foundation; either version 2 of the License, or
1355
#  the Free Software Foundation; either version 2 of the License, or
1297
#  (at your option) any later version.
1356
#  (at your option) any later version.
1298
 
1357
 
1299
# This unit launches nfsen (a Netflow grapher).
1358
# This unit launches nfsen (a Netflow grapher).
1300
[Unit]
1359
[Unit]
1301
Description= NfSen init script
1360
Description= NfSen init script
1302
After=network.target iptables.service
1361
After=network.target iptables.service
1303
 
1362
 
1304
[Service]
1363
[Service]
1305
Type=oneshot
1364
Type=oneshot
1306
RemainAfterExit=yes
1365
RemainAfterExit=yes
1307
PIDFile=/var/run/nfsen/nfsen.pid
1366
PIDFile=/var/run/nfsen/nfsen.pid
1308
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1367
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1309
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1368
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1310
ExecStart=/usr/bin/nfsen start 
1369
ExecStart=/usr/bin/nfsen start 
1311
ExecStop=/usr/bin/nfsen stop
1370
ExecStop=/usr/bin/nfsen stop
1312
ExecReload=/usr/bin/nfsen restart
1371
ExecReload=/usr/bin/nfsen restart
1313
TimeoutSec=0
1372
TimeoutSec=0
1314
 
1373
 
1315
[Install]
1374
[Install]
1316
WantedBy=multi-user.target
1375
WantedBy=multi-user.target
1317
EOF
1376
EOF
1318
# Add the listen port to collect netflow packet (nfcapd)
1377
# Add the listen port to collect netflow packet (nfcapd)
1319
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1378
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1320
# expire delay for the profile "live"
1379
# expire delay for the profile "live"
1321
	systemctl start nfsen
1380
	systemctl start nfsen
1322
	/bin/nfsen -m live -e 62d 2>/dev/null
1381
	/bin/nfsen -m live -e 62d 2>/dev/null
1323
# add SURFmap plugin
1382
# add SURFmap plugin
1324
	tar xzf $DIR_CONF/nfsen/SURFmap_v3.3b1.tar.gz -C /tmp/
1383
	tar xzf $DIR_CONF/nfsen/SURFmap_v3.3.tar.gz -C /tmp/
1325
	cd /tmp/SURFmap
1384
	cd /tmp/SURFmap
1326
	/usr/bin/sh install.sh
1385
	/usr/bin/sh install.sh
1327
# clear the installation
1386
# clear the installation
1328
	cd $DirTmp
1387
	cd $DirTmp
1329
	rm -rf /tmp/nfsen-1.3.6p1/
1388
	rm -rf /tmp/nfsen-1.3.6p1/
1330
	rm -rf /tmp/SURFmap/
1389
	rm -rf /tmp/SURFmap/
1331
} # End of nfsen ()
1390
} # End of nfsen ()
1332
 
1391
 
1333
##################################################
1392
##################################################
1334
##		Function "dnsmasq"		##
1393
##		Function "dnsmasq"		##
1335
##################################################
1394
##################################################
1336
dnsmasq ()
1395
dnsmasq ()
1337
{
1396
{
1338
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1397
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1339
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1398
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1340
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
1399
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
1341
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1400
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1342
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1401
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1343
	cat << EOF > /etc/dnsmasq.conf 
1402
	cat << EOF > /etc/dnsmasq.conf 
1344
# Configuration file for "dnsmasq in forward mode"
1403
# Configuration file for "dnsmasq in forward mode"
1345
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1404
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1346
listen-address=$PRIVATE_IP
1405
listen-address=$PRIVATE_IP
1347
pid-file=/var/run/dnsmasq.pid
1406
pid-file=/var/run/dnsmasq.pid
1348
listen-address=127.0.0.1
1407
listen-address=127.0.0.1
1349
no-dhcp-interface=$INTIF
1408
no-dhcp-interface=$INTIF
1350
no-dhcp-interface=tun0
1409
no-dhcp-interface=tun0
1351
no-dhcp-interface=lo
1410
no-dhcp-interface=lo
1352
bind-interfaces
1411
bind-interfaces
1353
cache-size=256
1412
cache-size=256
1354
domain=$DOMAIN
1413
domain=$DOMAIN
1355
domain-needed
1414
domain-needed
1356
expand-hosts
1415
expand-hosts
1357
bogus-priv
1416
bogus-priv
1358
filterwin2k
1417
filterwin2k
1359
server=$DNS1
1418
server=$DNS1
1360
server=$DNS2
1419
server=$DNS2
1361
# DHCP service is configured. It will be enabled in "bypass" mode
1420
# DHCP service is configured. It will be enabled in "bypass" mode
1362
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1421
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1363
dhcp-option=option:router,$PRIVATE_IP
1422
dhcp-option=option:router,$PRIVATE_IP
1364
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1423
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1365
 
