Subversion Repositories ALCASAR

Rev

Rev 1372 | Rev 1374 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 1372 Rev 1373
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 1372 2014-06-04 09:29:45Z richard $ 
2
#  $Id: alcasar.sh 1373 2014-06-04 12:38:50Z richard $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
 
5
 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
7
# Ce programme est un logiciel libre ; This software is free and open source
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
12
 
13
#  team@alcasar.net
13
#  team@alcasar.net
14
 
14
 
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
17
 
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
22
#
22
#
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
24
 
24
 
25
# Options :
25
# Options :
26
#       -i or --install
26
#       -i or --install
27
#       -u or --uninstall
27
#       -u or --uninstall
28
 
28
 
29
# Functions :
29
# Functions :
30
#	testing			: connectivity tests and downloading before intall
30
#	testing			: connectivity tests and downloading before intall
31
#	init			: Installation of RPM and scripts
31
#	init			: Installation of RPM and scripts
32
#	network			: Network parameters
32
#	network			: Network parameters
33
#	ACC			: ALCASAR Control Center installation
33
#	ACC			: ALCASAR Control Center installation
34
#	CA			: Certification Authority initialization
34
#	CA			: Certification Authority initialization
35
#	init_db			: Initilization of radius database managed with MariaDB
35
#	init_db			: Initilization of radius database managed with MariaDB
36
#	param_radius		: FreeRadius initialisation
36
#	param_radius		: FreeRadius initialisation
37
#	param_web_radius	: copy ans modifiy original "freeradius web" in ACC
37
#	param_web_radius	: copy ans modifiy original "freeradius web" in ACC
38
#	param_chilli		: coovachilli initialisation (+authentication page)
38
#	param_chilli		: coovachilli initialisation (+authentication page)
39
#	param_dansguardian	: DansGuardian filtering HTTP proxy configuration
39
#	param_dansguardian	: DansGuardian filtering HTTP proxy configuration
40
#	antivirus		: HAVP + libclamav configuration
40
#	antivirus		: HAVP + libclamav configuration
41
#	param_nfsen		: Configuration du grapheur nfsen pour apache 
41
#	param_nfsen		: Configuration du grapheur nfsen pour apache 
42
#	dnsmasq			: Name server configuration
42
#	dnsmasq			: Name server configuration
43
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
43
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
44
#	cron			: Logs export + watchdog + connexion statistics
44
#	cron			: Logs export + watchdog + connexion statistics
45
#	fail2ban		: Fail2ban installation and configuration
45
#	fail2ban		: Fail2ban installation and configuration
46
#	post_install		: Security, log rotation, etc.
46
#	post_install		: Security, log rotation, etc.
47
#	gammu_smsd			: Autoregister addon (gammu-smsd)
47
#	gammu_smsd			: Autoregister addon (gammu-smsd)
48
 
48
 
49
DATE=`date '+%d %B %Y - %Hh%M'`
49
DATE=`date '+%d %B %Y - %Hh%M'`
50
DATE_SHORT=`date '+%d/%m/%Y'`
50
DATE_SHORT=`date '+%d/%m/%Y'`
51
Lang=`echo $LANG|cut -c 1-2`
51
Lang=`echo $LANG|cut -c 1-2`
52
mode="install"
52
mode="install"
53
# ******* Files parameters - paramètres fichiers *********
53
# ******* Files parameters - paramètres fichiers *********
54
DIR_INSTALL=`pwd`				# current directory 
54
DIR_INSTALL=`pwd`				# current directory 
55
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
55
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
56
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
56
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
57
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
57
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
58
DIR_WEB="/var/www/html"				# directory of APACHE
58
DIR_WEB="/var/www/html"				# directory of APACHE
59
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
59
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
60
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
60
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
61
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
61
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
62
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
62
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
63
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
63
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
64
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
64
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
65
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
65
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
66
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
66
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
67
# ******* DBMS parameters - paramètres SGBD ********
67
# ******* DBMS parameters - paramètres SGBD ********
68
DB_RADIUS="radius"				# database name used by FreeRadius server
68
DB_RADIUS="radius"				# database name used by FreeRadius server
69
DB_USER="radius"				# user name allows to request the users database
69
DB_USER="radius"				# user name allows to request the users database
70
DB_GAMMU="gammu"				# database name used by Gammu-smsd
70
DB_GAMMU="gammu"				# database name used by Gammu-smsd
71
# ******* Network parameters - paramètres réseau *******
71
# ******* Network parameters - paramètres réseau *******
72
HOSTNAME="alcasar"				# 
72
HOSTNAME="alcasar"				# 
73
DOMAIN="localdomain"				# default local domain
73
DOMAIN="localdomain"				# default local domain
74
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`	# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
74
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`	# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
75
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
75
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
76
MTU="1500"
76
MTU="1500"
77
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
77
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
78
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
78
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
79
# ****** Paths - chemin des commandes *******
79
# ****** Paths - chemin des commandes *******
80
SED="/bin/sed -i"
80
SED="/bin/sed -i"
81
# ****************** End of global parameters *********************
81
# ****************** End of global parameters *********************
82
 
82
 
83
license ()
83
license ()
84
{
84
{
85
	if [ $Lang == "fr" ]
85
	if [ $Lang == "fr" ]
86
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
86
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
87
	else cat $DIR_INSTALL/gpl-3.0.txt | more
87
	else cat $DIR_INSTALL/gpl-3.0.txt | more
88
	fi
88
	fi
89
	echo "Taper sur Entrée pour continuer !"
89
	echo "Taper sur Entrée pour continuer !"
90
	echo "Enter to continue."
90
	echo "Enter to continue."
91
	read a
91
	read a
92
}
92
}
93
 
93
 
94
header_install ()
94
header_install ()
95
{
95
{
96
	clear
96
	clear
97
	echo "-----------------------------------------------------------------------------"
97
	echo "-----------------------------------------------------------------------------"
98
	echo "                     ALCASAR V$VERSION Installation"
98
	echo "                     ALCASAR V$VERSION Installation"
99
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
99
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
100
	echo "-----------------------------------------------------------------------------"
100
	echo "-----------------------------------------------------------------------------"
101
} # End of header_install ()
101
} # End of header_install ()
102
 
102
 
103
 
103
 
104
##################################################################
104
##################################################################
105
##			Function "testing"			##
105
##			Function "testing"			##
106
## - Test of free space on /var  (>10G)				##
106
## - Test of free space on /var  (>10G)				##
107
## - Test of Internet access					##
107
## - Test of Internet access					##
108
##################################################################
108
##################################################################
109
testing ()
109
testing ()
110
{
110
{
111
# Test if ALCASAR is already installed
111
# Test if ALCASAR is already installed
112
	if [ -e $CONF_FILE ]
112
	if [ -e $CONF_FILE ]
113
	then
113
	then
114
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
114
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
115
		if [ $Lang == "fr" ]
115
		if [ $Lang == "fr" ]
116
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
116
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
117
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
117
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
118
		fi
118
		fi
119
		response=0
119
		response=0
120
		PTN='^[oOnNyY]$'
120
		PTN='^[oOnNyY]$'
121
		until [[ $(expr $response : $PTN) -gt 0 ]]
121
		until [[ $(expr $response : $PTN) -gt 0 ]]
122
		do
122
		do
123
			if [ $Lang == "fr" ]
123
			if [ $Lang == "fr" ]
124
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
124
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
125
				else echo -n "Do you want to update (Y/n)?";
125
				else echo -n "Do you want to update (Y/n)?";
126
			 fi
126
			 fi
127
			read response
127
			read response
128
		done
128
		done
129
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
129
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
130
		then
130
		then
131
			rm -f /tmp/alcasar-conf*
131
			rm -f /tmp/alcasar-conf*
132
		else
132
		else
133
# Create a backup of running version importants files
133
# Create a backup of running version importants files
134
			$DIR_SCRIPTS/alcasar-conf.sh --create
134
			$DIR_SCRIPTS/alcasar-conf.sh --create
135
			mode="update"
135
			mode="update"
136
		fi
136
		fi
137
	else
137
	else
138
		if [ ! -d /var/log/netflow/porttracker ]
138
		if [ ! -d /var/log/netflow/porttracker ]
139
			then
139
			then
140
			free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
140
			free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
141
			if [ $free_space -lt 10 ]
141
			if [ $free_space -lt 10 ]
142
				then
142
				then
143
				if [ $Lang == "fr" ]
143
				if [ $Lang == "fr" ]
144
					then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
144
					then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
145
					else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
145
					else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
146
				fi
146
				fi
147
			exit 0
147
			exit 0
148
			fi
148
			fi
149
		fi	
149
		fi	
150
	fi
150
	fi
151
if [ $Lang == "fr" ]
151
if [ $Lang == "fr" ]
152
		then echo -n "Tests des paramètres réseau : "
152
		then echo -n "Tests des paramètres réseau : "
153
		else echo -n "Network parameters tests : "
153
		else echo -n "Network parameters tests : "
154
	fi
154
	fi
155
# We test EXTIF config files
155
# We test EXTIF config files
156
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
156
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
157
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
157
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
158
	if [ "$EXTIF" == "" ] || [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
158
	if [ "$EXTIF" == "" ] || [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
159
		then
159
		then
160
		if [ $Lang == "fr" ]
160
		if [ $Lang == "fr" ]
161
		then 
161
		then 
162
			echo "Échec"
162
			echo "Échec"
163
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
163
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
164
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
164
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
165
			echo "Appliquez les changements : 'systemctl restart network'"
165
			echo "Appliquez les changements : 'systemctl restart network'"
166
		else
166
		else
167
			echo "Failed"
167
			echo "Failed"
168
			echo "The Internet connected network card ($EXTIF) isn't well configured."
168
			echo "The Internet connected network card ($EXTIF) isn't well configured."
169
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
169
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
170
			echo "Apply the new configuration 'systemctl restart network'"
170
			echo "Apply the new configuration 'systemctl restart network'"
171
		fi
171
		fi
172
		echo "DEVICE=$EXTIF"
172
		echo "DEVICE=$EXTIF"
173
		echo "IPADDR="
173
		echo "IPADDR="
174
		echo "NETMASK="
174
		echo "NETMASK="
175
		echo "GATEWAY="
175
		echo "GATEWAY="
176
		echo "DNS1="
176
		echo "DNS1="
177
		echo "DNS2="
177
		echo "DNS2="
178
		echo "ONBOOT=yes"
178
		echo "ONBOOT=yes"
179
		exit 0
179
		exit 0
180
	fi
180
	fi
181
	echo -n "."
181
	echo -n "."
182
# We test the Ethernet links state
182
# We test the Ethernet links state
183
	for i in $EXTIF $INTIF
183
	for i in $EXTIF $INTIF
184
	do
184
	do
185
		/sbin/ip link set $i up
185
		/sbin/ip link set $i up
186
		sleep 3
186
		sleep 3
187
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
187
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
188
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
188
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
189
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
189
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
190
			then
190
			then
191
			if [ $Lang == "fr" ]
191
			if [ $Lang == "fr" ]
192
			then 
192
			then 
193
				echo "Échec"
193
				echo "Échec"
194
				echo "Le lien réseau de la carte $i n'est pas actif."
194
				echo "Le lien réseau de la carte $i n'est pas actif."
195
				echo "Réglez ce problème puis relancez ce script."
195
				echo "Réglez ce problème puis relancez ce script."
196
			else
196
			else
197
				echo "Failed"
197
				echo "Failed"
198
				echo "The link state of $i interface id down."
198
				echo "The link state of $i interface id down."
199
				echo "Resolv this problem, then restart this script."
199
				echo "Resolv this problem, then restart this script."
200
			fi
200
			fi
201
			exit 0
201
			exit 0
202
		fi
202
		fi
203
	echo -n "."
203
	echo -n "."
204
	done
204
	done
205
# On teste la présence d'un routeur par défaut (Box FAI)
205
# On teste la présence d'un routeur par défaut (Box FAI)
206
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
206
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
207
		if [ $Lang == "fr" ]
207
		if [ $Lang == "fr" ]
208
		then 
208
		then 
209
			echo "Échec"
209
			echo "Échec"
210
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
210
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
211
			echo "Réglez ce problème puis relancez ce script."
211
			echo "Réglez ce problème puis relancez ce script."
212
		else
212
		else
213
			echo "Failed"
213
			echo "Failed"
214
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
214
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
215
			echo "Resolv this problem, then restart this script."
215
			echo "Resolv this problem, then restart this script."
216
		fi
216
		fi
217
		exit 0
217
		exit 0
218
	fi
218
	fi
219
	echo -n "."
219
	echo -n "."
220
# On teste le lien vers le routeur par defaut
220
# On teste le lien vers le routeur par defaut
221
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
221
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
222
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
222
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
223
	if [ $(expr $arp_reply) -eq 0 ]
223
	if [ $(expr $arp_reply) -eq 0 ]
224
	       	then
224
	       	then
225
		if [ $Lang == "fr" ]
225
		if [ $Lang == "fr" ]
226
		then 
226
		then 
227
			echo "Échec"
227
			echo "Échec"
228
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
228
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
229
			echo "Réglez ce problème puis relancez ce script."
229
			echo "Réglez ce problème puis relancez ce script."
230
		else
230
		else
231
			echo "Failed"
231
			echo "Failed"
232
			echo "The Internet gateway doesn't answered"
232
			echo "The Internet gateway doesn't answered"
233
			echo "Resolv this problem, then restart this script."
233
			echo "Resolv this problem, then restart this script."
234
		fi
234
		fi
235
		exit 0
235
		exit 0
236
	fi
236
	fi
237
	echo -n "."
237
	echo -n "."
238
# On teste la connectivité Internet
238
# On teste la connectivité Internet
239
	rm -rf /tmp/con_ok.html
239
	rm -rf /tmp/con_ok.html
240
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
240
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
241
	if [ ! -e /tmp/con_ok.html ]
241
	if [ ! -e /tmp/con_ok.html ]
242
	then
242
	then
243
		if [ $Lang == "fr" ]
243
		if [ $Lang == "fr" ]
244
		then 
244
		then 
245
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
245
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
246
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
246
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
247
			echo "Vérifiez la validité des adresses IP des DNS."
247
			echo "Vérifiez la validité des adresses IP des DNS."
248
		else
248
		else
249
			echo "The Internet connection try failed (google.fr)."
249
			echo "The Internet connection try failed (google.fr)."
250
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
250
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
251
			echo "Verify the DNS IP addresses"
251
			echo "Verify the DNS IP addresses"
252
		fi
252
		fi
253
		exit 0
253
		exit 0
254
	fi
254
	fi
255
	rm -rf /tmp/con_ok.html
255
	rm -rf /tmp/con_ok.html
256
	echo ". : ok"
256
	echo ". : ok"
257
} # end of testing
257
} # end of testing
258
 
