Subversion Repositories ALCASAR

Rev

Rev 1488 | Rev 1499 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 1488 Rev 1489
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 1488 2014-11-16 23:10:57Z richard $ 
2
#  $Id: alcasar.sh 1489 2014-11-17 17:04:04Z richard $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
 
5
 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
7
# Ce programme est un logiciel libre ; This software is free and open source
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
12
 
13
#  team@alcasar.net
13
#  team@alcasar.net
14
 
14
 
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
17
 
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
22
#
22
#
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
24
 
24
 
25
# Options :
25
# Options :
26
#       -i or --install
26
#       -i or --install
27
#       -u or --uninstall
27
#       -u or --uninstall
28
 
28
 
29
# Functions :
29
# Functions :
30
#	testing			: connectivity tests, free space test and mageia version test
30
#	testing			: connectivity tests, free space test and mageia version test
31
#	init			: Installation of RPM and scripts
31
#	init			: Installation of RPM and scripts
32
#	network			: Network parameters
32
#	network			: Network parameters
33
#	ACC			: ALCASAR Control Center installation
33
#	ACC			: ALCASAR Control Center installation
34
#	CA			: Certification Authority initialization
34
#	CA			: Certification Authority initialization
35
#	init_db			: Initilization of radius database managed with MariaDB
35
#	init_db			: Initilization of radius database managed with MariaDB
36
#	radius			: FreeRadius initialisation
36
#	radius			: FreeRadius initialisation
37
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
37
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
38
#	chilli			: coovachilli initialisation (+authentication page)
38
#	chilli			: coovachilli initialisation (+authentication page)
39
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
39
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
40
#	antivirus		: HAVP + libclamav configuration
40
#	antivirus		: HAVP + libclamav configuration
41
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
41
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
42
#	ulogd			: log system in userland (match NFLOG target of iptables)
42
#	ulogd			: log system in userland (match NFLOG target of iptables)
43
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
43
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
44
#	dnsmasq			: Name server configuration
44
#	dnsmasq			: Name server configuration
45
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
45
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
46
#	cron			: Logs export + watchdog + connexion statistics
46
#	cron			: Logs export + watchdog + connexion statistics
47
#	fail2ban		: Fail2ban IDS installation and configuration
47
#	fail2ban		: Fail2ban IDS installation and configuration
48
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
48
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
49
#	post_install		: Security, log rotation, etc.
49
#	post_install		: Security, log rotation, etc.
50
 
50
 
51
DATE=`date '+%d %B %Y - %Hh%M'`
51
DATE=`date '+%d %B %Y - %Hh%M'`
52
DATE_SHORT=`date '+%d/%m/%Y'`
52
DATE_SHORT=`date '+%d/%m/%Y'`
53
Lang=`echo $LANG|cut -c 1-2`
53
Lang=`echo $LANG|cut -c 1-2`
54
mode="install"
54
mode="install"
55
# ******* Files parameters - paramètres fichiers *********
55
# ******* Files parameters - paramètres fichiers *********
56
DIR_INSTALL=`pwd`				# current directory 
56
DIR_INSTALL=`pwd`				# current directory 
57
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
57
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
58
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
58
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
59
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
59
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
60
DIR_WEB="/var/www/html"				# directory of APACHE
60
DIR_WEB="/var/www/html"				# directory of APACHE
61
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
61
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
62
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
62
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
63
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
63
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
64
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
64
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
65
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
65
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
66
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
66
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
67
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
67
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
68
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
68
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
69
# ******* DBMS parameters - paramètres SGBD ********
69
# ******* DBMS parameters - paramètres SGBD ********
70
DB_RADIUS="radius"				# database name used by FreeRadius server
70
DB_RADIUS="radius"				# database name used by FreeRadius server
71
DB_USER="radius"				# user name allows to request the users database
71
DB_USER="radius"				# user name allows to request the users database
72
DB_GAMMU="gammu"				# database name used by Gammu-smsd
72
DB_GAMMU="gammu"				# database name used by Gammu-smsd
73
# ******* Network parameters - paramètres réseau *******
73
# ******* Network parameters - paramètres réseau *******
74
HOSTNAME="alcasar"				# default hostname
74
HOSTNAME="alcasar"				# default hostname
75
DOMAIN="localdomain"				# default local domain
75
DOMAIN="localdomain"				# default local domain
76
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`						# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
76
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`						# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
77
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
77
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
78
MTU="1500"
78
MTU="1500"
79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
80
# ****** Paths - chemin des commandes *******
80
# ****** Paths - chemin des commandes *******
81
SED="/bin/sed -i"
81
SED="/bin/sed -i"
82
# ****************** End of global parameters *********************
82
# ****************** End of global parameters *********************
83
 