1424
 
1366
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1425
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1367
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1426
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1368
EOF
1427
EOF
1369
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1428
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1370
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1429
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1371
# Configuration file for "dnsmasq with blacklist"
1430
# Configuration file for "dnsmasq with blacklist"
1372
# Add Toulouse blacklist domains
1431
# Add Toulouse blacklist domains
1373
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1432
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1374
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1433
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1375
pid-file=/var/run/dnsmasq-blacklist.pid
1434
pid-file=/var/run/dnsmasq-blacklist.pid
1376
listen-address=$PRIVATE_IP
1435
listen-address=$PRIVATE_IP
1377
port=54
1436
port=54
1378
no-dhcp-interface=$INTIF
1437
no-dhcp-interface=$INTIF
1379
no-dhcp-interface=tun0
1438
no-dhcp-interface=tun0
1380
bind-interfaces
1439
bind-interfaces
1381
cache-size=256
1440
cache-size=256
1382
domain=$DOMAIN
1441
domain=$DOMAIN
1383
domain-needed
1442
domain-needed
1384
expand-hosts
1443
expand-hosts
1385
bogus-priv
1444
bogus-priv
1386
filterwin2k
1445
filterwin2k
1387
server=$DNS1
1446
server=$DNS1
1388
server=$DNS2
1447
server=$DNS2
1389
EOF
1448
EOF
1390
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1449
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1391
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1450
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1392
# Configuration file for "dnsmasq with whitelist"
1451
# Configuration file for "dnsmasq with whitelist"
1393
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1452
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1394
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1453
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1395
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1454
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1396
listen-address=$PRIVATE_IP
1455
listen-address=$PRIVATE_IP
1397
pid-file=/var/run/dnsmasq-whitelist.pid
1456
pid-file=/var/run/dnsmasq-whitelist.pid
1398
port=55
1457
port=55
1399
no-dhcp-interface=$INTIF
1458
no-dhcp-interface=$INTIF
1400
no-dhcp-interface=tun0
1459
no-dhcp-interface=tun0
1401
bind-interfaces
1460
bind-interfaces
1402
cache-size=256
1461
cache-size=256
1403
domain=$DOMAIN
1462
domain=$DOMAIN
1404
domain-needed
1463
domain-needed
1405
expand-hosts
1464
expand-hosts
1406
bogus-priv
1465
bogus-priv
1407
filterwin2k
1466
filterwin2k
1408
address=/#/$PRIVATE_IP
1467
address=/#/$PRIVATE_IP
1409
ipset=/#/whitelist_ip_allowed
1468
ipset=/#/whitelist_ip_allowed
1410
EOF
1469
EOF
1411
# Start after chilli (which create tun0)
1470
# Start after chilli (which create tun0)
1412
	$SED "s?^After=.*?After=syslog.target network.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1471
	$SED "s?^After=.*?After=syslog.target network.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1413
# Create dnsmasq-blacklist and dnsmasq-whitelist unit
1472
# Create dnsmasq-blacklist and dnsmasq-whitelist unit
1414
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-blacklist.service
1473
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-blacklist.service
1415
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-whitelist.service
1474
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-whitelist.service
1416
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-blacklist.conf?g" /lib/systemd/system/dnsmasq-blacklist.service
1475
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-blacklist.conf?g" /lib/systemd/system/dnsmasq-blacklist.service
1417
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-whitelist.conf?g" /lib/systemd/system/dnsmasq-whitelist.service
1476
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-whitelist.conf?g" /lib/systemd/system/dnsmasq-whitelist.service
1418
	$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-blacklist.pid?g" /lib/systemd/system/dnsmasq-blacklist.service
1477
	$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-blacklist.pid?g" /lib/systemd/system/dnsmasq-blacklist.service
1419
	$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-whitelist.pid?g" /lib/systemd/system/dnsmasq-whitelist.service
1478
	$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-whitelist.pid?g" /lib/systemd/system/dnsmasq-whitelist.service
1420
} # End dnsmasq
1479
} # End dnsmasq
1421
 