258
 
259
##################################################################
259
##################################################################
260
##			Function "init"				##
260
##			Function "init"				##
261
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
261
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
262
## - Installation et modification des scripts du portail	##
262
## - Installation et modification des scripts du portail	##
263
##################################################################
263
##################################################################
264
init ()
264
init ()
265
{
265
{
266
	if [ "$mode" != "update" ]
266
	if [ "$mode" != "update" ]
267
	then
267
	then
268
# On affecte le nom d'organisme
268
# On affecte le nom d'organisme
269
		header_install
269
		header_install
270
		ORGANISME=!
270
		ORGANISME=!
271
		PTN='^[a-zA-Z0-9-]*$'
271
		PTN='^[a-zA-Z0-9-]*$'
272
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
272
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
273
                do
273
                do
274
			if [ $Lang == "fr" ]
274
			if [ $Lang == "fr" ]
275
			       	then echo -n "Entrez le nom de votre organisme : "
275
			       	then echo -n "Entrez le nom de votre organisme : "
276
				else echo -n "Enter the name of your organism : "
276
				else echo -n "Enter the name of your organism : "
277
			fi
277
			fi
278
			read ORGANISME
278
			read ORGANISME
279
			if [ "$ORGANISME" == "" ]
279
			if [ "$ORGANISME" == "" ]
280
				then
280
				then
281
				ORGANISME=!
281
				ORGANISME=!
282
			fi
282
			fi
283
		done
283
		done
284
	fi
284
	fi
285
# On crée aléatoirement les mots de passe et les secrets partagés
285
# On crée aléatoirement les mots de passe et les secrets partagés
286
	rm -f $PASSWD_FILE
286
	rm -f $PASSWD_FILE
287
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
287
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
288
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
288
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
289
	echo "$grubpwd" >> $PASSWD_FILE
289
	echo "$grubpwd" >> $PASSWD_FILE
290
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
290
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
291
	$SED "/^password.*/d" /boot/grub/menu.lst
291
	$SED "/^password.*/d" /boot/grub/menu.lst
292
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
292
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
293
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
293
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
294
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
294
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
295
	echo "root / $mysqlpwd" >> $PASSWD_FILE
295
	echo "root / $mysqlpwd" >> $PASSWD_FILE
296
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
296
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
297
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
297
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
298
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
298
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
299
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
299
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
300
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
300
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
301
	echo "$secretuam" >> $PASSWD_FILE
301
	echo "$secretuam" >> $PASSWD_FILE
302
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
302
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
303
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
303
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
304
	echo "$secretradius" >> $PASSWD_FILE
304
	echo "$secretradius" >> $PASSWD_FILE
305
	chmod 640 $PASSWD_FILE
305
	chmod 640 $PASSWD_FILE
306
# Scripts and conf files copy 
306
# Scripts and conf files copy 
307
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
307
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
308
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
308
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
309
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
309
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
310
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
310
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
311
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
311
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
312
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
312
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
313
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
313
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
314
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
314
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
315
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
315
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
316
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
316
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
317
# generate central conf file
317
# generate central conf file
318
	cat <<EOF > $CONF_FILE
318
	cat <<EOF > $CONF_FILE
319
##########################################
319
##########################################
320
##                                      ##
320
##                                      ##
321
##          ALCASAR Parameters          ##
321
##          ALCASAR Parameters          ##
322
##                                      ##
322
##                                      ##
323
##########################################
323
##########################################
324
 
324
 
325
INSTALL_DATE=$DATE
325
INSTALL_DATE=$DATE
326
VERSION=$VERSION
326
VERSION=$VERSION
327
ORGANISM=$ORGANISME
327
ORGANISM=$ORGANISME
328
DOMAIN=$DOMAIN
328
DOMAIN=$DOMAIN
329
EOF
329
EOF
330
	chmod o-rwx $CONF_FILE
330
	chmod o-rwx $CONF_FILE
331
} # End of init ()
331
} # End of init ()
332
 
332
 
333
##################################################################
333
##################################################################
334
##			Function "network"			##
334
##			Function "network"			##
335
## - Définition du plan d'adressage du réseau de consultation	##
335
## - Définition du plan d'adressage du réseau de consultation	##
336
## - Nommage DNS du système 					##
336
## - Nommage DNS du système 					##
337
## - Configuration de l'interface INTIF (réseau de consultation)##
337
## - Configuration de l'interface INTIF (réseau de consultation)##
338
## - Modification du fichier /etc/hosts				##
338
## - Modification du fichier /etc/hosts				##
339
## - Configuration du serveur de temps (NTP)			##
339
## - Configuration du serveur de temps (NTP)			##
340
## - Renseignement des fichiers hosts.allow et hosts.deny	##
340
## - Renseignement des fichiers hosts.allow et hosts.deny	##
341
##################################################################
341
##################################################################
342
network ()
342
network ()
343
{
343
{
344
	header_install
344
	header_install
345
	if [ "$mode" != "update" ]
345
	if [ "$mode" != "update" ]
346
		then
346
		then
347
		if [ $Lang == "fr" ]
347
		if [ $Lang == "fr" ]
348
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
348
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
349
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
349
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
350
		fi
350
		fi
351
		response=0
351
		response=0
352
		PTN='^[oOyYnN]$'
352
		PTN='^[oOyYnN]$'
353
		until [[ $(expr $response : $PTN) -gt 0 ]]
353
		until [[ $(expr $response : $PTN) -gt 0 ]]
354
		do
354
		do
355
			if [ $Lang == "fr" ]
355
			if [ $Lang == "fr" ]
356
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
356
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
357
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
357
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
358
			fi
358
			fi
359
			read response
359
			read response
360
		done
360
		done
361
		if [ "$response" = "n" ] || [ "$response" = "N" ]
361
		if [ "$response" = "n" ] || [ "$response" = "N" ]
362
		then
362
		then
363
			PRIVATE_IP_MASK="0"
363
			PRIVATE_IP_MASK="0"
364
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
364
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
365
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
365
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
366
			do
366
			do
367
				if [ $Lang == "fr" ]
367
				if [ $Lang == "fr" ]
368
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
368
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
369
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
369
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
370
				fi
370
				fi
371
				read PRIVATE_IP_MASK
371
				read PRIVATE_IP_MASK
372
			done
372
			done
373
		else
373
		else
374
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
374
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
375
		fi
375
		fi
376
	else
376
	else
377
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
377
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
378
		rm -rf conf/etc/alcasar.conf
378
		rm -rf conf/etc/alcasar.conf
379
	fi
379
	fi
380
# Define LAN side global parameters
380
# Define LAN side global parameters
381
	hostname $HOSTNAME.$DOMAIN
381
	hostname $HOSTNAME.$DOMAIN
382
	echo $HOSTNAME.$DOMAIN > /etc/hostname
382
	echo $HOSTNAME.$DOMAIN > /etc/hostname
383
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
383
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
384
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
384
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
385
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
385
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
386
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
386
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
387
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
387
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
388
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
388
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
389
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
389
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
390
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
390
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
391
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
391
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
392
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
392
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
393
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
393
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
394
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
394
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
395
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
395
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
396
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
396
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
397
# Define Internet parameters
397
# Define Internet parameters
398
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
398
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
399
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
399
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
400
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
400
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
401
	DNS1=${DNS1:=208.67.220.220}
401
	DNS1=${DNS1:=208.67.220.220}
402
	DNS2=${DNS2:=208.67.222.222}
402
	DNS2=${DNS2:=208.67.222.222}
403
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
403
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
404
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
404
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
405
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
405
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
406
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
406
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
407
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
407
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
408
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
408
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
409
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
409
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
410
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
410
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
411
	echo "DNS1=$DNS1" >> $CONF_FILE
411
	echo "DNS1=$DNS1" >> $CONF_FILE
412
	echo "DNS2=$DNS2" >> $CONF_FILE
412
	echo "DNS2=$DNS2" >> $CONF_FILE
413
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
413
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
414
	echo "DHCP=full" >> $CONF_FILE
414
	echo "DHCP=full" >> $CONF_FILE
415
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
415
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
416
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
416
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
417
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
417
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
418
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
418
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
419
# config network
419
# config network
420
	cat <<EOF > /etc/sysconfig/network
420
	cat <<EOF > /etc/sysconfig/network
421
NETWORKING=yes
421
NETWORKING=yes
422
HOSTNAME="$HOSTNAME.$DOMAIN"
422
HOSTNAME="$HOSTNAME.$DOMAIN"
423
FORWARD_IPV4=true
423
FORWARD_IPV4=true
424
EOF
424
EOF
425
# config /etc/hosts
425
# config /etc/hosts
426
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
426
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
427
	cat <<EOF > /etc/hosts
427
	cat <<EOF > /etc/hosts
428
127.0.0.1	localhost
428
127.0.0.1	localhost
429
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
429
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
430
EOF
430
EOF
431
# Config EXTIF (Internet)
431
# Config EXTIF (Internet)
432
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
432
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
433
DEVICE=$EXTIF
433
DEVICE=$EXTIF
434
BOOTPROTO=static
434
BOOTPROTO=static
435
IPADDR=$PUBLIC_IP
435
IPADDR=$PUBLIC_IP
436
NETMASK=$PUBLIC_NETMASK
436
NETMASK=$PUBLIC_NETMASK
437
GATEWAY=$PUBLIC_GATEWAY
437
GATEWAY=$PUBLIC_GATEWAY
438
DNS1=127.0.0.1
438
DNS1=127.0.0.1
439
ONBOOT=yes
439
ONBOOT=yes
440
METRIC=10
440
METRIC=10
441
NOZEROCONF=yes
441
NOZEROCONF=yes
442
MII_NOT_SUPPORTED=yes
442
MII_NOT_SUPPORTED=yes
443
IPV6INIT=no
443
IPV6INIT=no
444
IPV6TO4INIT=no
444
IPV6TO4INIT=no
445
ACCOUNTING=no
445
ACCOUNTING=no
446
USERCTL=no
446
USERCTL=no
447
MTU=$MTU
447
MTU=$MTU
448
EOF
448
EOF
449
# Config INTIF (consultation LAN) in normal mode
449
# Config INTIF (consultation LAN) in normal mode
450
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
450
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
451
DEVICE=$INTIF
451
DEVICE=$INTIF
452
BOOTPROTO=static
452
BOOTPROTO=static
453
ONBOOT=yes
453
ONBOOT=yes
454
NOZEROCONF=yes
454
NOZEROCONF=yes
455
MII_NOT_SUPPORTED=yes
455
MII_NOT_SUPPORTED=yes
456
IPV6INIT=no
456
IPV6INIT=no
457
IPV6TO4INIT=no
457
IPV6TO4INIT=no
458
ACCOUNTING=no
458
ACCOUNTING=no
459
USERCTL=no
459
USERCTL=no
460
ETHTOOL_OPTS=$ETHTOOL_OPTS
460
ETHTOOL_OPTS=$ETHTOOL_OPTS
461
EOF
461
EOF
462
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
462
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
463
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
463
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
464
DEVICE=$INTIF
464
DEVICE=$INTIF
465
BOOTPROTO=static
465
BOOTPROTO=static
466
IPADDR=$PRIVATE_IP
466
IPADDR=$PRIVATE_IP
467
NETMASK=$PRIVATE_NETMASK
467
NETMASK=$PRIVATE_NETMASK
468
ONBOOT=yes
468
ONBOOT=yes
469
METRIC=10
469
METRIC=10
470
NOZEROCONF=yes
470
NOZEROCONF=yes
471
MII_NOT_SUPPORTED=yes
471
MII_NOT_SUPPORTED=yes
472
IPV6INIT=no
472
IPV6INIT=no
473
IPV6TO4INIT=no
473
IPV6TO4INIT=no
474
ACCOUNTING=no
474
ACCOUNTING=no
475
USERCTL=no
475
USERCTL=no
476
EOF
476
EOF
477
# Mise à l'heure du serveur
477
# Mise à l'heure du serveur
478
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
478
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
479
	cat <<EOF > /etc/ntp/step-tickers
479
	cat <<EOF > /etc/ntp/step-tickers
480
0.fr.pool.ntp.org	# adapt to your country
480
0.fr.pool.ntp.org	# adapt to your country
481
1.fr.pool.ntp.org
481
1.fr.pool.ntp.org
482
2.fr.pool.ntp.org
482
2.fr.pool.ntp.org
483
EOF
483
EOF
484
# Configuration du serveur de temps (sur lui même)
484
# Configuration du serveur de temps (sur lui même)
485
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
485
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
486
	cat <<EOF > /etc/ntp.conf
486
	cat <<EOF > /etc/ntp.conf
487
server 0.fr.pool.ntp.org	# adapt to your country
487
server 0.fr.pool.ntp.org	# adapt to your country
488
server 1.fr.pool.ntp.org
488
server 1.fr.pool.ntp.org
489
server 2.fr.pool.ntp.org
489
server 2.fr.pool.ntp.org
490
server 127.127.1.0   		# local clock si NTP internet indisponible ...
490
server 127.127.1.0   		# local clock si NTP internet indisponible ...
491
fudge 127.127.1.0 stratum 10
491
fudge 127.127.1.0 stratum 10
492
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
492
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
493
restrict 127.0.0.1
493
restrict 127.0.0.1
494
driftfile /var/lib/ntp/drift
494
driftfile /var/lib/ntp/drift
495
logfile /var/log/ntp.log
495
logfile /var/log/ntp.log
496
EOF
496
EOF
497
 