83
 
84
license ()
84
license ()
85
{
85
{
86
	if [ $Lang == "fr" ]
86
	if [ $Lang == "fr" ]
87
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
87
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
88
	else cat $DIR_INSTALL/gpl-3.0.txt | more
88
	else cat $DIR_INSTALL/gpl-3.0.txt | more
89
	fi
89
	fi
90
	echo "Taper sur Entrée pour continuer !"
90
	echo "Taper sur Entrée pour continuer !"
91
	echo "Enter to continue."
91
	echo "Enter to continue."
92
	read a
92
	read a
93
}
93
}
94
 
94
 
95
header_install ()
95
header_install ()
96
{
96
{
97
	clear
97
	clear
98
	echo "-----------------------------------------------------------------------------"
98
	echo "-----------------------------------------------------------------------------"
99
	echo "                     ALCASAR V$VERSION Installation"
99
	echo "                     ALCASAR V$VERSION Installation"
100
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
100
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
101
	echo "-----------------------------------------------------------------------------"
101
	echo "-----------------------------------------------------------------------------"
102
}
102
}
103
 
103
 
104
##################################################################
104
##################################################################
105
##			Function "testing"			##
105
##			Function "testing"			##
106
## - Test of Mageia version					##
106
## - Test of Mageia version					##
107
## - Test of free space on /var  (>10G)				##
107
## - Test of free space on /var  (>10G)				##
108
## - Test of Internet access					##
108
## - Test of Internet access					##
109
##################################################################
109
##################################################################
110
testing ()
110
testing ()
111
{
111
{
112
# Test if ALCASAR is already installed
112
# Test if ALCASAR is already installed
113
	if [ -e $CONF_FILE ]
113
	if [ -e $CONF_FILE ]
114
	then
114
	then
115
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
115
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
116
		if [ $Lang == "fr" ]
116
		if [ $Lang == "fr" ]
117
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
117
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
118
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
118
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
119
		fi
119
		fi
120
		response=0
120
		response=0
121
		PTN='^[oOnNyY]$'
121
		PTN='^[oOnNyY]$'
122
		until [[ $(expr $response : $PTN) -gt 0 ]]
122
		until [[ $(expr $response : $PTN) -gt 0 ]]
123
		do
123
		do
124
			if [ $Lang == "fr" ]
124
			if [ $Lang == "fr" ]
125
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
125
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
126
				else echo -n "Do you want to update (Y/n)?";
126
				else echo -n "Do you want to update (Y/n)?";
127
			 fi
127
			 fi
128
			read response
128
			read response
129
		done
129
		done
130
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
130
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
131
		then
131
		then
132
			rm -f /tmp/alcasar-conf*
132
			rm -f /tmp/alcasar-conf*
133
		else
133
		else
134
# Create a backup of running importants files
134
# Create a backup of running importants files
135
			$DIR_SCRIPTS/alcasar-conf.sh --create
135
			$DIR_SCRIPTS/alcasar-conf.sh --create
136
			mode="update"
136
			mode="update"
137
		fi
137
		fi
138
	else
138
	else
139
		if [ ! -d /var/log/netflow/porttracker ]
139
		if [ ! -d /var/log/netflow/porttracker ]
140
			then
140
			then
141
# Test of free space on /var
141
# Test of free space on /var
142
			free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
142
			free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
143
			if [ $free_space -lt 10 ]
143
			if [ $free_space -lt 10 ]
144
				then
144
				then
145
				if [ $Lang == "fr" ]
145
				if [ $Lang == "fr" ]
146
					then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
146
					then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
147
					else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
147
					else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
148
				fi
148
				fi
149
			exit 0
149
			exit 0
150
			fi
150
			fi
151
		fi
151
		fi
152
# Test of Mageia version
152
# Test of Mageia version
153
# extract the current Mageia version and hardware architecture (i586 ou X64)
153
# extract the current Mageia version and hardware architecture (i586 ou X64)
154
		fic=`cat /etc/product.id`
154
		fic=`cat /etc/product.id`
155
		unknown_os=0
155
		unknown_os=0
156
		old="$IFS"
156
		old="$IFS"