1480
 
1422
##########################################################
1481
##########################################################
1423
##		Fonction "BL"				##
1482
##		Fonction "BL"				##
1424
##########################################################
1483
##########################################################
1425
BL ()
1484
BL ()
1426
{
1485
{
1427
# modify iptables boot file to start alcasar-iptables.sh when the system is booting
1486
# modify iptables boot file to start alcasar-iptables.sh when the system is booting
1428
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
1487
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
1429
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
1488
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
1430
# copy and extract toulouse BL
1489
# copy and extract toulouse BL
1431
	rm -rf $DIR_DG/lists/blacklists
1490
	rm -rf $DIR_DG/lists/blacklists
1432
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1491
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1433
# creation of the OSSI BL and WL categories (domain name and url)
1492
# creation of the OSSI BL and WL categories (domain name and url)
1434
	mkdir $DIR_DG/lists/blacklists/ossi
1493
	mkdir $DIR_DG/lists/blacklists/ossi
1435
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1494
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1436
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1495
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1437
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1496
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1438
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1497
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1439
# creation of file for the rehabilited domains and urls
1498
# creation of file for the rehabilited domains and urls
1440
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1499
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1441
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1500
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1442
	touch $DIR_DG/lists/exceptionsitelist
1501
	touch $DIR_DG/lists/exceptionsitelist
1443
	touch $DIR_DG/lists/exceptionurllist
1502
	touch $DIR_DG/lists/exceptionurllist
1444
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1503
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1445
	cat <<EOF > $DIR_DG/lists/bannedurllist
1504
	cat <<EOF > $DIR_DG/lists/bannedurllist
1446
# Dansguardian filter config for ALCASAR
1505
# Dansguardian filter config for ALCASAR
1447
EOF
1506
EOF
1448
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1507
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1449
# Dansguardian domain filter config for ALCASAR
1508
# Dansguardian domain filter config for ALCASAR
1450
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1509
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1451
#**
1510
#**
1452
# block all SSL and CONNECT tunnels
1511
# block all SSL and CONNECT tunnels
1453
**s
1512
**s
1454
# block all SSL and CONNECT tunnels specified only as an IP
1513
# block all SSL and CONNECT tunnels specified only as an IP
1455
*ips
1514
*ips
1456
# block all sites specified only by an IP
1515
# block all sites specified only by an IP
1457
*ip
1516
*ip
1458
EOF
1517
EOF
1459
# Add Bing and Youtube to the safesearch url regext list (parental control)
1518
# Add Bing and Youtube to the safesearch url regext list (parental control)
1460
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1519
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1461
# Bing - add 'adlt=strict'
1520
# Bing - add 'adlt=strict'
1462
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1521
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1463
# Youtube - add 'edufilter=your_ID' 
1522
# Youtube - add 'edufilter=your_ID' 
1464
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1523
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1465
EOF
1524
EOF
1466
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1525
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1467
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1526
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1468
# adapt the BL to ALCASAR architecture. Enable the default categories
1527
# adapt the BL to ALCASAR architecture. Enable the default categories
1469
	if [ "$mode" != "update" ]; then
1528
	if [ "$mode" != "update" ]; then
1470
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1529
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1471
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1530
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1472
# !!! we can be banned by DNS server (waiting for a cool solution	$DIR_DEST_SBIN/alcasar-bl.sh --ip_retrieving
1531
# !!! we can be banned by DNS server (waiting for a cool solution	$DIR_DEST_SBIN/alcasar-bl.sh --ip_retrieving
1473
	fi
1532
	fi
1474
}
1533
}
1475
 
1534
 
1476
##########################################################
1535
##########################################################
1477
##		Fonction "cron"				##
1536
##		Fonction "cron"				##
1478
## - Mise en place des différents fichiers de cron	##
1537
## - Mise en place des différents fichiers de cron	##
1479
##########################################################
1538
##########################################################
1480
cron ()
1539
cron ()
1481
{
1540
{
1482
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1541
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1483
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1542
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1484
	cat <<EOF > /etc/crontab
1543
	cat <<EOF > /etc/crontab
1485
SHELL=/bin/bash
1544
SHELL=/bin/bash
1486
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1545
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1487
MAILTO=root
1546
MAILTO=root
1488
HOME=/
1547
HOME=/
1489
 
1548
 
1490
# run-parts
1549
# run-parts
1491
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1550
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1492
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1551
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1493
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1552
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1494
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1553
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1495
EOF
1554
EOF
1496
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1555
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1497
	cat <<EOF >> /etc/anacrontab
1556
	cat <<EOF >> /etc/anacrontab
1498
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1557
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1499
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
1558
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
1500
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1559
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1501
EOF
1560
EOF
1502
 
1561
 
1503
	cat <<EOF > /etc/cron.d/alcasar-mysql
1562
	cat <<EOF > /etc/cron.d/alcasar-mysql
1504
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1563
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1505
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1564
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1506
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1565
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1507
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1566
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1508
EOF
1567
EOF
1509
	cat <<EOF > /etc/cron.d/alcasar-archive
1568
	cat <<EOF > /etc/cron.d/alcasar-archive
1510
# Archive des logs et de la base de données (tous les lundi à 5h35)
1569
# Archive des logs et de la base de données (tous les lundi à 5h35)
1511
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1570
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1512
EOF
1571
EOF
1513
	cat << EOF > /etc/cron.d/alcasar-clean_import
1572
	cat << EOF > /etc/cron.d/alcasar-clean_import
1514
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1573
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1515
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1574
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1516
EOF
1575
EOF
1517
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1576
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1518
# mise à jour automatique de la distribution tous les jours 3h30
1577
# mise à jour automatique de la distribution tous les jours 3h30
1519
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1578
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1520
EOF
1579
EOF
1521
	#cat << EOF > /etc/cron.d/alcasar-netflow
1580
	#cat << EOF > /etc/cron.d/alcasar-netflow
1522
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1581
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1523
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1582
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1524
#EOF
1583
#EOF
1525
 
1584
 
1526
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1585
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1527
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1586
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1528
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1587
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1529
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1588
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1530
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1589
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1531
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1590
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1532
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1591
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1533
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1592
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1534
	rm -f /etc/cron.daily/freeradius-web
1593
	rm -f /etc/cron.daily/freeradius-web
1535
	rm -f /etc/cron.monthly/freeradius-web
1594
	rm -f /etc/cron.monthly/freeradius-web
1536
	cat << EOF > /etc/cron.d/freeradius-web
1595
	cat << EOF > /etc/cron.d/freeradius-web
1537
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1596
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1538
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1597
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1539
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1598
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1540
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1599
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1541
EOF
1600
EOF
1542
	cat << EOF > /etc/cron.d/alcasar-watchdog
1601
	cat << EOF > /etc/cron.d/alcasar-watchdog
1543
# activation du "chien de garde" (watchdog) toutes les 3'
1602
# activation du "chien de garde" (watchdog) toutes les 3'
1544
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1603
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1545
EOF
1604
EOF
1546
# activation du "chien de garde des services" (watchdog) toutes les 18'
1605
# activation du "chien de garde des services" (watchdog) toutes les 18'
1547
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1606
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1548
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1607
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1549
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1608
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1550
EOF
1609
EOF
1551
# suppression des crons usagers
1610
# suppression des crons usagers
1552
	rm -f /var/spool/cron/*
1611
	rm -f /var/spool/cron/*
1553
} # End cron
1612
} # End cron
1554
 