497
 
498
	chown -R ntp:ntp /var/lib/ntp
498
	chown -R ntp:ntp /var/lib/ntp
499
# Renseignement des fichiers hosts.allow et hosts.deny
499
# Renseignement des fichiers hosts.allow et hosts.deny
500
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
500
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
501
	cat <<EOF > /etc/hosts.allow
501
	cat <<EOF > /etc/hosts.allow
502
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
502
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
503
sshd: ALL
503
sshd: ALL
504
ntpd: $PRIVATE_NETWORK_SHORT
504
ntpd: $PRIVATE_NETWORK_SHORT
505
EOF
505
EOF
506
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
506
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
507
	cat <<EOF > /etc/hosts.deny
507
	cat <<EOF > /etc/hosts.deny
508
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
508
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
509
EOF
509
EOF
510
# Firewall config
510
# Firewall config
511
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
511
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
512
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
512
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
513
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
513
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
514
# create the filter exception file and ip_bloqued file
514
# create the filter exception file and ip_bloqued file
515
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
515
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
516
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
516
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
517
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
517
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
518
# load conntrack ftp module
518
# load conntrack ftp module
519
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
519
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
520
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
520
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
521
# load ipt_NETFLOW module
521
# load ipt_NETFLOW module
522
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
522
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
523
# 
523
# 
524
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
524
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
525
} # End of network ()
525
} # End of network ()
526
 
526
 
527
##################################################################
527
##################################################################
528
##			Function "ACC"				##
528
##			Function "ACC"				##
529
## - installation du centre de gestion (ALCASAR Control Center)	##
529
## - installation du centre de gestion (ALCASAR Control Center)	##
530
## - configuration du serveur web (Apache)			##
530
## - configuration du serveur web (Apache)			##
531
## - définition du 1er comptes de gestion 			##
531
## - définition du 1er comptes de gestion 			##
532
## - sécurisation des accès					##
532
## - sécurisation des accès					##
533
##################################################################
533
##################################################################
534
ACC ()
534
ACC ()
535
{
535
{
536
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
536
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
537
	mkdir $DIR_WEB
537
	mkdir $DIR_WEB
538
# Copie et configuration des fichiers du centre de gestion
538
# Copie et configuration des fichiers du centre de gestion
539
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
539
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
540
	echo "$VERSION" > $DIR_WEB/VERSION
540
	echo "$VERSION" > $DIR_WEB/VERSION
541
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
541
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
542
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
542
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
543
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
543
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
544
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
544
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
545
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
545
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
546
	chown -R apache:apache $DIR_WEB/*
546
	chown -R apache:apache $DIR_WEB/*
547
	for i in system_backup base logs/firewall logs/httpd logs/security;
547
	for i in system_backup base logs/firewall logs/httpd logs/security;
548
	do
548
	do
549
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
549
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
550
	done
550
	done
551
	chown -R root:apache $DIR_SAVE
551
	chown -R root:apache $DIR_SAVE
552
# Configuration et sécurisation php
552
# Configuration et sécurisation php
553
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
553
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
554
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
554
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
555
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
555
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
556
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
556
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
557
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
557
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
558
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
558
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
559
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
559
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
560
# Configuration et sécurisation Apache
560
# Configuration et sécurisation Apache
561
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
561
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
562
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
562
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
563
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
563
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
564
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
564
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
565
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
565
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
566
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
566
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
567
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
567
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
568
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
568
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
569
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
569
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
570
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
570
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
571
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
571
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
572
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
572
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
573
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
573
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
574
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
574
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
575
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
575
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
576
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
576
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
577
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
577
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
578
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
578
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
579
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
579
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
580
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
580
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
581
</body>
581
</body>
582
</html>
582
</html>
583
EOF
583
EOF
584
# Définition du premier compte lié au profil 'admin'
584
# Définition du premier compte lié au profil 'admin'
585
	header_install
585
	header_install
586
	if [ "$mode" = "install" ]
586
	if [ "$mode" = "install" ]
587
	then
587
	then
588
		admin_portal=!
588
		admin_portal=!
589
		PTN='^[a-zA-Z0-9-]*$'
589
		PTN='^[a-zA-Z0-9-]*$'
590
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
590
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
591
                	do
591
                	do
592
			header_install
592
			header_install
593
			if [ $Lang == "fr" ]
593
			if [ $Lang == "fr" ]
594
			then 
594
			then 
595
				echo ""
595
				echo ""
596
				echo "Définissez un premier compte d'administration du portail :"
596
				echo "Définissez un premier compte d'administration du portail :"
597
				echo
597
				echo
598
				echo -n "Nom : "
598
				echo -n "Nom : "
599
			else
599
			else
600
				echo ""
600
				echo ""
601
				echo "Define the first account allow to administrate the portal :"
601
				echo "Define the first account allow to administrate the portal :"
602
				echo
602
				echo
603
				echo -n "Account : "
603
				echo -n "Account : "
604
			fi
604
			fi
605
			read admin_portal
605
			read admin_portal
606
			if [ "$admin_portal" == "" ]
606
			if [ "$admin_portal" == "" ]
607
				then
607
				then
608
				admin_portal=!
608
				admin_portal=!
609
			fi
609
			fi
610
			done
610
			done
611
# Creation of keys file for the admin account ("admin")
611
# Creation of keys file for the admin account ("admin")
612
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
612
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
613
		mkdir -p $DIR_DEST_ETC/digest
613
		mkdir -p $DIR_DEST_ETC/digest
614
		chmod 755 $DIR_DEST_ETC/digest
614
		chmod 755 $DIR_DEST_ETC/digest
615
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
615
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
616
			do
616
			do
617
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
617
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
618
			done
618
			done
619
		$DIR_DEST_SBIN/alcasar-profil.sh --list
619
		$DIR_DEST_SBIN/alcasar-profil.sh --list
620
	fi
620
	fi
621
# synchronisation horaire
621
# synchronisation horaire
622
	ntpd -q -g &
622
	ntpd -q -g &
623
# Sécurisation du centre
623
# Sécurisation du centre
624
	rm -f /etc/httpd/conf/webapps.d/alcasar*
624
	rm -f /etc/httpd/conf/webapps.d/alcasar*
625
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
625
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
626
<Directory $DIR_ACC>
626
<Directory $DIR_ACC>
627
	SSLRequireSSL
627
	SSLRequireSSL
628
	AllowOverride None
628
	AllowOverride None
629
	Order deny,allow
629
	Order deny,allow
630
	Deny from all
630
	Deny from all
631
	Allow from 127.0.0.1
631
	Allow from 127.0.0.1
632
	Allow from $PRIVATE_NETWORK_MASK
632
	Allow from $PRIVATE_NETWORK_MASK
633
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
633
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
634
	require valid-user
634
	require valid-user
635
	AuthType digest
635
	AuthType digest
636
	AuthName $HOSTNAME.$DOMAIN
636
	AuthName $HOSTNAME.$DOMAIN
637
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
637
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
638
	AuthUserFile $DIR_DEST_ETC/digest/key_all
638
	AuthUserFile $DIR_DEST_ETC/digest/key_all
639
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
639
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
640
</Directory>
640
</Directory>
641
<Directory $DIR_ACC/admin>
641
<Directory $DIR_ACC/admin>
642
	SSLRequireSSL
642
	SSLRequireSSL
643
	AllowOverride None
643
	AllowOverride None
644
	Order deny,allow
644
	Order deny,allow
645
	Deny from all
645
	Deny from all
646
	Allow from 127.0.0.1
646
	Allow from 127.0.0.1
647
	Allow from $PRIVATE_NETWORK_MASK
647
	Allow from $PRIVATE_NETWORK_MASK
648
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
648
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
649
	require valid-user
649
	require valid-user
650
	AuthType digest
650
	AuthType digest
651
	AuthName $HOSTNAME.$DOMAIN
651
	AuthName $HOSTNAME.$DOMAIN
652
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
652
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
653
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
653
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
654
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
654
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
655
</Directory>
655
</Directory>
656
<Directory $DIR_ACC/manager>
656
<Directory $DIR_ACC/manager>
657
	SSLRequireSSL
657
	SSLRequireSSL
658
	AllowOverride None
658
	AllowOverride None
659
	Order deny,allow
659
	Order deny,allow
660
	Deny from all
660
	Deny from all
661
	Allow from 127.0.0.1
661
	Allow from 127.0.0.1
662
	Allow from $PRIVATE_NETWORK_MASK
662
	Allow from $PRIVATE_NETWORK_MASK
663
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
663
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
664
	require valid-user
664
	require valid-user
665
	AuthType digest
665
	AuthType digest
666
	AuthName $HOSTNAME.$DOMAIN
666
	AuthName $HOSTNAME.$DOMAIN
667
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
667
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
668
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
668
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
669
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
669
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
670
</Directory>
670
</Directory>
671
<Directory $DIR_ACC/backup>
671
<Directory $DIR_ACC/backup>
672
	SSLRequireSSL
672
	SSLRequireSSL
673
	AllowOverride None
673
	AllowOverride None
674
	Order deny,allow
674
	Order deny,allow
675
	Deny from all
675
	Deny from all
676
	Allow from 127.0.0.1
676
	Allow from 127.0.0.1
677
	Allow from $PRIVATE_NETWORK_MASK
677
	Allow from $PRIVATE_NETWORK_MASK
678
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
678
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
679
	require valid-user
679
	require valid-user
680
	AuthType digest
680
	AuthType digest
681
	AuthName $HOSTNAME.$DOMAIN
681
	AuthName $HOSTNAME.$DOMAIN
682
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
682
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
683
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
683
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
684
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
684
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
685
</Directory>
685
</Directory>
686
Alias /save/ "$DIR_SAVE/"
686
Alias /save/ "$DIR_SAVE/"
687
<Directory $DIR_SAVE>
687
<Directory $DIR_SAVE>
688
	SSLRequireSSL
688
	SSLRequireSSL
689
	Options Indexes
689
	Options Indexes
690
	Order deny,allow
690
	Order deny,allow
691
	Deny from all
691
	Deny from all
692
	Allow from 127.0.0.1
692
	Allow from 127.0.0.1
693
	Allow from $PRIVATE_NETWORK_MASK
693
	Allow from $PRIVATE_NETWORK_MASK
694
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
694
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
695
	require valid-user
695
	require valid-user
696
	AuthType digest
696
	AuthType digest
697
	AuthName $HOSTNAME.$DOMAIN
697
	AuthName $HOSTNAME.$DOMAIN
698
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
698
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
699
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
699
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
700
</Directory>
700
</Directory>
701
EOF
701
EOF
702
} # End of ACC()
702
} # End of ACC()
703
 
703
 
704
##########################################################################################
704
##########################################################################################
705
##				Fonction "CA"						##
705
##				Fonction "CA"						##
706
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
706
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
707
##########################################################################################
707
##########################################################################################
708
CA ()
708
CA ()
709
{
709
{
710
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
710
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
711
	$DIR_DEST_BIN/alcasar-CA.sh
711
	$DIR_DEST_BIN/alcasar-CA.sh
712
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
712
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
713
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
713
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
714
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
714
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
715
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
715
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
716
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
716
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
717
	chown -R root:apache /etc/pki
717
	chown -R root:apache /etc/pki
718
	chmod -R 750 /etc/pki
718
	chmod -R 750 /etc/pki
719
} # End CA ()
719
} # End CA ()
720
 
720
 
721
##########################################################################################
721
##########################################################################################
722
##			Fonction "init_db"						##
722
##			Fonction "init_db"						##
723
## - Initialisation de la base Mysql							##
723
## - Initialisation de la base Mysql							##
724
## - Affectation du mot de passe de l'administrateur (root)				##
724
## - Affectation du mot de passe de l'administrateur (root)				##
725
## - Suppression des bases et des utilisateurs superflus				##
725
## - Suppression des bases et des utilisateurs superflus				##
726
## - Création de la base 'radius'							##
726
## - Création de la base 'radius'							##
727
## - Installation du schéma de cette base						##
727
## - Installation du schéma de cette base						##
728
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
728
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
729
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
729
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
730
##########################################################################################
730
##########################################################################################
731
init_db ()
731
init_db ()
732
{
732
{
733
	rm -rf /var/lib/mysql # to be sure that there is no former installation
733
	rm -rf /var/lib/mysql # to be sure that there is no former installation
734
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
734
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
735
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
735
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
736
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
736
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
737
	systemctl start mysqld.service
737
	systemctl start mysqld.service
738
	sleep 4
738
	sleep 4
739
	mysqladmin -u root password $mysqlpwd
739
	mysqladmin -u root password $mysqlpwd
740
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
740
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
741
# Secure the server
741
# Secure the server
742
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
742
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
743
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
743
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
744
# Create 'radius' database
744
# Create 'radius' database
745
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
745
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
746
# Add an empty radius database structure
746
# Add an empty radius database structure
747
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
747
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
748
# modify the start script in order to close accounting connexion when the system is comming down or up
748
# modify the start script in order to close accounting connexion when the system is comming down or up
749
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
749
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
750
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
750
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
751
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
751
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
752
	systemctl daemon-reload
752
	systemctl daemon-reload
753
} # End init_db ()
753
} # End init_db ()
754
 