157
		IFS=","
157
		IFS=","
158
		set $fic
158
		set $fic
159
		for i in $*
159
		for i in $*
160
		do
160
		do
161
			if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
161
			if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
162
				then 
162
				then 
163
				DISTRIBUTION=`echo $i|cut -d"=" -f2`
163
				DISTRIBUTION=`echo $i|cut -d"=" -f2`
164
				unknown_os=`expr $unknown_os + 1`
164
				unknown_os=`expr $unknown_os + 1`
165
			fi
165
			fi
166
			if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
166
			if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
167
				then 
167
				then 
168
				CURRENT_VERSION=`echo $i|cut -d"=" -f2`
168
				CURRENT_VERSION=`echo $i|cut -d"=" -f2`
169
				unknown_os=`expr $unknown_os + 1`
169
				unknown_os=`expr $unknown_os + 1`
170
			fi
170
			fi
171
			if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
171
			if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
172
				then 
172
				then 
173
				ARCH=`echo $i|cut -d"=" -f2`
173
				ARCH=`echo $i|cut -d"=" -f2`
174
				unknown_os=`expr $unknown_os + 1`
174
				unknown_os=`expr $unknown_os + 1`
175
			fi
175
			fi
176
		done
176
		done
177
		IFS="$old"
177
		IFS="$old"
178
		if [[ ( $unknown_os != 3 || "$DISTRIBUTION" != "Mageia" ) && ( "$CURRENT_VERSION" != "4" ) ]]
178
		if [[ ( $unknown_os != 3 || "$DISTRIBUTION" != "Mageia" ) && ( "$CURRENT_VERSION" != "4" ) ]]
179
			then
179
			then
180
			if [ $Lang == "fr" ]
180
			if [ $Lang == "fr" ]
181
				then	
181
				then	
182
				echo "L'installation ou la mise @ jour d'ALCASAR ne peut pas être réalisée."
182
				echo "L'installation ou la mise @ jour d'ALCASAR ne peut pas être réalisée."
183
				echo "Le système d'exploitation doit être remplacé (Mageia4)"
183
				echo "Le système d'exploitation doit être remplacé (Mageia4)"
184
			else
184
			else
185
				echo "The automatic update of ALCASAR can't be performed."
185
				echo "The automatic update of ALCASAR can't be performed."
186
				echo "The OS must be replaced (Mageia4)"
186
				echo "The OS must be replaced (Mageia4)"
187
			fi
187
			fi
188
			if [ -e /tmp/alcasar-conf.tar.gz ]
188
			if [ -e /tmp/alcasar-conf.tar.gz ]
189
				then
189
				then
190
				echo
190
				echo
191
				if [ $Lang == "fr" ]
191
				if [ $Lang == "fr" ]
192
					then	
192
					then	
193
					echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
193
					echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
194
					echo "2 - Installez Linux-Mageia4 (cf. doc d'installation)"
194
					echo "2 - Installez Linux-Mageia4 (cf. doc d'installation)"
195
					echo "3 - copiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
195
					echo "3 - copiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
196
				else
196
				else
197
					echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
197
					echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
198
					echo "2 - Install Linux-Mageia4 (cf. installation doc)"
198
					echo "2 - Install Linux-Mageia4 (cf. installation doc)"
199
					echo "3 - Copy the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
199
					echo "3 - Copy the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
200
				fi
200
				fi
201
			fi
201
			fi
202
			exit 0
202
			exit 0
203
		fi
203
		fi
204
	fi
204
	fi
205
	if [ $Lang == "fr" ]
205
	if [ $Lang == "fr" ]
206
		then echo -n "Tests des paramètres réseau : "
206
		then echo -n "Tests des paramètres réseau : "
207
		else echo -n "Network parameters tests : "
207
		else echo -n "Network parameters tests : "
208
	fi
208
	fi
209
 
209
 
210
# Test of Ethernet links state
210
# Test of Ethernet links state
211
	DOWN_IF=`/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
211
	DOWN_IF=`/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
212
	for i in $DOWN_IF
212
	for i in $DOWN_IF
213
	do
213
	do
214
		if [ $Lang == "fr" ]
214
		if [ $Lang == "fr" ]
215
		then 
215
		then 
216
			echo "Échec"
216
			echo "Échec"
217
			echo "Le lien réseau de la carte $i n'est pas actif."
217
			echo "Le lien réseau de la carte $i n'est pas actif."
218
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
218
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
219
		else
219
		else
220
			echo "Failed"
220
			echo "Failed"
221
			echo "The link state of $i interface is down."
221
			echo "The link state of $i interface is down."
222
			echo "Make sure that this network card is connected to a switch or an A.P."
222
			echo "Make sure that this network card is connected to a switch or an A.P."
223
		fi
223
		fi
224
		exit 0
224
		exit 0
225
	done
225
	done
226
	echo -n "."
226
	echo -n "."
227
 