1613
 
1555
##################################################################
1614
##################################################################
1556
## 			Fonction "Fail2Ban"			##
1615
## 			Fonction "Fail2Ban"			##
1557
##- Modification de la configuration de fail2ban		##
1616
##- Modification de la configuration de fail2ban		##
1558
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1617
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1559
##################################################################
1618
##################################################################
1560
fail2ban()
1619
fail2ban()
1561
{
1620
{
1562
	$DIR_CONF/fail2ban.sh
1621
	$DIR_CONF/fail2ban.sh
1563
#Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1622
#Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1564
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1623
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1565
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1624
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1566
	chmod 644 /var/log/fail2ban.log
1625
	chmod 644 /var/log/fail2ban.log
1567
	chmod 644 /var/Save/logs/security/watchdog.log
1626
	chmod 644 /var/Save/logs/security/watchdog.log
1568
} #Fin de fail2ban_install()
1627
} #Fin de fail2ban_install()
1569
 
1628
 
1570
##################################################################
1629
##################################################################
1571
## 			Fonction "gammu_smsd"			##
1630
## 			Fonction "gammu_smsd"			##
1572
## - Creation de la base de donnée Gammu			##
1631
## - Creation de la base de donnée Gammu			##
1573
## - Creation du fichier de config: gammu_smsd_conf		##
1632
## - Creation du fichier de config: gammu_smsd_conf		##
1574
##								##
1633
##								##
1575
##################################################################
1634
##################################################################
1576
gammu_smsd()
1635
gammu_smsd()
1577
{
1636
{
1578
# Create 'gammu' databse
1637
# Create 'gammu' databse
1579
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1638
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1580
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1639
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1581
# Add a gammu database structure
1640
# Add a gammu database structure
1582
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1641
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1583
 
1642
 
1584
# config file for the daemon
1643
# config file for the daemon
1585
cat << EOF > /etc/gammu_smsd_conf
1644
cat << EOF > /etc/gammu_smsd_conf
1586
[gammu]
1645
[gammu]
1587
port = /dev/ttyUSB0
1646
port = /dev/ttyUSB0
1588
connection = at115200
1647
connection = at115200
1589
 
1648
 
1590
;########################################################
1649
;########################################################
1591
 
1650
 
1592
[smsd]
1651
[smsd]
1593
 
1652
 
1594
PIN = 1234
1653
PIN = 1234
1595
 
1654
 
1596
logfile = /var/log/gammu-smsd/gammu-smsd.log
1655
logfile = /var/log/gammu-smsd/gammu-smsd.log
1597
logformat = textall
1656
logformat = textall
1598
debuglevel = 0
1657
debuglevel = 0
1599
 
1658
 
1600
service = sql
1659
service = sql
1601
driver = native_mysql
1660
driver = native_mysql
1602
user = $DB_USER
1661
user = $DB_USER
1603
password = $radiuspwd
1662
password = $radiuspwd
1604
pc = localhost
1663
pc = localhost
1605
database = $DB_GAMMU
1664
database = $DB_GAMMU
1606
 
1665
 
1607
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1666
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1608
 
1667
 
1609
StatusFrequency = 30
1668
StatusFrequency = 30
1610
;LoopSleep = 2
1669
;LoopSleep = 2
1611
 
1670
 
1612
;ResetFrequency = 300
1671
;ResetFrequency = 300
1613
;HardResetFrequency = 120
1672
;HardResetFrequency = 120
1614
 
1673
 
1615
CheckSecurity = 1 
1674
CheckSecurity = 1 
1616
CheckSignal = 1
1675
CheckSignal = 1
1617
CheckBattery = 0
1676
CheckBattery = 0
1618
EOF
1677
EOF
1619
 
1678
 
1620
chmod 755 /etc/gammu_smsd_conf
1679
chmod 755 /etc/gammu_smsd_conf
1621
 
1680
 
1622
#Creation dossier de log Gammu-smsd
1681
#Creation dossier de log Gammu-smsd
1623
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1682
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1624
chmod 755 /var/log/gammu-smsd
1683
chmod 755 /var/log/gammu-smsd
1625
 
1684
 
1626
#Edition du script sql gammu <-> radius
1685
#Edition du script sql gammu <-> radius
1627
$SED "10c u_db=\"$DB_USER\"" $DIR_DEST_BIN/alcasar-sms.sh
1686
$SED "10c u_db=\"$DB_USER\"" $DIR_DEST_BIN/alcasar-sms.sh
1628
$SED "11c p_db=\"$radiuspwd\"" $DIR_DEST_BIN/alcasar-sms.sh
1687
$SED "11c p_db=\"$radiuspwd\"" $DIR_DEST_BIN/alcasar-sms.sh
1629
 