754
 
755
##########################################################################
755
##########################################################################
756
##			Fonction "param_radius"				##
756
##			Fonction "param_radius"				##
757
## - Paramètrage des fichiers de configuration FreeRadius		##
757
## - Paramètrage des fichiers de configuration FreeRadius		##
758
## - Affectation du secret partagé entre coova-chilli et freeradius	##
758
## - Affectation du secret partagé entre coova-chilli et freeradius	##
759
## - Modification de fichier de conf pour l'accès à Mysql		##
759
## - Modification de fichier de conf pour l'accès à Mysql		##
760
##########################################################################
760
##########################################################################
761
param_radius ()
761
param_radius ()
762
{
762
{
763
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
763
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
764
	chown -R radius:radius /etc/raddb
764
	chown -R radius:radius /etc/raddb
765
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
765
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
766
# Set radius.conf parameters
766
# Set radius.conf parameters
767
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
767
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
768
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
768
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
769
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
769
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
770
# remove the proxy function
770
# remove the proxy function
771
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
771
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
772
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
772
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
773
# remove EAP module
773
# remove EAP module
774
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
774
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
775
# listen on loopback (should be modified later if EAP enabled)
775
# listen on loopback (should be modified later if EAP enabled)
776
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
776
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
777
# enable the  SQL module (and SQL counter)
777
# enable the  SQL module (and SQL counter)
778
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
778
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
779
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
779
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
780
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
780
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
781
# remvove virtual server and copy our conf file
781
# remvove virtual server and copy our conf file
782
	rm -f /etc/raddb/sites-enabled/*
782
	rm -f /etc/raddb/sites-enabled/*
783
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
783
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
784
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
784
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
785
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
785
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
786
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
786
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
787
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
787
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
788
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
788
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
789
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
789
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
790
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
790
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
791
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
791
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
792
	cat << EOF > /etc/raddb/clients.conf
792
	cat << EOF > /etc/raddb/clients.conf
793
client 127.0.0.1 {
793
client 127.0.0.1 {
794
	secret = $secretradius
794
	secret = $secretradius
795
	shortname = localhost
795
	shortname = localhost
796
}
796
}
797
EOF
797
EOF
798
# sql.conf modification
798
# sql.conf modification
799
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
799
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
800
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
800
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
801
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
801
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
802
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
802
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
803
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
803
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
804
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
804
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
805
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
805
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
806
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
806
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
807
# counter.conf modification (change the Max-All-Session-Time counter)
807
# counter.conf modification (change the Max-All-Session-Time counter)
808
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
808
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
809
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
809
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
810
	chown -R radius:radius /etc/raddb/sql/mysql/*
810
	chown -R radius:radius /etc/raddb/sql/mysql/*
811
# make certain that mysql is up before radius start
811
# make certain that mysql is up before radius start
812
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
812
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
813
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
813
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
814
	systemctl daemon-reload
814
	systemctl daemon-reload
815
} # End param_radius ()
815
} # End param_radius ()
816
 
816
 
817
##########################################################################
817
##########################################################################
818
##			Function "param_web_radius"			##
818
##			Function "param_web_radius"			##
819
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
819
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
820
## - Création du lien vers la page de changement de mot de passe        ##
820
## - Création du lien vers la page de changement de mot de passe        ##
821
##########################################################################
821
##########################################################################
822
param_web_radius ()
822
param_web_radius ()
823
{
823
{
824
# copie de l'interface d'origine dans la structure Alcasar
824
# copie de l'interface d'origine dans la structure Alcasar
825
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
825
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
826
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
826
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
827
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
827
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
828
# copie des fichiers modifiés
828
# copie des fichiers modifiés
829
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
829
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
830
	chown -R apache:apache $DIR_ACC/manager/
830
	chown -R apache:apache $DIR_ACC/manager/
831
# Modification des fichiers de configuration
831
# Modification des fichiers de configuration
832
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
832
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
833
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
833
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
834
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
834
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
835
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
835
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
836
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
836
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
837
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
837
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
838
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
838
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
839
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
839
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
840
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
840
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
841
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
841
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
842
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
842
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
843
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
843
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
844
	cat <<EOF > /etc/freeradius-web/naslist.conf
844
	cat <<EOF > /etc/freeradius-web/naslist.conf
845
nas1_name: alcasar-$ORGANISME
845
nas1_name: alcasar-$ORGANISME
846
nas1_model: Portail captif
846
nas1_model: Portail captif
847
nas1_ip: $PRIVATE_IP
847
nas1_ip: $PRIVATE_IP
848
nas1_port_num: 0
848
nas1_port_num: 0
849
nas1_community: public
849
nas1_community: public
850
EOF
850
EOF
851
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
851
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
852
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
852
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
853
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
853
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
854
# Ajout du mappage des attributs chillispot
854
# Ajout du mappage des attributs chillispot
855
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
855
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
856
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
856
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
857
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
857
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
858
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
858
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
859
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
859
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
860
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
860
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
861
	chown -R apache:apache /etc/freeradius-web
861
	chown -R apache:apache /etc/freeradius-web
862
# Ajout de l'alias vers la page de "changement de mot de passe usager"
862
# Ajout de l'alias vers la page de "changement de mot de passe usager"
863
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
863
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
864
<Directory $DIR_WEB/pass>
864
<Directory $DIR_WEB/pass>
865
	SSLRequireSSL
865
	SSLRequireSSL
866
	AllowOverride None
866
	AllowOverride None
867
	Order deny,allow
867
	Order deny,allow
868
	Deny from all
868
	Deny from all
869
	Allow from 127.0.0.1
869
	Allow from 127.0.0.1
870
	Allow from $PRIVATE_NETWORK_MASK
870
	Allow from $PRIVATE_NETWORK_MASK
871
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
871
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
872
</Directory>
872
</Directory>
873
EOF
873
EOF
874
} # End of param_web_radius ()
874
} # End of param_web_radius ()
875
 
875
 
876
##################################################################################
876
##################################################################################
877
##			Fonction "param_chilli"					##
877
##			Fonction "param_chilli"					##
878
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
878
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
879
## - Paramètrage de la page d'authentification (intercept.php)			##
879
## - Paramètrage de la page d'authentification (intercept.php)			##
880
##################################################################################
880
##################################################################################
881
param_chilli ()
881
param_chilli ()
882
{
882
{
883
# chilli unit for systemd
883
# chilli unit for systemd
884
cat << EOF > /lib/systemd/system/chilli.service
884
cat << EOF > /lib/systemd/system/chilli.service
885
#  This file is part of systemd.
885
#  This file is part of systemd.
886
#
886
#
887
#  systemd is free software; you can redistribute it and/or modify it
887
#  systemd is free software; you can redistribute it and/or modify it
888
#  under the terms of the GNU General Public License as published by
888
#  under the terms of the GNU General Public License as published by
889
#  the Free Software Foundation; either version 2 of the License, or
889
#  the Free Software Foundation; either version 2 of the License, or
890
#  (at your option) any later version.
890
#  (at your option) any later version.
891
[Unit]
891
[Unit]
892
Description=chilli is a captive portal daemon
892
Description=chilli is a captive portal daemon
893
After=network.target
893
After=network.target
894
 
894
 
895
[Service]
895
[Service]
896
Type=forking
896
Type=forking
897
ExecStart=/usr/libexec/chilli start
897
ExecStart=/usr/libexec/chilli start
898
ExecStop=/usr/libexec/chilli stop
898
ExecStop=/usr/libexec/chilli stop
899
ExecReload=/usr/libexec/chilli reload
899
ExecReload=/usr/libexec/chilli reload
900
PIDFile=/var/run/chilli.pid
900
PIDFile=/var/run/chilli.pid
901
 
901
 
902
[Install]
902
[Install]
903
WantedBy=multi-user.target
903
WantedBy=multi-user.target
904
EOF
904
EOF
905
chmod a+x /lib/systemd/system/chilli.service
-
 
906
# init file creation
905
# init file creation
907
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
906
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
908
	cat <<EOF > /usr/libexec/chilli
907
	cat <<EOF > /usr/libexec/chilli
909
#!/bin/sh
908
#!/bin/sh
910
#
909
#
911
# chilli CoovaChilli init
910
# chilli CoovaChilli init
912
#
911
#
913
# chkconfig: 2345 65 35
912
# chkconfig: 2345 65 35
914
# description: CoovaChilli
913
# description: CoovaChilli
915
### BEGIN INIT INFO
914
### BEGIN INIT INFO
916
# Provides:       chilli
915
# Provides:       chilli
917
# Required-Start: network 
916
# Required-Start: network 
918
# Should-Start: 
917
# Should-Start: 
919
# Required-Stop:  network
918
# Required-Stop:  network
920
# Should-Stop: 
919
# Should-Stop: 
921
# Default-Start:  2 3 5
920
# Default-Start:  2 3 5
922
# Default-Stop:
921
# Default-Stop:
923
# Description:    CoovaChilli access controller
922
# Description:    CoovaChilli access controller
924
### END INIT INFO
923
### END INIT INFO
925
 
924
 
926
[ -f /usr/sbin/chilli ] || exit 0
925
[ -f /usr/sbin/chilli ] || exit 0
927
. /etc/init.d/functions
926
. /etc/init.d/functions
928
CONFIG=/etc/chilli.conf
927
CONFIG=/etc/chilli.conf
929
pidfile=/var/run/chilli.pid
928
pidfile=/var/run/chilli.pid
930
[ -f \$CONFIG ] || {
929
[ -f \$CONFIG ] || {
931
    echo "\$CONFIG Not found"
930
    echo "\$CONFIG Not found"
932
    exit 0
931
    exit 0
933
}
932
}
934
RETVAL=0
933
RETVAL=0
935
prog="chilli"
934
prog="chilli"
936
case \$1 in
935
case \$1 in
937
    start)
936
    start)
938
	if [ -f \$pidfile ] ; then 
937
	if [ -f \$pidfile ] ; then 
939
		gprintf "chilli is already running"
938
		gprintf "chilli is already running"
940
	else
939
	else
941
        	gprintf "Starting \$prog: "
940
        	gprintf "Starting \$prog: "
942
		rm -f /var/run/chilli* # cleaning
941
		rm -f /var/run/chilli* # cleaning
943
        	/sbin/modprobe tun >/dev/null 2>&1
942
        	/sbin/modprobe tun >/dev/null 2>&1
944
        	echo 1 > /proc/sys/net/ipv4/ip_forward
943
        	echo 1 > /proc/sys/net/ipv4/ip_forward
945
		[ -e /dev/net/tun ] || {
944
		[ -e /dev/net/tun ] || {
946
	    	(cd /dev; 
945
	    	(cd /dev; 
947
			mkdir net; 
946
			mkdir net; 
948
			cd net; 
947
			cd net; 
949
			mknod tun c 10 200)
948
			mknod tun c 10 200)
950
		}
949
		}
951
		ifconfig $INTIF 0.0.0.0
950
		ifconfig $INTIF 0.0.0.0
952
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
951
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
953
        	RETVAL=$?
952
        	RETVAL=$?
954
	fi
953
	fi
955
	;;
954
	;;
956
 
955
 
957
    reload)
956
    reload)
958
	killall -HUP chilli
957
	killall -HUP chilli
959
	;;
958
	;;
960
 
959
 
961
    restart)
960
    restart)
962
	\$0 stop
961
	\$0 stop
963
        sleep 2
962
        sleep 2
964
	\$0 start
963
	\$0 start
965
	;;
964
	;;
966
    
965
    
967
    status)
966
    status)
968
        status chilli
967
        status chilli
969
        RETVAL=0
968
        RETVAL=0
970
        ;;
969
        ;;
971
 
970
 
972
    stop)
971
    stop)
973
	if [ -f \$pidfile ] ; then  
972
	if [ -f \$pidfile ] ; then  
974
        	gprintf "Shutting down \$prog: "
973
        	gprintf "Shutting down \$prog: "
975
		killproc /usr/sbin/chilli
974
		killproc /usr/sbin/chilli
976
		RETVAL=\$?
975
		RETVAL=\$?
977
		[ \$RETVAL = 0 ] && rm -f $pidfile
976
		[ \$RETVAL = 0 ] && rm -f $pidfile
978
	else	
977
	else	
979
        	gprintf "chilli is not running"
978
        	gprintf "chilli is not running"
980
	fi
979
	fi
981
	;;
980
	;;
982
    
981
    
983
    *)
982
    *)
984
        echo "Usage: \$0 {start|stop|restart|reload|status}"
983
        echo "Usage: \$0 {start|stop|restart|reload|status}"
985
        exit 1
984
        exit 1
986
esac
985
esac
987
echo
986
echo
988
EOF
987
EOF
989
 