227
 
228
# Test EXTIF config files
228
# Test EXTIF config files
229
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
229
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
230
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
230
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
231
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
231
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
232
	then
232
	then
233
		if [ $Lang == "fr" ]
233
		if [ $Lang == "fr" ]
234
		then 
234
		then 
235
			echo "Échec"
235
			echo "Échec"
236
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
236
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
237
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
237
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
238
			echo "Appliquez les changements : 'systemctl restart network'"
238
			echo "Appliquez les changements : 'systemctl restart network'"
239
		else
239
		else
240
			echo "Failed"
240
			echo "Failed"
241
			echo "The Internet connected network card ($EXTIF) isn't well configured."
241
			echo "The Internet connected network card ($EXTIF) isn't well configured."
242
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
242
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
243
			echo "Apply the new configuration 'systemctl restart network'"
243
			echo "Apply the new configuration 'systemctl restart network'"
244
		fi
244
		fi
245
		echo "DEVICE=$EXTIF"
245
		echo "DEVICE=$EXTIF"
246
		echo "IPADDR="
246
		echo "IPADDR="
247
		echo "NETMASK="
247
		echo "NETMASK="
248
		echo "GATEWAY="
248
		echo "GATEWAY="
249
		echo "DNS1="
249
		echo "DNS1="
250
		echo "DNS2="
250
		echo "DNS2="
251
		echo "ONBOOT=yes"
251
		echo "ONBOOT=yes"
252
		exit 0
252
		exit 0
253
	fi
253
	fi
254
	echo -n "."
254
	echo -n "."
255
 
255
 
256
# Test if router is alive (Box FAI)
256
# Test if router is alive (Box FAI)
257
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
257
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
258
		if [ $Lang == "fr" ]
258
		if [ $Lang == "fr" ]
259
		then 
259
		then 
260
			echo "Échec"
260
			echo "Échec"
261
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
261
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
262
			echo "Réglez ce problème puis relancez ce script."
262
			echo "Réglez ce problème puis relancez ce script."
263
		else
263
		else
264
			echo "Failed"
264
			echo "Failed"
265
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
265
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
266
			echo "Resolv this problem, then restart this script."
266
			echo "Resolv this problem, then restart this script."
267
		fi
267
		fi
268
		exit 0
268
		exit 0
269
	fi
269
	fi
270
	echo -n "."
270
	echo -n "."
271
# On teste le lien vers le routeur par defaut
271
# On teste le lien vers le routeur par defaut
272
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
272
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
273
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
273
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
274
	if [ $(expr $arp_reply) -eq 0 ]
274
	if [ $(expr $arp_reply) -eq 0 ]
275
	       	then
275
	       	then
276
		if [ $Lang == "fr" ]
276
		if [ $Lang == "fr" ]
277
		then 
277
		then 
278
			echo "Échec"
278
			echo "Échec"
279
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
279
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
280
			echo "Réglez ce problème puis relancez ce script."
280
			echo "Réglez ce problème puis relancez ce script."
281
		else
281
		else
282
			echo "Failed"
282
			echo "Failed"
283
			echo "The Internet gateway doesn't answered"
283
			echo "The Internet gateway doesn't answered"
284
			echo "Resolv this problem, then restart this script."
284
			echo "Resolv this problem, then restart this script."
285
		fi
285
		fi
286
		exit 0
286
		exit 0
287
	fi
287
	fi
288
	echo -n "."
288
	echo -n "."
289
# On teste la connectivité Internet
289
# On teste la connectivité Internet
290
	rm -rf /tmp/con_ok.html
290
	rm -rf /tmp/con_ok.html
291
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
291
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
292
	if [ ! -e /tmp/con_ok.html ]
292
	if [ ! -e /tmp/con_ok.html ]
293
	then
293
	then
294
		if [ $Lang == "fr" ]
294
		if [ $Lang == "fr" ]
295
		then 
295
		then 
296
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
296
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
297
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
297
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
298
			echo "Vérifiez la validité des adresses IP des DNS."
298
			echo "Vérifiez la validité des adresses IP des DNS."
299
		else
299
		else
300
			echo "The Internet connection try failed (google.fr)."
300
			echo "The Internet connection try failed (google.fr)."
301
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
301
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
302
			echo "Verify the DNS IP addresses"
302
			echo "Verify the DNS IP addresses"
303
		fi
303
		fi
304
		exit 0
304
		exit 0
305
	fi
305
	fi
306
	rm -rf /tmp/con_ok.html
306
	rm -rf /tmp/con_ok.html
307
	echo ". : ok"
307
	echo ". : ok"
308
} # end of testing ()
308
} # end of testing ()
309
 