1688
 
1630
#Création de la règle udev pour les Huawei // idVendor: 12d1
1689
#Création de la règle udev pour les Huawei // idVendor: 12d1
1631
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1690
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1632
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1691
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1633
EOF
1692
EOF
1634
 
1693
 
1635
} # END gammu_smsd()
1694
} # END gammu_smsd()
1636
 
1695
 
1637
##################################################################
1696
##################################################################
1638
##			Fonction "post_install"			##
1697
##			Fonction "post_install"			##
1639
## - Modification des bannières (locales et ssh) et des prompts ##
1698
## - Modification des bannières (locales et ssh) et des prompts ##
1640
## - Installation de la structure de chiffrement pour root	##
1699
## - Installation de la structure de chiffrement pour root	##
1641
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1700
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1642
## - Mise en place du la rotation des logs			##
1701
## - Mise en place du la rotation des logs			##
1643
## - Configuration dans le cas d'une mise à jour		##
1702
## - Configuration dans le cas d'une mise à jour		##
1644
##################################################################
1703
##################################################################
1645
post_install()
1704
post_install()
1646
{
1705
{
1647
# adaptation du script "chien de garde" (watchdog)
1706
# adaptation du script "chien de garde" (watchdog)
1648
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1707
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1649
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1708
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1650
# création de la bannière locale
1709
# création de la bannière locale
1651
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1710
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1652
	cp -f $DIR_CONF/banner /etc/mageia-release
1711
	cp -f $DIR_CONF/banner /etc/mageia-release
1653
	echo " V$VERSION" >> /etc/mageia-release
1712
	echo " V$VERSION" >> /etc/mageia-release
1654
# création de la bannière SSH
1713
# création de la bannière SSH
1655
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1714
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1656
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1715
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1657
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1716
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1658
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1717
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1659
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1718
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1660
# postfix banner anonymisation
1719
# postfix banner anonymisation
1661
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1720
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1662
# sshd écoute côté LAN et WAN
1721
# sshd écoute côté LAN et WAN
1663
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1722
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1664
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1723
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1665
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1724
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1666
	echo "SSH=off" >> $CONF_FILE
1725
	echo "SSH=off" >> $CONF_FILE
1667
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1726
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1668
	echo "QOS=off" >> $CONF_FILE
1727
	echo "QOS=off" >> $CONF_FILE
1669
	echo "LDAP=off" >> $CONF_FILE
1728
	echo "LDAP=off" >> $CONF_FILE
1670
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1729
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1671
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1730
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1672
	echo "MULTIWAN=off" >> $CONF_FILE
1731
	echo "MULTIWAN=off" >> $CONF_FILE
1673
	echo "FAILOVER=30" >> $CONF_FILE
1732
	echo "FAILOVER=30" >> $CONF_FILE
1674
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1733
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1675
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1734
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1676
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1735
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1677
# Coloration des prompts
1736
# Coloration des prompts
1678
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1737
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1679
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1738
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1680
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1739
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1681
# Droits d'exécution pour utilisateur apache et sysadmin
1740
# Droits d'exécution pour utilisateur apache et sysadmin
1682
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1741
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1683
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1742
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1684
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1743
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1685
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1744
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1686
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1745
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1687
	chmod 644 /etc/logrotate.d/*
1746
	chmod 644 /etc/logrotate.d/*
1688
# rectification sur versions précédentes de la compression des logs
1747
# rectification sur versions précédentes de la compression des logs
1689
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1748
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1690
# actualisation des fichiers logs compressés
1749
# actualisation des fichiers logs compressés
1691
	for dir in firewall dansguardian httpd
1750
	for dir in firewall dansguardian httpd
1692
	do
1751
	do
1693
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1752
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1694
	done
1753
	done
1695
# create the alcasar-load_balancing unit
1754
# create the alcasar-load_balancing unit
1696
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1755
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1697
#  This file is part of systemd.
1756
#  This file is part of systemd.
1698
#
1757
#
1699
#  systemd is free software; you can redistribute it and/or modify it
1758
#  systemd is free software; you can redistribute it and/or modify it
1700
#  under the terms of the GNU General Public License as published by
1759
#  under the terms of the GNU General Public License as published by
1701
#  the Free Software Foundation; either version 2 of the License, or
1760
#  the Free Software Foundation; either version 2 of the License, or
1702
#  (at your option) any later version.
1761
#  (at your option) any later version.
1703
 
1762
 
1704
# This unit lauches alcasar-load-balancing.sh script.
1763
# This unit lauches alcasar-load-balancing.sh script.
1705
[Unit]
1764
[Unit]
1706
Description=alcasar-load_balancing.sh execution
1765
Description=alcasar-load_balancing.sh execution
1707
After=network.target iptables.service
1766
After=network.target iptables.service
1708
 
1767
 
1709
[Service]
1768
[Service]
1710
Type=oneshot
1769
Type=oneshot
1711
RemainAfterExit=yes
1770
RemainAfterExit=yes
1712
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1771
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1713
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1772
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1714
TimeoutSec=0
1773
TimeoutSec=0
1715
SysVStartPriority=99
1774
SysVStartPriority=99
1716
 