-
 
-
 
988
chmod a+x /usr/libexec/chilli
990
# conf file creation
989
# conf file creation
991
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
990
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
992
	cat <<EOF > /etc/chilli.conf
991
	cat <<EOF > /etc/chilli.conf
993
# coova config for ALCASAR
992
# coova config for ALCASAR
994
cmdsocket	/var/run/chilli.sock
993
cmdsocket	/var/run/chilli.sock
995
unixipc		chilli.$INTIF.ipc
994
unixipc		chilli.$INTIF.ipc
996
pidfile		/var/run/chilli.$INTIF.pid
995
pidfile		/var/run/chilli.$INTIF.pid
997
net		$PRIVATE_NETWORK_MASK
996
net		$PRIVATE_NETWORK_MASK
998
dhcpif		$INTIF
997
dhcpif		$INTIF
999
ethers		$DIR_DEST_ETC/alcasar-ethers
998
ethers		$DIR_DEST_ETC/alcasar-ethers
1000
#nodynip
999
#nodynip
1001
#statip
1000
#statip
1002
dynip		$PRIVATE_NETWORK_MASK
1001
dynip		$PRIVATE_NETWORK_MASK
1003
domain		$DOMAIN
1002
domain		$DOMAIN
1004
dns1		$PRIVATE_IP
1003
dns1		$PRIVATE_IP
1005
dns2		$PRIVATE_IP
1004
dns2		$PRIVATE_IP
1006
uamlisten	$PRIVATE_IP
1005
uamlisten	$PRIVATE_IP
1007
uamport		3990
1006
uamport		3990
1008
macauth
1007
macauth
1009
macpasswd	password
1008
macpasswd	password
1010
locationname	$HOSTNAME.$DOMAIN
1009
locationname	$HOSTNAME.$DOMAIN
1011
radiusserver1	127.0.0.1
1010
radiusserver1	127.0.0.1
1012
radiusserver2	127.0.0.1
1011
radiusserver2	127.0.0.1
1013
radiussecret	$secretradius
1012
radiussecret	$secretradius
1014
radiusauthport	1812
1013
radiusauthport	1812
1015
radiusacctport	1813
1014
radiusacctport	1813
1016
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1015
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1017
radiusnasid	$HOSTNAME.$DOMAIN
1016
radiusnasid	$HOSTNAME.$DOMAIN
1018
uamsecret	$secretuam
1017
uamsecret	$secretuam
1019
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
1018
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
1020
coaport		3799
1019
coaport		3799
1021
#conup		$DIR_DEST_BIN/alcasar-conup.sh
1020
#conup		$DIR_DEST_BIN/alcasar-conup.sh
1022
#condown	$DIR_DEST_BIN/alcasar-condown.sh
1021
#condown	$DIR_DEST_BIN/alcasar-condown.sh
1023
include		$DIR_DEST_ETC/alcasar-uamallowed
1022
include		$DIR_DEST_ETC/alcasar-uamallowed
1024
include		$DIR_DEST_ETC/alcasar-uamdomain
1023
include		$DIR_DEST_ETC/alcasar-uamdomain
1025
#dhcpgateway
1024
#dhcpgateway
1026
#dhcprelayagent
1025
#dhcprelayagent
1027
#dhcpgatewayport
1026
#dhcpgatewayport
1028
EOF
1027
EOF
1029
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1028
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1030
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1029
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1031
# create files for trusted domains and urls
1030
# create files for trusted domains and urls
1032
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1031
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1033
	chown root:apache $DIR_DEST_ETC/alcasar-*
1032
	chown root:apache $DIR_DEST_ETC/alcasar-*
1034
	chmod 660 $DIR_DEST_ETC/alcasar-*
1033
	chmod 660 $DIR_DEST_ETC/alcasar-*
1035
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1034
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1036
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1035
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1037
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1036
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1038
# user 'chilli' creation (in order to run conup/off and up/down scripts
1037
# user 'chilli' creation (in order to run conup/off and up/down scripts
1039
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1038
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1040
	if [ "$chilli_exist" == "1" ]
1039
	if [ "$chilli_exist" == "1" ]
1041
	then
1040
	then
1042
	      userdel -r chilli 2>/dev/null
1041
	      userdel -r chilli 2>/dev/null
1043
	fi
1042
	fi
1044
	groupadd -f chilli
1043
	groupadd -f chilli
1045
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1044
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1046
}  # End of param_chilli ()
1045
}  # End of param_chilli ()
1047
 
1046
 
1048
##################################################################
1047
##################################################################
1049
##		Fonction "param_dansguardian"			##
1048
##		Fonction "param_dansguardian"			##
1050
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1049
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1051
##################################################################
1050
##################################################################
1052
param_dansguardian ()
1051
param_dansguardian ()
1053
{
1052
{
1054
	mkdir /var/dansguardian
1053
	mkdir /var/dansguardian
1055
	chown dansguardian /var/dansguardian
1054
	chown dansguardian /var/dansguardian
1056
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1055
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1057
# By default the filter is off 
1056
# By default the filter is off 
1058
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1057
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1059
# French deny HTML page
1058
# French deny HTML page
1060
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1059
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1061
# Listen only on LAN side
1060
# Listen only on LAN side
1062
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1061
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1063
# DG send its flow to HAVP
1062
# DG send its flow to HAVP
1064
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1063
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1065
# replace the default deny HTML page
1064
# replace the default deny HTML page
1066
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1065
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1067
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1066
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1068
# Don't log
1067
# Don't log
1069
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1068
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1070
# Run 10 daemons (20 in largest server)
1069
# Run 10 daemons (20 in largest server)
1071
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1070
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1072
# on désactive par défaut le controle de contenu des pages html
1071
# on désactive par défaut le controle de contenu des pages html
1073
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1072
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1074
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1073
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1075
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1074
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1076
# on désactive par défaut le contrôle d'URL par expressions régulières
1075
# on désactive par défaut le contrôle d'URL par expressions régulières
1077
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1076
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1078
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1077
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1079
# on désactive par défaut le contrôle de téléchargement de fichiers
1078
# on désactive par défaut le contrôle de téléchargement de fichiers
1080
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1079
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1081
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1080
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1082
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1081
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1083
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1082
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1084
	touch $DIR_DG/lists/bannedextensionlist
1083
	touch $DIR_DG/lists/bannedextensionlist
1085
	touch $DIR_DG/lists/bannedmimetypelist
1084
	touch $DIR_DG/lists/bannedmimetypelist
1086
# 'Safesearch' regex actualisation
1085
# 'Safesearch' regex actualisation
1087
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1086
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1088
# empty LAN IP list that won't be WEB filtered
1087
# empty LAN IP list that won't be WEB filtered
1089
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1088
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1090
	touch $DIR_DG/lists/exceptioniplist
1089
	touch $DIR_DG/lists/exceptioniplist
1091
# Keep a copy of URL & domain filter configuration files
1090
# Keep a copy of URL & domain filter configuration files
1092
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1091
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1093
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1092
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1094
} # End of param_dansguardian ()
1093
} # End of param_dansguardian ()
1095
 
1094
 
1096
##################################################################
1095
##################################################################
1097
##			Fonction "antivirus"			##
1096
##			Fonction "antivirus"			##
1098
## - configuration of havp, libclamav and freshclam		##
1097
## - configuration of havp, libclamav and freshclam		##
1099
##################################################################
1098
##################################################################
1100
antivirus ()		
1099
antivirus ()		
1101
{
1100
{
1102
# create 'havp' user
1101
# create 'havp' user
1103
	havp_exist=`grep havp /etc/passwd|wc -l`
1102
	havp_exist=`grep havp /etc/passwd|wc -l`
1104
	if [ "$havp_exist" == "1" ]
1103
	if [ "$havp_exist" == "1" ]
1105
	then
1104
	then
1106
	      userdel -r havp 2>/dev/null
1105
	      userdel -r havp 2>/dev/null
1107
	      groupdel havp 2>/dev/null
1106
	      groupdel havp 2>/dev/null
1108
	fi
1107
	fi
1109
	groupadd -f havp
1108
	groupadd -f havp
1110
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1109
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1111
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1110
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1112
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1111
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1113
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1112
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1114
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1113
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1115
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1114
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1116
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1115
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1117
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1116
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1118
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1117
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1119
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1118
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1120
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1119
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1121
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1120
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1122
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1121
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1123
# skip checking of youtube flow (too heavy load / risk too low)
1122
# skip checking of youtube flow (too heavy load / risk too low)
1124
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1123
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1125
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1124
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1126
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1125
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1127
# replacement of init script
1126
# replacement of init script
1128
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1127
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1129
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1128
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1130
# replace of the intercept page (template)
1129
# replace of the intercept page (template)
1131
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1130
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1132
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1131
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1133
# update virus database every 4 hours (24h/6)
1132
# update virus database every 4 hours (24h/6)
1134
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1133
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1135
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1134
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1136
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1135
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1137
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1136
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1138
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1137
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1139
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1138
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1140
# Copy of the main virus database
1139
# Copy of the main virus database
1141
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1140
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1142
	cp -f $DIR_CONF/clamav-main.cvd /var/lib/clamav/main.cvd
1141
	cp -f $DIR_CONF/clamav-main.cvd /var/lib/clamav/main.cvd
1143
	/usr/bin/freshclam
1142
	/usr/bin/freshclam
1144
}
1143
}
1145
 
1144
 
1146
##################################################################################
1145
##################################################################################
1147
##			function "param_ulogd"					##
1146
##			function "param_ulogd"					##
1148
## - Ulog config for multi-log files 						##
1147
## - Ulog config for multi-log files 						##
1149
##################################################################################
1148
##################################################################################
1150
param_ulogd ()
1149
param_ulogd ()
1151
{
1150
{
1152
# Three instances of ulogd (three different logfiles)
1151
# Three instances of ulogd (three different logfiles)
1153
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1152
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1154
	nl=1
1153
	nl=1
1155
	for log_type in traceability ssh ext-access
1154
	for log_type in traceability ssh ext-access
1156
	do
1155
	do
1157
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1156
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1158
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1157
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1159
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1158
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1160
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1159
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1161
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1160
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1162
		cat << EOF >> /etc/ulogd-$log_type.conf
1161
		cat << EOF >> /etc/ulogd-$log_type.conf
1163
[LOGEMU]
1162
[LOGEMU]
1164
file="/var/log/firewall/$log_type.log"
1163
file="/var/log/firewall/$log_type.log"
1165
sync=1
1164
sync=1
1166
EOF
1165
EOF
1167
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -C /etc/ulogd-$log_type.conf?g" /lib/systemd/system/ulogd-$log_type.service
1166
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -C /etc/ulogd-$log_type.conf?g" /lib/systemd/system/ulogd-$log_type.service
1168
		nl=`expr $nl + 1`
1167
		nl=`expr $nl + 1`
1169
	done
1168
	done
1170
	chown -R root:apache /var/log/firewall
1169
	chown -R root:apache /var/log/firewall
1171
	chmod 750 /var/log/firewall
1170
	chmod 750 /var/log/firewall
1172
	chmod 640 /var/log/firewall/*
1171
	chmod 640 /var/log/firewall/*
1173
}  # End of param_ulogd ()
1172
}  # End of param_ulogd ()
1174
 
1173
 
1175
 
1174
 
1176
##########################################################
1175
##########################################################
1177
##              Function "param_nfsen"			##
1176
##              Function "param_nfsen"			##
1178
##########################################################
1177
##########################################################
1179
param_nfsen()
1178
param_nfsen()
1180
{
1179
{
1181
	tar xvzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1180
	tar xvzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1182
# Create a specific user and group
1181
# Create a specific user and group
1183
	[ `grep "^www-data:" /etc/group | wc -l` == 1 ] || groupadd www-data
1182
	[ `grep "^www-data:" /etc/group | wc -l` == 1 ] || groupadd www-data
1184
	[ `grep "^nfsen:" /etc/passwd | wc -l` == 1 ] || useradd -m nfsen
1183
	[ `grep "^nfsen:" /etc/passwd | wc -l` == 1 ] || useradd -m nfsen
1185
	usermod -G www-data nfsen
1184
	usermod -G www-data nfsen
1186
# Add PortTracker plugin
1185
# Add PortTracker plugin
1187
	mkdir -p /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1186
	mkdir -p /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1188
	chown -R nfsen:www-data /var/www/nfsen
1187
	chown -R nfsen:www-data /var/www/nfsen
1189
	chown -R apache:apache /usr/share/nfsen
1188
	chown -R apache:apache /usr/share/nfsen
1190
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1189
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1191
# use of our conf file and init unit
1190
# use of our conf file and init unit
1192
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1191
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1193
# Installation of nfsen
1192
# Installation of nfsen
1194
	DirTmp=$(pwd)
1193
	DirTmp=$(pwd)
1195
	cd /tmp/nfsen-1.3.6p1/
1194
	cd /tmp/nfsen-1.3.6p1/
1196
	/usr/bin/perl5 install.pl etc/nfsen.conf
1195
	/usr/bin/perl5 install.pl etc/nfsen.conf
1197
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1196
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1198
# Create RRD DB for porttracker (only in it still doesn't exist)
1197
# Create RRD DB for porttracker (only in it still doesn't exist)
1199
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1198
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1200
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1199
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1201
	[ -d /var/log/netflow/porttracker ] || sudo -u apache nftrack -I -d /var/log/netflow/porttracker
1200
	[ -d /var/log/netflow/porttracker ] || sudo -u apache nftrack -I -d /var/log/netflow/porttracker
1202
	chown -R apache:www-data /var/log/netflow/porttracker/
1201
	chown -R apache:www-data /var/log/netflow/porttracker/
1203
	chmod -R 775 /var/log/netflow/porttracker
1202
	chmod -R 775 /var/log/netflow/porttracker
1204
# Apache conf file
1203
# Apache conf file
1205
	rm -f /etc/httpd/conf/conf.d/nfsen.conf
1204
	rm -f /etc/httpd/conf/conf.d/nfsen.conf
1206
	cat <<EOF >> /etc/httpd/conf/conf.d/nfsen.conf
1205
	cat <<EOF >> /etc/httpd/conf/conf.d/nfsen.conf
1207
Alias /nfsen /var/www/nfsen 
1206
Alias /nfsen /var/www/nfsen 
1208
<Directory /var/www/nfsen/> 
1207
<Directory /var/www/nfsen/> 
1209
DirectoryIndex nfsen.php 
1208
DirectoryIndex nfsen.php 
1210
Options -Indexes 
1209
Options -Indexes 
1211
AllowOverride all 
1210
AllowOverride all 
1212
order allow,deny 
1211
order allow,deny 
1213
allow from all 
1212
allow from all 
1214
AddType application/x-httpd-php .php 
1213
AddType application/x-httpd-php .php 
1215
php_flag magic_quotes_gpc on 
1214
php_flag magic_quotes_gpc on 
1216
php_flag track_vars on 
1215
php_flag track_vars on 
1217
</Directory>
1216
</Directory>
1218
EOF
1217
EOF
1219
# nfsen unit for systemd
1218
# nfsen unit for systemd
1220
cat << EOF > /lib/systemd/system/nfsen.service
1219
cat << EOF > /lib/systemd/system/nfsen.service
1221
#  This file is part of systemd.
1220
#  This file is part of systemd.
1222
#
1221
#
1223
#  systemd is free software; you can redistribute it and/or modify it
1222
#  systemd is free software; you can redistribute it and/or modify it
1224
#  under the terms of the GNU General Public License as published by
1223
#  under the terms of the GNU General Public License as published by
1225
#  the Free Software Foundation; either version 2 of the License, or
1224
#  the Free Software Foundation; either version 2 of the License, or
1226
#  (at your option) any later version.
1225
#  (at your option) any later version.
1227
 