309
 
310
##################################################################
310
##################################################################
311
##			Function "init"				##
311
##			Function "init"				##
312
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
312
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
313
## - Installation et modification des scripts du portail	##
313
## - Installation et modification des scripts du portail	##
314
##################################################################
314
##################################################################
315
init ()
315
init ()
316
{
316
{
317
	if [ "$mode" != "update" ]
317
	if [ "$mode" != "update" ]
318
	then
318
	then
319
# On affecte le nom d'organisme
319
# On affecte le nom d'organisme
320
		header_install
320
		header_install
321
		ORGANISME=!
321
		ORGANISME=!
322
		PTN='^[a-zA-Z0-9-]*$'
322
		PTN='^[a-zA-Z0-9-]*$'
323
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
323
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
324
                do
324
                do
325
			if [ $Lang == "fr" ]
325
			if [ $Lang == "fr" ]
326
			       	then echo -n "Entrez le nom de votre organisme : "
326
			       	then echo -n "Entrez le nom de votre organisme : "
327
				else echo -n "Enter the name of your organism : "
327
				else echo -n "Enter the name of your organism : "
328
			fi
328
			fi
329
			read ORGANISME
329
			read ORGANISME
330
			if [ "$ORGANISME" == "" ]
330
			if [ "$ORGANISME" == "" ]
331
				then
331
				then
332
				ORGANISME=!
332
				ORGANISME=!
333
			fi
333
			fi
334
		done
334
		done
335
	fi
335
	fi
336
# On crée aléatoirement les mots de passe et les secrets partagés
336
# On crée aléatoirement les mots de passe et les secrets partagés
337
	rm -f $PASSWD_FILE
337
	rm -f $PASSWD_FILE
338
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
338
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
339
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
339
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
340
	echo "$grubpwd" >> $PASSWD_FILE
340
	echo "$grubpwd" >> $PASSWD_FILE
341
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
341
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
342
	$SED "/^password.*/d" /boot/grub/menu.lst
342
	$SED "/^password.*/d" /boot/grub/menu.lst
343
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
343
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
344
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
344
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
345
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
345
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
346
	echo "root / $mysqlpwd" >> $PASSWD_FILE
346
	echo "root / $mysqlpwd" >> $PASSWD_FILE
347
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
347
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
348
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
348
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
349
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
349
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
350
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
350
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
351
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
351
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
352
	echo "$secretuam" >> $PASSWD_FILE
352
	echo "$secretuam" >> $PASSWD_FILE
353
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
353
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
354
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
354
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
355
	echo "$secretradius" >> $PASSWD_FILE
355
	echo "$secretradius" >> $PASSWD_FILE
356
	chmod 640 $PASSWD_FILE
356
	chmod 640 $PASSWD_FILE
357
# Scripts and conf files copy 
357
# Scripts and conf files copy 
358
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
358
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
359
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
359
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
360
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
360
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
361
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
361
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
362
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
362
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
363
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
363
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
364
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
364
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
365
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
365
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
366
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
366
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
367
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
367
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
368
# generate central conf file
368
# generate central conf file
369
	cat <<EOF > $CONF_FILE
369
	cat <<EOF > $CONF_FILE
370
##########################################
370
##########################################
371
##                                      ##
371
##                                      ##
372
##          ALCASAR Parameters          ##
372
##          ALCASAR Parameters          ##
373
##                                      ##
373
##                                      ##
374
##########################################
374
##########################################
375
 
375
 
376
INSTALL_DATE=$DATE
376
INSTALL_DATE=$DATE
377
VERSION=$VERSION
377
VERSION=$VERSION
378
ORGANISM=$ORGANISME
378
ORGANISM=$ORGANISME
379
DOMAIN=$DOMAIN
379
DOMAIN=$DOMAIN
380
EOF
380
EOF
381
	chmod o-rwx $CONF_FILE
381
	chmod o-rwx $CONF_FILE
382
} # End of init ()
382
} # End of init ()
383
 