1775
 
1717
[Install]
1776
[Install]
1718
WantedBy=multi-user.target
1777
WantedBy=multi-user.target
1719
EOF
1778
EOF
1720
# processes launched at boot time (SYSV)
1779
# processes launched at boot time (SYSV)
1721
	for i in havp 
1780
	for i in havp 
1722
	do
1781
	do
1723
		/sbin/chkconfig --add $i
1782
		/sbin/chkconfig --add $i
1724
	done
1783
	done
1725
# processes launched at boot time (Systemctl)
1784
# processes launched at boot time (Systemctl)
1726
	for i in alcasar-load_balancing mysqld httpd ntpd iptables ulogd dnsmasq dnsmasq-blacklist dnsmasq-whitelist radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban
1785
	for i in alcasar-load_balancing mysqld httpd ntpd iptables ulogd dnsmasq dnsmasq-blacklist dnsmasq-whitelist radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban
1727
	do
1786
	do
1728
		systemctl -q enable $i.service
1787
		systemctl -q enable $i.service
1729
	done
1788
	done
1730
# Apply French Security Agency (ANSSI) rules
1789
# Apply French Security Agency (ANSSI) rules
1731
# ignore ICMP broadcast (smurf attack)
1790
# ignore ICMP broadcast (smurf attack)
1732
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1791
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1733
# ignore ICMP errors bogus
1792
# ignore ICMP errors bogus
1734
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1793
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1735
# remove ICMP redirects responces
1794
# remove ICMP redirects responces
1736
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1795
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1737
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1796
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1738
# enable SYN Cookies (Syn flood attacks)
1797
# enable SYN Cookies (Syn flood attacks)
1739
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1798
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1740
# enable kernel antispoofing
1799
# enable kernel antispoofing
1741
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1800
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1742
# ignore source routing
1801
# ignore source routing
1743
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1802
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1744
# set conntrack timer to 1h (3600s) instead of 5 weeks
1803
# set conntrack timer to 1h (3600s) instead of 5 weeks
1745
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1804
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1746
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1805
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1747
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1806
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1748
# remove Magic SysReq Keys
1807
# remove Magic SysReq Keys
1749
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1808
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1750
# switch to multi-users runlevel (instead of x11)
1809
# switch to multi-users runlevel (instead of x11)
1751
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1810
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1752
#	GRUB modifications
1811
#	GRUB modifications
1753
# limit wait time to 3s
1812
# limit wait time to 3s
1754
# create an alcasar entry instead of linux-nonfb
1813
# create an alcasar entry instead of linux-nonfb
1755
# change display to 1024*768 (vga791)
1814
# change display to 1024*768 (vga791)
1756
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1815
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1757
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1816
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1758
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1817
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1759
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1818
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1760
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1819
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1761
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1820
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1762
# Remove unused services and users
1821
# Remove unused services and users
1763
	for svc in sshd.service
1822
	for svc in sshd.service
1764
	do
1823
	do
1765
		/bin/systemctl -q disable $svc
1824
		/bin/systemctl -q disable $svc
1766
	done
1825
	done
1767
#	for rm_users in games
1826
#	for rm_users in games
1768
#	do
1827
#	do
1769
#		user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1828
#		user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1770
#		if [ "$user" == "$rm_users" ]
1829
#		if [ "$user" == "$rm_users" ]
1771
#		then
1830
#		then
1772
#			/usr/sbin/userdel -r $rm_users
1831
#			/usr/sbin/userdel -r $rm_users
1773
#		fi
1832
#		fi
1774
#	done
1833
#	done
1775
# Load and apply the previous conf file
1834
# Load and apply the previous conf file
1776
	if [ "$mode" = "update" ]
1835
	if [ "$mode" = "update" ]
1777
	then
1836
	then
1778
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1837
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1779
		$DIR_DEST_BIN/alcasar-conf.sh --load
1838
		$DIR_DEST_BIN/alcasar-conf.sh --load
1780
		PARENT_SCRIPT=`basename $0`
1839
		PARENT_SCRIPT=`basename $0`
1781
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1840
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1782
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1841
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1783
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1842
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1784
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1843
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1785
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1844