1226
 
1228
# This unit launches nfsen (a Netflow grapher).
1227
# This unit launches nfsen (a Netflow grapher).
1229
[Unit]
1228
[Unit]
1230
Description= NfSen init script
1229
Description= NfSen init script
1231
After=network.target iptables.service
1230
After=network.target iptables.service
1232
 
1231
 
1233
[Service]
1232
[Service]
1234
Type=oneshot
1233
Type=oneshot
1235
RemainAfterExit=yes
1234
RemainAfterExit=yes
1236
ExecStart=/usr/bin/nfsen start 
1235
ExecStart=/usr/bin/nfsen start 
1237
ExecStop=/usr/bin/nfsen stop
1236
ExecStop=/usr/bin/nfsen stop
1238
ExecRestart=/usr/bin/nfsen restart
1237
ExecRestart=/usr/bin/nfsen restart
1239
TimeoutSec=0
1238
TimeoutSec=0
1240
 
1239
 
1241
[Install]
1240
[Install]
1242
WantedBy=multi-user.target
1241
WantedBy=multi-user.target
1243
EOF
1242
EOF
1244
# Add the listen port to collect netflow packet (nfcapd)
1243
# Add the listen port to collect netflow packet (nfcapd)
1245
$SED s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1";'?g /usr/libexec/NfSenRC.pm 
1244
$SED s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1";'?g /usr/libexec/NfSenRC.pm 
1246
# expire delay for the profile "live"
1245
# expire delay for the profile "live"
1247
	nfsen -m live -e 62d 2>/dev/null
1246
	nfsen -m live -e 62d 2>/dev/null
1248
# clear the installation
1247
# clear the installation
1249
	cd $DirTmp
1248
	cd $DirTmp
1250
	rm -rf /tmp/nfsen-1.3.6p1/
1249
	rm -rf /tmp/nfsen-1.3.6p1/
1251
} # End of param_nfsen
1250
} # End of param_nfsen
1252
 
1251
 
1253
##########################################################
1252
##########################################################
1254
##		Function "param_dnsmasq"		##
1253
##		Function "param_dnsmasq"		##
1255
##########################################################
1254
##########################################################
1256
param_dnsmasq ()
1255
param_dnsmasq ()
1257
{
1256
{
1258
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1257
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1259
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1258
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1260
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1259
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1261
# Option : on pré-active les logs DNS des clients
1260
# Option : on pré-active les logs DNS des clients
1262
	$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1261
	$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1263
# Option : exemple de paramètre supplémentaire pour le cache memoire
1262
# Option : exemple de paramètre supplémentaire pour le cache memoire
1264
	echo '#OPTIONS="$OPTIONS --cache-size=250"' >> /etc/sysconfig/dnsmasq
1263
	echo '#OPTIONS="$OPTIONS --cache-size=250"' >> /etc/sysconfig/dnsmasq
1265
# Option : exemple de configuration avec un A.D.
1264
# Option : exemple de configuration avec un A.D.
1266
	echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.3"' >> /etc/sysconfig/dnsmasq
1265
	echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.3"' >> /etc/sysconfig/dnsmasq
1267
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1266
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1268
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1267
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1269
	cat << EOF > /etc/dnsmasq.conf 
1268
	cat << EOF > /etc/dnsmasq.conf 
1270
# Configuration file for "dnsmasq in forward mode"
1269
# Configuration file for "dnsmasq in forward mode"
1271
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1270
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1272
listen-address=$PRIVATE_IP
1271
listen-address=$PRIVATE_IP
1273
listen-address=127.0.0.1
1272
listen-address=127.0.0.1
1274
no-dhcp-interface=$INTIF
1273
no-dhcp-interface=$INTIF
1275
bind-interfaces
1274
bind-interfaces
1276
cache-size=256
1275
cache-size=256
1277
domain=$DOMAIN
1276
domain=$DOMAIN
1278
domain-needed
1277
domain-needed
1279
expand-hosts
1278
expand-hosts
1280
bogus-priv
1279
bogus-priv
1281
filterwin2k
1280
filterwin2k
1282
server=$DNS1
1281
server=$DNS1
1283
server=$DNS2
1282
server=$DNS2
1284
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1283
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1285
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1284
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1286
dhcp-option=option:router,$PRIVATE_IP
1285
dhcp-option=option:router,$PRIVATE_IP
1287
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1286
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1288
 
1287
 
1289
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1288
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1290
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1289
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1291
EOF
1290
EOF
1292
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1291
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1293
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1292
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1294
	# Configuration file for "dnsmasq with blacklist"
1293
	# Configuration file for "dnsmasq with blacklist"
1295
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1294
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1296
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1295
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1297
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1296
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1298
listen-address=$PRIVATE_IP
1297
listen-address=$PRIVATE_IP
1299
port=54
1298
port=54
1300
no-dhcp-interface=$INTIF
1299
no-dhcp-interface=$INTIF
1301
bind-interfaces
1300
bind-interfaces
1302
cache-size=256
1301
cache-size=256
1303
domain=$DOMAIN
1302
domain=$DOMAIN
1304
domain-needed
1303
domain-needed
1305
expand-hosts
1304
expand-hosts
1306
bogus-priv
1305
bogus-priv
1307
filterwin2k
1306
filterwin2k
1308
server=$DNS1
1307
server=$DNS1
1309
server=$DNS2
1308
server=$DNS2
1310
EOF
1309
EOF
1311
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelis")
1310
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelis")
1312
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1311
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1313
	# Configuration file for "dnsmasq with whitelist"
1312
	# Configuration file for "dnsmasq with whitelist"
1314
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1313
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1315
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1314
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1316
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1315
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1317
listen-address=$PRIVATE_IP
1316
listen-address=$PRIVATE_IP
1318
port=55
1317
port=55
1319
no-dhcp-interface=$INTIF
1318
no-dhcp-interface=$INTIF
1320
bind-interfaces
1319
bind-interfaces
1321
cache-size=256
1320
cache-size=256
1322
domain=$DOMAIN
1321
domain=$DOMAIN
1323
domain-needed
1322
domain-needed
1324
expand-hosts
1323
expand-hosts
1325
bogus-priv
1324
bogus-priv
1326
filterwin2k
1325
filterwin2k
1327
address=/#/$PRIVATE_IP
1326
address=/#/$PRIVATE_IP
1328
EOF
1327
EOF
1329
# Start after chilli (which create tun0)
1328
# Start after chilli (which create tun0)
1330
	$SED "s?^After=.*?After=syslog.target network.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1329
	$SED "s?^After=.*?After=syslog.target network.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1331
# Create dnsmasq-blacklist and dnsmasq-whitelist unit
1330
# Create dnsmasq-blacklist and dnsmasq-whitelist unit
1332
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-blacklist.service
1331
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-blacklist.service
1333
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-whitelist.service
1332
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-whitelist.service
1334
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-blacklist.conf?g" /lib/systemd/system/dnsmasq-blacklist.service
1333
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-blacklist.conf?g" /lib/systemd/system/dnsmasq-blacklist.service
1335
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-whitelist.conf?g" /lib/systemd/system/dnsmasq-whitelist.service
1334
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-whitelist.conf?g" /lib/systemd/system/dnsmasq-whitelist.service
1336
} # End dnsmasq
1335
} # End dnsmasq
1337
 
1336
 
1338
##########################################################
1337
##########################################################
1339
##		Fonction "BL"				##
1338
##		Fonction "BL"				##
1340
##########################################################
1339
##########################################################
1341
BL ()
1340
BL ()
1342
{
1341
{
1343
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1342
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1344
	rm -rf $DIR_DG/lists/blacklists
1343
	rm -rf $DIR_DG/lists/blacklists
1345
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1344
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1346
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1345
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1347
	mkdir $DIR_DG/lists/blacklists/ossi
1346
	mkdir $DIR_DG/lists/blacklists/ossi
1348
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1347
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1349
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1348
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1350
# On crée les fichiers vides de sites ou d'URL réhabilités
1349
# On crée les fichiers vides de sites ou d'URL réhabilités
1351
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1350
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1352
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1351
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1353
	touch $DIR_DG/lists/exceptionsitelist
1352
	touch $DIR_DG/lists/exceptionsitelist
1354
	touch $DIR_DG/lists/exceptionurllist
1353
	touch $DIR_DG/lists/exceptionurllist
1355
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1354
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1356
	cat <<EOF > $DIR_DG/lists/bannedurllist
1355
	cat <<EOF > $DIR_DG/lists/bannedurllist
1357
# Dansguardian filter config for ALCASAR
1356
# Dansguardian filter config for ALCASAR
1358
EOF
1357
EOF
1359
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1358
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1360
# Dansguardian domain filter config for ALCASAR
1359
# Dansguardian domain filter config for ALCASAR
1361
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1360
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1362
#**
1361
#**
1363
# block all SSL and CONNECT tunnels
1362
# block all SSL and CONNECT tunnels
1364
**s
1363
**s
1365
# block all SSL and CONNECT tunnels specified only as an IP
1364
# block all SSL and CONNECT tunnels specified only as an IP
1366
*ips
1365
*ips
1367
# block all sites specified only by an IP
1366
# block all sites specified only by an IP
1368
*ip
1367
*ip
1369
EOF
1368
EOF
1370
# Add Bing and Youtube to the safesearch url regext list (parental control)
1369
# Add Bing and Youtube to the safesearch url regext list (parental control)
1371
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1370
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1372
# Bing - add 'adlt=strict'
1371
# Bing - add 'adlt=strict'
1373
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1372
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1374
# Youtube - add 'edufilter=your_ID' 
1373
# Youtube - add 'edufilter=your_ID' 
1375
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1374
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1376
EOF
1375
EOF
1377
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1376
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1378
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1377
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1379
	chown -R dansguardian:apache $DIR_DG
1378
	chown -R dansguardian:apache $DIR_DG
1380
	chmod -R g+rw $DIR_DG
1379
	chmod -R g+rw $DIR_DG
1381
# adapt the BL to ALCASAR architecture. Enable the default categories
1380
# adapt the BL to ALCASAR architecture. Enable the default categories
1382
	if [ "$mode" != "update" ]; then
1381
	if [ "$mode" != "update" ]; then
1383
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1382
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1384
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1383
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1385
	fi
1384
	fi
1386
}
1385
}
1387
 
1386
 
1388
##########################################################
1387
##########################################################
1389
##		Fonction "cron"				##
1388
##		Fonction "cron"				##
1390
## - Mise en place des différents fichiers de cron	##
1389
## - Mise en place des différents fichiers de cron	##
1391
##########################################################
1390
##########################################################
1392
cron ()
1391
cron ()
1393
{
1392
{
1394
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1393
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1395
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1394
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1396
	cat <<EOF > /etc/crontab
1395
	cat <<EOF > /etc/crontab
1397
SHELL=/bin/bash
1396
SHELL=/bin/bash
1398
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1397
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1399
MAILTO=root
1398
MAILTO=root
1400
HOME=/
1399
HOME=/
1401
 
1400
 
1402
# run-parts
1401
# run-parts
1403
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1402
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1404
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1403
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1405
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1404
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1406
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1405
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1407
EOF
1406
EOF
1408
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1407
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1409
	cat <<EOF >> /etc/anacrontab
1408
	cat <<EOF >> /etc/anacrontab
1410
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1409
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1411
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1410
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1412
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1411
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1413
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1412
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1414
EOF
1413
EOF
1415
 
1414
 
1416
	cat <<EOF > /etc/cron.d/alcasar-mysql
1415
	cat <<EOF > /etc/cron.d/alcasar-mysql
1417
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1416
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1418
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1417
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1419
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1418
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1420
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1419
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1421
EOF
1420
EOF
1422
	cat <<EOF > /etc/cron.d/alcasar-archive
1421
	cat <<EOF > /etc/cron.d/alcasar-archive
1423
# Archive des logs et de la base de données (tous les lundi à 5h35)
1422
# Archive des logs et de la base de données (tous les lundi à 5h35)
1424
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1423
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1425
EOF
1424
EOF
1426
	cat << EOF > /etc/cron.d/alcasar-clean_import
1425
	cat << EOF > /etc/cron.d/alcasar-clean_import
1427
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1426
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1428
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1427
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1429
EOF
1428
EOF
1430
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1429
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1431
# mise à jour automatique de la distribution tous les jours 3h30
1430
# mise à jour automatique de la distribution tous les jours 3h30
1432
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1431
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1433
EOF
1432
EOF
1434
	#cat << EOF > /etc/cron.d/alcasar-netflow
1433
	#cat << EOF > /etc/cron.d/alcasar-netflow
1435
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1434
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1436
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1435
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1437
#EOF
1436
#EOF
1438
 