383
 
384
##################################################################
384
##################################################################
385
##			Function "network"			##
385
##			Function "network"			##
386
## - Définition du plan d'adressage du réseau de consultation	##
386
## - Définition du plan d'adressage du réseau de consultation	##
387
## - Nommage DNS du système 					##
387
## - Nommage DNS du système 					##
388
## - Configuration de l'interface INTIF (réseau de consultation)##
388
## - Configuration de l'interface INTIF (réseau de consultation)##
389
## - Modification du fichier /etc/hosts				##
389
## - Modification du fichier /etc/hosts				##
390
## - Configuration du serveur de temps (NTP)			##
390
## - Configuration du serveur de temps (NTP)			##
391
## - Renseignement des fichiers hosts.allow et hosts.deny	##
391
## - Renseignement des fichiers hosts.allow et hosts.deny	##
392
##################################################################
392
##################################################################
393
network ()
393
network ()
394
{
394
{
395
	header_install
395
	header_install
396
	if [ "$mode" != "update" ]
396
	if [ "$mode" != "update" ]
397
		then
397
		then
398
		if [ $Lang == "fr" ]
398
		if [ $Lang == "fr" ]
399
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
399
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
400
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
400
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
401
		fi
401
		fi
402
		response=0
402
		response=0
403
		PTN='^[oOyYnN]$'
403
		PTN='^[oOyYnN]$'
404
		until [[ $(expr $response : $PTN) -gt 0 ]]
404
		until [[ $(expr $response : $PTN) -gt 0 ]]
405
		do
405
		do
406
			if [ $Lang == "fr" ]
406
			if [ $Lang == "fr" ]
407
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
407
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
408
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
408
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
409
			fi
409
			fi
410
			read response
410
			read response
411
		done
411
		done
412
		if [ "$response" = "n" ] || [ "$response" = "N" ]
412
		if [ "$response" = "n" ] || [ "$response" = "N" ]
413
		then
413
		then
414
			PRIVATE_IP_MASK="0"
414
			PRIVATE_IP_MASK="0"
415
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
415
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
416
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
416
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
417
			do
417
			do
418
				if [ $Lang == "fr" ]
418
				if [ $Lang == "fr" ]
419
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
419
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
420
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
420
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
421
				fi
421
				fi
422
				read PRIVATE_IP_MASK
422
				read PRIVATE_IP_MASK
423
			done
423
			done
424
		else
424
		else
425
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
425
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
426
		fi
426
		fi
427
	else
427
	else
428
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
428
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
429
		rm -rf conf/etc/alcasar.conf
429
		rm -rf conf/etc/alcasar.conf
430
	fi
430
	fi
431
# Define LAN side global parameters
431
# Define LAN side global parameters
432
	hostname $HOSTNAME.$DOMAIN
432
	hostname $HOSTNAME.$DOMAIN
433
	echo $HOSTNAME.$DOMAIN > /etc/hostname
433
	echo $HOSTNAME.$DOMAIN > /etc/hostname
434
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
434
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
435
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
435
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
436
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
436
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
437
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
437
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
438
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
438
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
439
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
439
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
440
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
440
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
441
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
441
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
442
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
442
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
443
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
443
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
444
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
444
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
445
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
445
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
446
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
446
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
447
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
447
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
448
# Define Internet parameters
448
# Define Internet parameters
449
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
449
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
450
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
450
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
451
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
451
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
452
	DNS1=${DNS1:=208.67.220.220}
452
	DNS1=${DNS1:=208.67.220.220}
453
	DNS2=${DNS2:=208.67.222.222}
453
	DNS2=${DNS2:=208.67.222.222}
454
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
454
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
455
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
455
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
456