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1786
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1845
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1787
		then
1846
		then
1788
			header_install
1847
			header_install
1789
			if [ $Lang == "fr" ]
1848
			if [ $Lang == "fr" ]
1790
			then 
1849
			then 
1791
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1850
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1792
				echo
1851
				echo
1793
				echo -n "Nom : "
1852
				echo -n "Nom : "
1794
			else
1853
			else
1795
				echo "This update need to redefine the first admin account"
1854
				echo "This update need to redefine the first admin account"
1796
				echo
1855
				echo
1797
				echo -n "Account : "
1856
				echo -n "Account : "
1798
			fi
1857
			fi
1799
			read admin_portal
1858
			read admin_portal
1800
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1859
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1801
			mkdir -p $DIR_DEST_ETC/digest
1860
			mkdir -p $DIR_DEST_ETC/digest
1802
			chmod 755 $DIR_DEST_ETC/digest
1861
			chmod 755 $DIR_DEST_ETC/digest
1803
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1862
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1804
			do
1863
			do
1805
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1864
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1806
			done
1865
			done
1807
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1866
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1808
		fi
1867
		fi
1809
	fi
1868
	fi
1810
	rm -f /tmp/alcasar-conf*
1869
	rm -f /tmp/alcasar-conf*
1811
	chown -R root:apache $DIR_DEST_ETC/*
1870
	chown -R root:apache $DIR_DEST_ETC/*
1812
	chmod -R 660 $DIR_DEST_ETC/*
1871
	chmod -R 660 $DIR_DEST_ETC/*
1813
	chmod ug+x $DIR_DEST_ETC/digest
1872
	chmod ug+x $DIR_DEST_ETC/digest
1814
# Apply and save the firewall rules
1873
# Apply and save the firewall rules
1815
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1874
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1816
	sleep 2
1875
	sleep 2
1817
	cd $DIR_INSTALL
1876
	cd $DIR_INSTALL
1818
	echo ""
1877
	echo ""
1819
	echo "#############################################################################"
1878
	echo "#############################################################################"
1820
	if [ $Lang == "fr" ]
1879
	if [ $Lang == "fr" ]
1821
		then
1880
		then
1822
		echo "#                        Fin d'installation d'ALCASAR                       #"
1881
		echo "#                        Fin d'installation d'ALCASAR                       #"
1823
		echo "#                                                                           #"
1882
		echo "#                                                                           #"
1824
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1883
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1825
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1884
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1826
		echo "#                                                                           #"
1885
		echo "#                                                                           #"
1827
		echo "#############################################################################"
1886
		echo "#############################################################################"
1828
		echo
1887
		echo
1829
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1888
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1830
		echo
1889
		echo
1831
		echo "- Lisez attentivement la documentation d'exploitation"
1890
		echo "- Lisez attentivement la documentation d'exploitation"
1832
		echo
1891
		echo
1833
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1892
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1834
		echo
1893
		echo
1835
		echo "                   Appuyez sur 'Entrée' pour continuer"
1894
		echo "                   Appuyez sur 'Entrée' pour continuer"
1836
	else	
1895
	else	
1837
		echo "#                        Enf of ALCASAR install process                     #"
1896
		echo "#                        Enf of ALCASAR install process                     #"
1838
		echo "#                                                                           #"
1897
		echo "#                                                                           #"
1839
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1898
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1840
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1899
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1841
		echo "#                                                                           #"
1900
		echo "#                                                                           #"
1842
		echo "#############################################################################"
1901
		echo "#############################################################################"
1843
		echo
1902
		echo
1844
		echo "- The system will be rebooted in order to operate ALCASAR"
1903
		echo "- The system will be rebooted in order to operate ALCASAR"
1845
		echo
1904
		echo
1846
		echo "- Read the exploitation documentation"
1905
		echo "- Read the exploitation documentation"
1847
		echo
1906
		echo
1848
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1907
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1849
		echo
1908
		echo
1850
		echo "                   Hit 'Enter' to continue"
1909
		echo "                   Hit 'Enter' to continue"
1851
	fi
1910
	fi
1852
	sleep 2
1911
	sleep 2
1853
	if [ "$mode" != "update" ]
1912
	if [ "$mode" != "update" ]
1854
	then
1913
	then
1855
		read a
1914
		read a
1856
	fi
1915
	fi
1857
	clear
1916
	clear
1858
	reboot
1917
	reboot
1859
} # End post_install ()
1918
} # End post_install ()
1860
 