1437
 
1439
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1438
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1440
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1439
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1441
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1440
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1442
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1441
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1443
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1442
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1444
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1443
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1445
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1444
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1446
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1445
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1447
	rm -f /etc/cron.daily/freeradius-web
1446
	rm -f /etc/cron.daily/freeradius-web
1448
	rm -f /etc/cron.monthly/freeradius-web
1447
	rm -f /etc/cron.monthly/freeradius-web
1449
	cat << EOF > /etc/cron.d/freeradius-web
1448
	cat << EOF > /etc/cron.d/freeradius-web
1450
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1449
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1451
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1450
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1452
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1451
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1453
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1452
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1454
EOF
1453
EOF
1455
	cat << EOF > /etc/cron.d/alcasar-watchdog
1454
	cat << EOF > /etc/cron.d/alcasar-watchdog
1456
# activation du "chien de garde" (watchdog) toutes les 3'
1455
# activation du "chien de garde" (watchdog) toutes les 3'
1457
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1456
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1458
EOF
1457
EOF
1459
# activation du "chien de garde des services" (watchdog) toutes les 18'
1458
# activation du "chien de garde des services" (watchdog) toutes les 18'
1460
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1459
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1461
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1460
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1462
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1461
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1463
EOF
1462
EOF
1464
# suppression des crons usagers
1463
# suppression des crons usagers
1465
	rm -f /var/spool/cron/*
1464
	rm -f /var/spool/cron/*
1466
} # End cron
1465
} # End cron
1467
 
1466
 
1468
##################################################################
1467
##################################################################
1469
## 			Fonction "Fail2Ban"			##
1468
## 			Fonction "Fail2Ban"			##
1470
##- Modification de la configuration de fail2ban		##
1469
##- Modification de la configuration de fail2ban		##
1471
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1470
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1472
##################################################################
1471
##################################################################
1473
fail2ban()
1472
fail2ban()
1474
{
1473
{
1475
	$DIR_CONF/fail2ban.sh
1474
	$DIR_CONF/fail2ban.sh
1476
#Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1475
#Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1477
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1476
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1478
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1477
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1479
	chmod 644 /var/log/fail2ban.log
1478
	chmod 644 /var/log/fail2ban.log
1480
	chmod 644 /var/Save/logs/security/watchdog.log
1479
	chmod 644 /var/Save/logs/security/watchdog.log
1481
} #Fin de fail2ban_install()
1480
} #Fin de fail2ban_install()
1482
 
1481
 
1483
##################################################################
1482
##################################################################
1484
##			Fonction "post_install"			##
1483
##			Fonction "post_install"			##
1485
## - Modification des bannières (locales et ssh) et des prompts ##
1484
## - Modification des bannières (locales et ssh) et des prompts ##
1486
## - Installation de la structure de chiffrement pour root	##
1485
## - Installation de la structure de chiffrement pour root	##
1487
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1486
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1488
## - Mise en place du la rotation des logs			##
1487
## - Mise en place du la rotation des logs			##
1489
## - Configuration dans le cas d'une mise à jour		##
1488
## - Configuration dans le cas d'une mise à jour		##
1490
##################################################################
1489
##################################################################
1491
post_install()
1490
post_install()
1492
{
1491
{
1493
# adaptation du script "chien de garde" (watchdog)
1492
# adaptation du script "chien de garde" (watchdog)
1494
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1493
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1495
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1494
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1496
# création de la bannière locale
1495
# création de la bannière locale
1497
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1496
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1498
	cp -f $DIR_CONF/banner /etc/mageia-release
1497
	cp -f $DIR_CONF/banner /etc/mageia-release
1499
	echo " V$VERSION" >> /etc/mageia-release
1498
	echo " V$VERSION" >> /etc/mageia-release
1500
# création de la bannière SSH
1499
# création de la bannière SSH
1501
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1500
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1502
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1501
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1503
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1502
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1504
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1503
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1505
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1504
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1506
# postfix banner anonymisation
1505
# postfix banner anonymisation
1507
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1506
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1508
# sshd écoute côté LAN et WAN
1507
# sshd écoute côté LAN et WAN
1509
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1508
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1510
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1509
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1511
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1510
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1512
	echo "SSH=off" >> $CONF_FILE
1511
	echo "SSH=off" >> $CONF_FILE
1513
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1512
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1514
	echo "QOS=off" >> $CONF_FILE
1513
	echo "QOS=off" >> $CONF_FILE
1515
	echo "LDAP=off" >> $CONF_FILE
1514
	echo "LDAP=off" >> $CONF_FILE
1516
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1515
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1517
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE # TODO to remove
1516
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE # TODO to remove
1518
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE # TODO to remove
1517
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE # TODO to remove
1519
	echo "DNS_FILTERING=off" >> $CONF_FILE # TODO to remove
1518
	echo "DNS_FILTERING=off" >> $CONF_FILE # TODO to remove
1520
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1519
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1521
	echo "MULTIWAN=off" >> $CONF_FILE
1520
	echo "MULTIWAN=off" >> $CONF_FILE
1522
	echo "FAILOVER=30" >> $CONF_FILE
1521
	echo "FAILOVER=30" >> $CONF_FILE
1523
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1522
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1524
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1523
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1525
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1524
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1526
# Coloration des prompts
1525
# Coloration des prompts
1527
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1526
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1528
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1527
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1529
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1528
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1530
# Droits d'exécution pour utilisateur apache et sysadmin
1529
# Droits d'exécution pour utilisateur apache et sysadmin
1531
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1530
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1532
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1531
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1533
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1532
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1534
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1533
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1535
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1534
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1536
	chmod 644 /etc/logrotate.d/*
1535
	chmod 644 /etc/logrotate.d/*
1537
# rectification sur versions précédentes de la compression des logs
1536
# rectification sur versions précédentes de la compression des logs
1538
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1537
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1539
# actualisation des fichiers logs compressés
1538
# actualisation des fichiers logs compressés
1540
	for dir in firewall dansguardian httpd
1539
	for dir in firewall dansguardian httpd
1541
	do
1540
	do
1542
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1541
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1543
	done
1542
	done
1544
# create the alcasar-load_balancing unit
1543
# create the alcasar-load_balancing unit
1545
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1544
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1546
#  This file is part of systemd.
1545
#  This file is part of systemd.
1547
#
1546
#
1548
#  systemd is free software; you can redistribute it and/or modify it
1547
#  systemd is free software; you can redistribute it and/or modify it
1549
#  under the terms of the GNU General Public License as published by
1548
#  under the terms of the GNU General Public License as published by
1550
#  the Free Software Foundation; either version 2 of the License, or
1549
#  the Free Software Foundation; either version 2 of the License, or
1551
#  (at your option) any later version.
1550
#  (at your option) any later version.
1552
 
1551
 
1553
# This unit lauches alcasar-load-balancing.sh script.
1552
# This unit lauches alcasar-load-balancing.sh script.
1554
[Unit]
1553
[Unit]
1555
Description=alcasar-load_balancing.sh execution
1554
Description=alcasar-load_balancing.sh execution
1556
After=network.target iptables.service
1555
After=network.target iptables.service
1557
 
1556
 
1558
[Service]
1557
[Service]
1559
Type=oneshot
1558
Type=oneshot
1560
RemainAfterExit=yes
1559
RemainAfterExit=yes
1561
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1560
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1562
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1561
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1563
TimeoutSec=0
1562
TimeoutSec=0
1564
SysVStartPriority=99
1563
SysVStartPriority=99
1565
 
1564
 
1566
[Install]
1565
[Install]
1567
WantedBy=multi-user.target
1566
WantedBy=multi-user.target
1568
EOF
1567
EOF
1569
# processes launched at boot time (SYSV)
1568
# processes launched at boot time (SYSV)
1570
	for i in havp 
1569
	for i in havp 
1571
	do
1570
	do
1572
		/sbin/chkconfig --add $i
1571
		/sbin/chkconfig --add $i
1573
	done
1572
	done
1574
# processes launched at boot time (Systemctl)
1573
# processes launched at boot time (Systemctl)
1575
	for i in alcasar-load_balancing nfsen mysqld httpd ntpd iptables ulogd dnsmasq dnsmasq-blacklist dnsmasq-whitelist radiusd dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli
1574
	for i in alcasar-load_balancing nfsen mysqld httpd ntpd iptables ulogd dnsmasq dnsmasq-blacklist dnsmasq-whitelist radiusd dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli
1576
	do
1575
	do
1577
		systemctl -q enable $i
1576
		systemctl -q enable $i
1578
	done
1577
	done
1579
# Apply French Security Agency (ANSSI) rules
1578
# Apply French Security Agency (ANSSI) rules
1580
# ignore ICMP broadcast (smurf attack)
1579
# ignore ICMP broadcast (smurf attack)
1581
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1580
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1582
# ignore ICMP errors bogus
1581
# ignore ICMP errors bogus
1583
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1582
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1584
# remove ICMP redirects responces
1583
# remove ICMP redirects responces
1585
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1584
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1586
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1585
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1587
# enable SYN Cookies (Syn flood attacks)
1586
# enable SYN Cookies (Syn flood attacks)
1588
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1587
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1589
# enable kernel antispoofing
1588
# enable kernel antispoofing
1590
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1589
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1591
# ignore source routing
1590
# ignore source routing
1592
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1591
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1593
# set conntrack timer to 1h (3600s) instead of 5 weeks
1592
# set conntrack timer to 1h (3600s) instead of 5 weeks
1594
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1593
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1595
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1594
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1596
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1595
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1597
# remove Magic SysReq Keys
1596
# remove Magic SysReq Keys
1598
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1597
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1599
# switch to multi-users runlevel (instead of x11)
1598
# switch to multi-users runlevel (instead of x11)
1600
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1599
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1601
#	GRUB modifications
1600
#	GRUB modifications
1602
# limit wait time to 3s
1601
# limit wait time to 3s
1603
# create an alcasar entry instead of linux-nonfb
1602
# create an alcasar entry instead of linux-nonfb
1604
# change display to 1024*768 (vga791)
1603
# change display to 1024*768 (vga791)
1605
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1604
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1606
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1605
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1607
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1606
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1608
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1607
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1609
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1608
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1610
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1609
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1611
# Remove unused services and users
1610
# Remove unused services and users
1612
	for svc in sshd.service alsa-state
1611
	for svc in sshd.service alsa-state
1613
	do
1612
	do
1614
		/bin/systemctl -q disable $svc
1613
		/bin/systemctl -q disable $svc
1615
	done
1614
	done
1616
	for rm_users in sysqdin
1615
	for rm_users in sysqdin
1617
	do
1616
	do
1618
		user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1617
		user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1619
		if [ "$user" == "$rm_users" ]
1618
		if [ "$user" == "$rm_users" ]
1620
		then
1619
		then
1621
			/usr/sbin/userdel -f $rm_users
1620
			/usr/sbin/userdel -f $rm_users
1622
		fi
1621
		fi
1623
	done
1622
	done
1624
# Load and apply the previous conf file
1623
# Load and apply the previous conf file
1625
	if [ "$mode" = "update" ]
1624
	if [ "$mode" = "update" ]
1626
	then
1625
	then
1627
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1626
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1628
		$DIR_DEST_BIN/alcasar-conf.sh --load
1627
		$DIR_DEST_BIN/alcasar-conf.sh --load
1629
		PARENT_SCRIPT=`basename $0`
1628
		PARENT_SCRIPT=`basename $0`
1630
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1629
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1631
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1630
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1632
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1631
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1633
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1632
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1634
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1633
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1635
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1634
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1636
		then
1635
		then
1637
			header_install
1636
			header_install
1638
			if [ $Lang == "fr" ]
1637
			if [ $Lang == "fr" ]
1639
			then 
1638
			then 
1640
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1639
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1641
				echo
1640
				echo
1642
				echo -n "Nom : "
1641
				echo -n "Nom : "
1643
			else
1642
			else
1644
				echo "This update need to redefine the first admin account"
1643
				echo "This update need to redefine the first admin account"
1645
				echo
1644
				echo
1646
				echo -n "Account : "
1645
				echo -n "Account : "
1647
			fi
1646
			fi
1648
			read admin_portal
1647
			read admin_portal
1649
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1648
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1650
			mkdir -p $DIR_DEST_ETC/digest
1649
			mkdir -p $DIR_DEST_ETC/digest
1651
			chmod 755 $DIR_DEST_ETC/digest
1650
			chmod 755 $DIR_DEST_ETC/digest
1652
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1651
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1653
			do
1652
			do
1654
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1653
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1655
			done
1654
			done
1656
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1655
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1657
		fi
1656
		fi
1658
	fi
1657
	fi
1659
	rm -f /tmp/alcasar-conf*
1658
	rm -f /tmp/alcasar-conf*
1660
	chown -R root:apache $DIR_DEST_ETC/*
1659
	chown -R root:apache $DIR_DEST_ETC/*
1661
	chmod -R 660 $DIR_DEST_ETC/*
1660
	chmod -R 660 $DIR_DEST_ETC/*
1662
	chmod ug+x $DIR_DEST_ETC/digest
1661
	chmod ug+x $DIR_DEST_ETC/digest
1663
# Apply and save the firewall rules
1662
# Apply and save the firewall rules
1664
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1663
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1665
	sleep 2
1664
	sleep 2
1666
	cd $DIR_INSTALL
1665
	cd $DIR_INSTALL
1667
	echo ""
1666
	echo ""
1668
	echo "#############################################################################"
1667
	echo "#############################################################################"
1669
	if [ $Lang == "fr" ]
1668
	if [ $Lang == "fr" ]
1670
		then
1669
		then
1671
		echo "#                        Fin d'installation d'ALCASAR                       #"
1670
		echo "#                        Fin d'installation d'ALCASAR                       #"
1672
		echo "#                                                                           #"
1671
		echo "#                                                                           #"
1673
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1672
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1674
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1673
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1675
		echo "#                                                                           #"
1674
		echo "#                                                                           #"
1676
		echo "#############################################################################"
1675
		echo "#############################################################################"
1677
		echo
1676
		echo
1678
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1677
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1679
		echo
1678
		echo
1680
		echo "- Lisez attentivement la documentation d'exploitation"
1679
		echo "- Lisez attentivement la documentation d'exploitation"
1681
		echo
1680
		echo
1682
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1681
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1683
		echo
1682
		echo
1684
		echo "                   Appuyez sur 'Entrée' pour continuer"
1683
		echo "                   Appuyez sur 'Entrée' pour continuer"
1685
	else	
1684
	else	
1686
		echo "#                        Enf of ALCASAR install process                     #"
1685
		echo "#                        Enf of ALCASAR install process                     #"
1687
		echo "#                                                                           #"
1686
		echo "#                                                                           #"
1688
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1687
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1689
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1688
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1690
		echo "#                                                                           #"
1689
		echo "#                                                                           #"
1691
		echo "#############################################################################"
1690
		echo "#############################################################################"
1692
		echo
1691
		echo
1693
		echo "- The system will be rebooted in order to operate ALCASAR"
1692
		echo "- The system will be rebooted in order to operate ALCASAR"
1694
		echo
1693
		echo
1695
		echo "- Read the exploitation documentation"
1694
		echo "- Read the exploitation documentation"
1696
		echo
1695
		echo
1697
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1696
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1698
		echo
1697
		echo
1699
		echo "                   Hit 'Enter' to continue"
1698
		echo "                   Hit 'Enter' to continue"
1700
	fi
1699
	fi
1701
	sleep 2
1700
	sleep 2
1702
	if [ "$mode" != "update" ]
1701
	if [ "$mode" != "update" ]
1703
	then
1702
	then
1704
		read a
1703
		read a
1705
	fi
1704
	fi
1706
	clear
1705
	clear
1707
	reboot
1706
	reboot
1708
} # End post_install ()
1707
} # End post_install ()
1709
 