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
456
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
457
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
457
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
458
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
458
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
459
	echo "EXTIF=$EXTIF" >> $CONF_FILE
459
	echo "EXTIF=$EXTIF" >> $CONF_FILE
460
	echo "INTIF=$INTIF" >> $CONF_FILE
460
	echo "INTIF=$INTIF" >> $CONF_FILE
461
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
461
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
462
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
462
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
463
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
463
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
464
	echo "DNS1=$DNS1" >> $CONF_FILE
464
	echo "DNS1=$DNS1" >> $CONF_FILE
465
	echo "DNS2=$DNS2" >> $CONF_FILE
465
	echo "DNS2=$DNS2" >> $CONF_FILE
466
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
466
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
467
	echo "DHCP=on" >> $CONF_FILE
467
	echo "DHCP=on" >> $CONF_FILE
468
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
468
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
469
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
469
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
470
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
470
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
471
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
471
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
472
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
472
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
473
# config network
473
# config network
474
	cat <<EOF > /etc/sysconfig/network
474
	cat <<EOF > /etc/sysconfig/network
475
NETWORKING=yes
475
NETWORKING=yes
476
HOSTNAME="$HOSTNAME.$DOMAIN"
476
HOSTNAME="$HOSTNAME.$DOMAIN"
477
FORWARD_IPV4=true
477
FORWARD_IPV4=true
478
EOF
478
EOF
479
# config /etc/hosts
479
# config /etc/hosts
480
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
480
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
481
	cat <<EOF > /etc/hosts
481
	cat <<EOF > /etc/hosts
482
127.0.0.1	localhost
482
127.0.0.1	localhost
483
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
483
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
484
EOF
484
EOF
485
# Config EXTIF (Internet)
485
# Config EXTIF (Internet)
486
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
486
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
487
DEVICE=$EXTIF
487
DEVICE=$EXTIF
488
BOOTPROTO=static
488
BOOTPROTO=static
489
IPADDR=$PUBLIC_IP
489
IPADDR=$PUBLIC_IP
490
NETMASK=$PUBLIC_NETMASK
490
NETMASK=$PUBLIC_NETMASK
491
GATEWAY=$PUBLIC_GATEWAY
491
GATEWAY=$PUBLIC_GATEWAY
492
DNS1=127.0.0.1
492
DNS1=127.0.0.1
493
ONBOOT=yes
493
ONBOOT=yes
494
METRIC=10
494
METRIC=10
495
NOZEROCONF=yes
495
NOZEROCONF=yes
496
MII_NOT_SUPPORTED=yes
496
MII_NOT_SUPPORTED=yes
497
IPV6INIT=no
497
IPV6INIT=no
498
IPV6TO4INIT=no
498
IPV6TO4INIT=no
499
ACCOUNTING=no
499
ACCOUNTING=no
500
USERCTL=no
500
USERCTL=no
501
MTU=$MTU
501
MTU=$MTU
502
EOF
502
EOF
503
# Config INTIF (consultation LAN) in normal mode
503
# Config INTIF (consultation LAN) in normal mode
504
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
504
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
505
DEVICE=$INTIF
505
DEVICE=$INTIF
506
BOOTPROTO=static
506
BOOTPROTO=static
507
ONBOOT=yes
507
ONBOOT=yes
508
NOZEROCONF=yes
508
NOZEROCONF=yes
509
MII_NOT_SUPPORTED=yes
509
MII_NOT_SUPPORTED=yes
510
IPV6INIT=no
510
IPV6INIT=no
511
IPV6TO4INIT=no
511
IPV6TO4INIT=no
512
ACCOUNTING=no
512
ACCOUNTING=no
513
USERCTL=no
513
USERCTL=no
514
EOF
514
EOF
515
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
515
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
516
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
516
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
517
DEVICE=$INTIF
517
DEVICE=$INTIF
518
BOOTPROTO=static
518
BOOTPROTO=static
519
IPADDR=$PRIVATE_IP
519
IPADDR=$PRIVATE_IP
520
NETMASK=$PRIVATE_NETMASK
520
NETMASK=$PRIVATE_NETMASK
521
ONBOOT=yes
521
ONBOOT=yes
522
METRIC=10
522
METRIC=10
523
NOZEROCONF=yes
523
NOZEROCONF=yes
524
MII_NOT_SUPPORTED=yes
524
MII_NOT_SUPPORTED=yes
525
IPV6INIT=no
525
IPV6INIT=no
526
IPV6TO4INIT=no
526
IPV6TO4INIT=no
527
ACCOUNTING=no
527
ACCOUNTING=no
528
USERCTL=no
528
USERCTL=no
529
EOF
529
EOF
530
# Mise à l'heure du serveur
530
# Mise à l'heure du serveur
531
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
531
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
532
	cat <<EOF > /etc/ntp/step-tickers
532
	cat <<EOF > /etc/ntp/step-tickers
533
0.fr.pool.ntp.org	# adapt to your country
533
0.fr.pool.ntp.org	# adapt to your country
534
1.fr.pool.ntp.org
534
1.fr.pool.ntp.org
535
2.fr.pool.ntp.org
535
2.fr.pool.ntp.org
536
EOF
536
EOF
537
# Configuration du serveur de temps (sur lui même)
537
# Configuration du serveur de temps (sur lui même)
538
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
538
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
539
	cat <<EOF > /etc/ntp.conf
539
	cat <<EOF > /etc/ntp.conf
540
server 0.fr.pool.ntp.org	# adapt to your country
540
server 0.fr.pool.ntp.org	# adapt to your country
541
server 1.fr.pool.ntp.org
541
server 1.fr.pool.ntp.org
542
server 2.fr.pool.ntp.org
542
server 2.fr.pool.ntp.org
543
server 127.127.1.0   		# local clock si NTP internet indisponible ...
543
server 127.127.1.0   		# local clock si NTP internet indisponible ...
544
fudge 127.127.1.0 stratum 10
544
fudge 127.127.1.0 stratum 10
545
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
545
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
546
restrict 127.0.0.1
546
restrict 127.0.0.1
547
driftfile /var/lib/ntp/drift
547
driftfile /var/lib/ntp/drift
548
logfile /var/log/ntp.log
548
logfile /var/log/ntp.log
549
EOF
549
EOF
550
 