1919
 
1861
#################################
1920
#################################
1862
#  	Main Install loop  	#
1921
#  	Main Install loop  	#
1863
#################################
1922
#################################
1864
dir_exec=`dirname "$0"`
1923
dir_exec=`dirname "$0"`
1865
if [ $dir_exec != "." ]
1924
if [ $dir_exec != "." ]
1866
then
1925
then
1867
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1926
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1868
	echo "Launch this program from the ALCASAR archive directory"
1927
	echo "Launch this program from the ALCASAR archive directory"
1869
	exit 0
1928
	exit 0
1870
fi
1929
fi
1871
VERSION=`cat $DIR_INSTALL/VERSION`
1930
VERSION=`cat $DIR_INSTALL/VERSION`
1872
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1931
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1873
nb_args=$#
1932
nb_args=$#
1874
args=$1
1933
args=$1
1875
if [ $nb_args -eq 0 ]
1934
if [ $nb_args -eq 0 ]
1876
then
1935
then
1877
	nb_args=1
1936
	nb_args=1
1878
	args="-h"
1937
	args="-h"
1879
fi
1938
fi
1880
chmod -R u+x $DIR_SCRIPTS/*
1939
chmod -R u+x $DIR_SCRIPTS/*
1881
case $args in
1940
case $args in
1882
	-\? | -h* | --h*)
1941
	-\? | -h* | --h*)
1883
		echo "$usage"
1942
		echo "$usage"
1884
		exit 0
1943
		exit 0
1885
		;;
1944
		;;
1886
	-i | --install)
1945
	-i | --install)
1887
		license
1946
		license
1888
		header_install
1947
		header_install
1889
		testing
1948
		testing
1890
# RPMs install
1949
# RPMs install
1891
		$DIR_SCRIPTS/alcasar-urpmi.sh
1950
		$DIR_SCRIPTS/alcasar-urpmi.sh
1892
		if [ "$?" != "0" ]
1951
		if [ "$?" != "0" ]
1893
		then
1952
		then
1894
			exit 0
1953
			exit 0
1895
		fi
1954
		fi
1896
		if [ -e $CONF_FILE ]
1955
		if [ -e $CONF_FILE ]
1897
		then
1956
		then
1898
# Uninstall the running version
1957
# Uninstall the running version
1899
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1958
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1900
		fi
1959
		fi
1901
# Test if manual update	
1960
# Test if manual update	
1902
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
1961
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
1903
		then
1962
		then
1904
			header_install
1963
			header_install
1905
			if [ $Lang == "fr" ]
1964
			if [ $Lang == "fr" ]
1906
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1965
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1907
				else echo "The configuration file of an old version has been found";
1966
				else echo "The configuration file of an old version has been found";
1908
			fi
1967
			fi
1909
			response=0
1968
			response=0
1910
			PTN='^[oOnNyY]$'
1969
			PTN='^[oOnNyY]$'
1911
			until [[ $(expr $response : $PTN) -gt 0 ]]
1970
			until [[ $(expr $response : $PTN) -gt 0 ]]
1912
			do
1971
			do
1913
				if [ $Lang == "fr" ]
1972
				if [ $Lang == "fr" ]
1914
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1973
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1915
					else echo -n "Do you want to use it (Y/n)?";
1974
					else echo -n "Do you want to use it (Y/n)?";
1916
				 fi
1975
				 fi
1917
				read response
1976
				read response
1918
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1977
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1919
				then rm -f /tmp/alcasar-conf*
1978
				then rm -f /tmp/alcasar-conf*
1920
				fi
1979
				fi
1921
			done
1980
			done
1922
		fi
1981
		fi
1923
# Test if update
1982
# Test if update
1924
		if [ -e /tmp/alcasar-conf* ] 
1983
		if [ -e /tmp/alcasar-conf* ] 
1925
		then
1984
		then
1926
			if [ $Lang == "fr" ]
1985
			if [ $Lang == "fr" ]
1927
				then echo "#### Installation avec mise à jour ####";
1986
				then echo "#### Installation avec mise à jour ####";
1928
				else echo "#### Installation with update     ####";
1987
				else echo "#### Installation with update     ####";
1929
			fi
1988
			fi
1930
# Extract the central configuration file
1989
# Extract the central configuration file
1931
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1990
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1932
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1991
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1933
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1992
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1934
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1993
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1935
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1994
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1936
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1995
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1937
			mode="update"
1996
			mode="update"
1938
		fi
1997
		fi
1939
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus ulogd nfsen dnsmasq BL cron fail2ban gammu_smsd post_install
1998
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus ulogd nfsen dnsmasq BL cron fail2ban gammu_smsd post_install
1940
		do
1999
		do
1941
			$func
2000
			$func
1942
# echo "*** 'debug' : end of function $func ***"; read a
2001
# echo "*** 'debug' : end of function $func ***"; read a
1943
		done
2002
		done
1944
		;;
2003
		;;
1945
	-u | --uninstall)
2004
	-u | --uninstall)
1946
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
2005
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1947
		then
2006
		then
1948
			if [ $Lang == "fr" ]
2007
			if [ $Lang == "fr" ]
1949
				then echo "ALCASAR n'est pas installé!";
2008
				then echo "ALCASAR n'est pas installé!";
1950
				else echo "ALCASAR isn't installed!";
2009
				else echo "ALCASAR isn't installed!";
1951
			fi
2010
			fi
1952
			exit 0
2011
			exit 0
1953
		fi
2012
		fi
1954
		response=0
2013
		response=0
1955
		PTN='^[oOnN]$'
2014
		PTN='^[oOnN]$'
1956
		until [[ $(expr $response : $PTN) -gt 0 ]]
2015
		until [[ $(expr $response : $PTN) -gt 0 ]]
1957
		do
2016
		do
1958
			if [ $Lang == "fr" ]
2017
			if [ $Lang == "fr" ]
1959
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
2018
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1960
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
2019
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1961
			fi
2020
			fi
1962
			read response
2021
			read response
1963
		done
2022
		done
1964
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
2023
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1965
		then
2024
		then
1966
			$DIR_SCRIPTS/alcasar-conf.sh --create
2025
			$DIR_SCRIPTS/alcasar-conf.sh --create
1967
		else	
2026
		else	
1968
			rm -f /tmp/alcasar-conf*
2027
			rm -f /tmp/alcasar-conf*
1969
		fi
2028
		fi
1970
# Uninstall the running version
2029
# Uninstall the running version
1971
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2030
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1972
		;;
2031
		;;
1973
	*)
2032
	*)
1974
		echo "Argument inconnu :$1";
2033
		echo "Argument inconnu :$1";
1975
		echo "Unknown argument :$1";
2034
		echo "Unknown argument :$1";
1976
		echo "$usage"
2035
		echo "$usage"
1977
		exit 1
2036
		exit 1
1978
		;;
2037
		;;
1979
esac
2038
esac
1980
# end of script
2039
# end of script
1981
 
2040
 
1982
 
2041