1708
 
1710
 
1709
 
1711
##################################################################
1710
##################################################################
1712
## 			Fonction "gammu_smsd"			##
1711
## 			Fonction "gammu_smsd"			##
1713
## - Creation de la base de donnée Gammu			##
1712
## - Creation de la base de donnée Gammu			##
1714
## - Creation du fichier de config: gammu_smsd_conf		##
1713
## - Creation du fichier de config: gammu_smsd_conf		##
1715
##								##
1714
##								##
1716
##################################################################
1715
##################################################################
1717
gammu_smsd()
1716
gammu_smsd()
1718
{
1717
{
1719
# Create 'gammu' databse
1718
# Create 'gammu' databse
1720
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1719
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1721
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1720
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1722
# Add a gammu database structure
1721
# Add a gammu database structure
1723
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1722
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1724
 
1723
 
1725
 
1724
 
1726
# Creation du fichier de config gammu_smsd_conf
1725
# Creation du fichier de config gammu_smsd_conf
1727
cat << EOF > /etc/gammu_smsd_conf
1726
cat << EOF > /etc/gammu_smsd_conf
1728
[gammu]
1727
[gammu]
1729
port = /dev/ttyUSB0
1728
port = /dev/ttyUSB0
1730
connection = at115200
1729
connection = at115200
1731
 
1730
 
1732
;########################################################
1731
;########################################################
1733
 
1732
 
1734
[smsd]
1733
[smsd]
1735
 
1734
 
1736
PIN = 1234
1735
PIN = 1234
1737
 
1736
 
1738
logfile = /var/log/gammu-smsd/gammu-smsd.log
1737
logfile = /var/log/gammu-smsd/gammu-smsd.log
1739
logformat = textall
1738
logformat = textall
1740
debuglevel = 0
1739
debuglevel = 0
1741
 
1740
 
1742
service = sql
1741
service = sql
1743
driver = native_mysql
1742
driver = native_mysql
1744
user = $DB_USER
1743
user = $DB_USER
1745
password = $radiuspwd
1744
password = $radiuspwd
1746
pc = localhost
1745
pc = localhost
1747
database = $DB_GAMMU
1746
database = $DB_GAMMU
1748
 
1747
 
1749
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1748
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1750
 
1749
 
1751
StatusFrequency = 30
1750
StatusFrequency = 30
1752
LoopSleep = 2
1751
LoopSleep = 2
1753
 
1752
 
1754
;ResetFrequency = 300
1753
;ResetFrequency = 300
1755
;HardResetFrequency = 120
1754
;HardResetFrequency = 120
1756
 
1755
 
1757
CheckSecurity = 1 
1756
CheckSecurity = 1 
1758
CheckSignal = 1
1757
CheckSignal = 1
1759
CheckBattery = 0
1758
CheckBattery = 0
1760
EOF
1759
EOF
1761
 
1760
 
1762
chmod 755 /etc/gammu_smsd_conf
1761
chmod 755 /etc/gammu_smsd_conf
1763
 
1762
 
1764
#Creation dossier de log Gammu-smsd
1763
#Creation dossier de log Gammu-smsd
1765
mkdir /var/log/gammu-smsd
1764
mkdir /var/log/gammu-smsd
1766
chmod 755 /var/log/gammu-smsd
1765
chmod 755 /var/log/gammu-smsd
1767
 
1766
 
1768
#Edition du script sql gammu <-> radius
1767
#Edition du script sql gammu <-> radius
1769
$SED "10c u_db=\"$DB_USER\"" $DIR_DEST_BIN/alcasar-sms.sh
1768
$SED "10c u_db=\"$DB_USER\"" $DIR_DEST_BIN/alcasar-sms.sh
1770
$SED "11c p_db=\"$radiuspwd\"" $DIR_DEST_BIN/alcasar-sms.sh
1769
$SED "11c p_db=\"$radiuspwd\"" $DIR_DEST_BIN/alcasar-sms.sh
1771
 
1770
 
1772
} # END gammu_smsd()
1771
} # END gammu_smsd()
1773
 
1772
 
1774
 
1773
 
1775
 
1774
 
1776
 
1775
 
1777
#################################
1776
#################################
1778
#  	Main Install loop  	#
1777
#  	Main Install loop  	#
1779
#################################
1778
#################################
1780
dir_exec=`dirname "$0"`
1779
dir_exec=`dirname "$0"`
1781
if [ $dir_exec != "." ]
1780
if [ $dir_exec != "." ]
1782
then
1781
then
1783
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1782
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1784
	echo "Launch this program from the ALCASAR archive directory"
1783
	echo "Launch this program from the ALCASAR archive directory"
1785
	exit 0
1784
	exit 0
1786
fi
1785
fi
1787
VERSION=`cat $DIR_INSTALL/VERSION`
1786
VERSION=`cat $DIR_INSTALL/VERSION`
1788
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1787
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1789
nb_args=$#
1788
nb_args=$#
1790
args=$1
1789
args=$1
1791
if [ $nb_args -eq 0 ]
1790
if [ $nb_args -eq 0 ]
1792
then
1791
then
1793
	nb_args=1
1792
	nb_args=1
1794
	args="-h"
1793
	args="-h"
1795
fi
1794
fi
1796
chmod -R u+x $DIR_SCRIPTS/*
1795
chmod -R u+x $DIR_SCRIPTS/*
1797
case $args in
1796
case $args in
1798
	-\? | -h* | --h*)
1797
	-\? | -h* | --h*)
1799
		echo "$usage"
1798
		echo "$usage"
1800
		exit 0
1799
		exit 0
1801
		;;
1800
		;;
1802
	-i | --install)
1801
	-i | --install)
1803
		license
1802
		license
1804
		header_install
1803
		header_install
1805
		testing
1804
		testing
1806
# RPMs install
1805
# RPMs install
1807
		$DIR_SCRIPTS/alcasar-urpmi.sh
1806
		$DIR_SCRIPTS/alcasar-urpmi.sh
1808
		if [ "$?" != "0" ]
1807
		if [ "$?" != "0" ]
1809
		then
1808
		then
1810
			exit 0
1809
			exit 0
1811
		fi
1810
		fi
1812
		if [ -e $CONF_FILE ]
1811
		if [ -e $CONF_FILE ]
1813
		then
1812
		then
1814
# Uninstall the running version
1813
# Uninstall the running version
1815
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1814
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1816
		fi
1815
		fi
1817
# Test if manual update	
1816
# Test if manual update	
1818
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
1817
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
1819
		then
1818
		then
1820
			header_install
1819
			header_install
1821
			if [ $Lang == "fr" ]
1820
			if [ $Lang == "fr" ]
1822
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1821
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1823
				else echo "The configuration file of an old version has been found";
1822
				else echo "The configuration file of an old version has been found";
1824
			fi
1823
			fi
1825
			response=0
1824
			response=0
1826
			PTN='^[oOnNyY]$'
1825
			PTN='^[oOnNyY]$'
1827
			until [[ $(expr $response : $PTN) -gt 0 ]]
1826
			until [[ $(expr $response : $PTN) -gt 0 ]]
1828
			do
1827
			do
1829
				if [ $Lang == "fr" ]
1828
				if [ $Lang == "fr" ]
1830
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1829
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1831
					else echo -n "Do you want to use it (Y/n)?";
1830
					else echo -n "Do you want to use it (Y/n)?";
1832
				 fi
1831
				 fi
1833
				read response
1832
				read response
1834
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1833
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1835
				then rm -f /tmp/alcasar-conf*
1834
				then rm -f /tmp/alcasar-conf*
1836
				fi
1835
				fi
1837
			done
1836
			done
1838
		fi
1837
		fi
1839
# Test if update
1838
# Test if update
1840
		if [ -e /tmp/alcasar-conf* ] 
1839
		if [ -e /tmp/alcasar-conf* ] 
1841
		then
1840
		then
1842
			if [ $Lang == "fr" ]
1841
			if [ $Lang == "fr" ]
1843
				then echo "#### Installation avec mise à jour ####";
1842
				then echo "#### Installation avec mise à jour ####";
1844
				else echo "#### Installation with update     ####";
1843
				else echo "#### Installation with update     ####";
1845
			fi
1844
			fi
1846
# Extract the central configuration file
1845
# Extract the central configuration file
1847
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1846
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1848
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1847
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1849
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1848
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1850
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1849
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1851
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1850
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1852
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1851
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1853
			mode="update"
1852
			mode="update"
1854
		fi
1853
		fi
1855
		for func in init network ACC CA init_db param_radius param_web_radius param_chilli param_dansguardian antivirus param_ulogd param_nfsen param_dnsmasq BL cron fail2ban post_install
1854
		for func in init network ACC CA init_db param_radius param_web_radius param_chilli param_dansguardian antivirus param_ulogd param_nfsen param_dnsmasq BL cron fail2ban post_install
1856
		do
1855
		do
1857
			$func
1856
			$func
1858
# echo "*** 'debug' : end of function $func ***"; read a
1857
# echo "*** 'debug' : end of function $func ***"; read a
1859
		done
1858
		done
1860
		;;
1859
		;;
1861
	-u | --uninstall)
1860
	-u | --uninstall)
1862
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1861
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1863
		then
1862
		then
1864
			if [ $Lang == "fr" ]
1863
			if [ $Lang == "fr" ]
1865
				then echo "ALCASAR n'est pas installé!";
1864
				then echo "ALCASAR n'est pas installé!";
1866
				else echo "ALCASAR isn't installed!";
1865
				else echo "ALCASAR isn't installed!";
1867
			fi
1866
			fi
1868
			exit 0
1867
			exit 0
1869
		fi
1868
		fi
1870
		response=0
1869
		response=0
1871
		PTN='^[oOnN]$'
1870
		PTN='^[oOnN]$'
1872
		until [[ $(expr $response : $PTN) -gt 0 ]]
1871
		until [[ $(expr $response : $PTN) -gt 0 ]]
1873
		do
1872
		do
1874
			if [ $Lang == "fr" ]
1873
			if [ $Lang == "fr" ]
1875
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1874
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1876
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1875
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1877
			fi
1876
			fi
1878
			read response
1877
			read response
1879
		done
1878
		done
1880
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1879
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1881
		then
1880
		then
1882
			$DIR_SCRIPTS/alcasar-conf.sh --create
1881
			$DIR_SCRIPTS/alcasar-conf.sh --create
1883
		else	
1882
		else	
1884
			rm -f /tmp/alcasar-conf*
1883
			rm -f /tmp/alcasar-conf*
1885
		fi
1884
		fi
1886
# Uninstall the running version
1885
# Uninstall the running version
1887
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1886
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1888
		;;
1887
		;;
1889
	*)
1888
	*)
1890
		echo "Argument inconnu :$1";
1889
		echo "Argument inconnu :$1";
1891
		echo "Unknown argument :$1";
1890
		echo "Unknown argument :$1";
1892
		echo "$usage"
1891
		echo "$usage"
1893
		exit 1
1892
		exit 1
1894
		;;
1893
		;;
1895
esac
1894
esac
1896
# end of script
1895
# end of script
1897
 
1896
 
1898
 
1897