550
 
551
	chown -R ntp:ntp /var/lib/ntp
551
	chown -R ntp:ntp /var/lib/ntp
552
# Renseignement des fichiers hosts.allow et hosts.deny
552
# Renseignement des fichiers hosts.allow et hosts.deny
553
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
553
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
554
	cat <<EOF > /etc/hosts.allow
554
	cat <<EOF > /etc/hosts.allow
555
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
555
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
556
sshd: ALL
556
sshd: ALL
557
ntpd: $PRIVATE_NETWORK_SHORT
557
ntpd: $PRIVATE_NETWORK_SHORT
558
EOF
558
EOF
559
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
559
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
560
	cat <<EOF > /etc/hosts.deny
560
	cat <<EOF > /etc/hosts.deny
561
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
561
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
562
EOF
562
EOF
563
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
563
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
564
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
564
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
565
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
565
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
566
# load conntrack ftp module
566
# load conntrack ftp module
567
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
567
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
568
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
568
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
569
# load ipt_NETFLOW module
569
# load ipt_NETFLOW module
570
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
570
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
571
# 
571
# 
572
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
572
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
573
} # End of network ()
573
} # End of network ()
574
 
574
 
575
##################################################################
575
##################################################################
576
##			Function "ACC"				##
576
##			Function "ACC"				##
577
## - installation du centre de gestion (ALCASAR Control Center)	##
577
## - installation du centre de gestion (ALCASAR Control Center)	##
578
## - configuration du serveur web (Apache)			##
578
## - configuration du serveur web (Apache)			##
579
## - définition du 1er comptes de gestion 			##
579
## - définition du 1er comptes de gestion 			##
580
## - sécurisation des accès					##
580
## - sécurisation des accès					##
581
##################################################################
581
##################################################################
582
ACC ()
582
ACC ()
583
{
583
{
584
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
584
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
585
	mkdir $DIR_WEB
585
	mkdir $DIR_WEB
586
# Copie et configuration des fichiers du centre de gestion
586
# Copie et configuration des fichiers du centre de gestion
587
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
587
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
588
	echo "$VERSION" > $DIR_WEB/VERSION
588
	echo "$VERSION" > $DIR_WEB/VERSION
589
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
589
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
590
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
590
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
591
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
591
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
592
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
592
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
593
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
593
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
594
	chown -R apache:apache $DIR_WEB/*
594
	chown -R apache:apache $DIR_WEB/*
-
 
595
# create the backup structure :
-
 
596
# - base = users database
-
 
597
# - system_backup = alcasar conf file + users database
-
 
598
# - archive = tarball of "base + http firewall + netflow"
-
 
599
# - security = watchdog disconnection)
595
	for i in system_backup base logs/firewall logs/httpd logs/security;
600
	for i in system_backup base archive security;
596
	do
601
	do
597
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
602
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
598
	done
603
	done
599
	chown -R root:apache $DIR_SAVE
604
	chown -R root:apache $DIR_SAVE
600
# Configuration et sécurisation php
605
# Configuration et sécurisation php
601
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
606
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
602
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
607
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
603
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
608
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
604
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
609
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
605
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
610
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
606
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
611
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
607
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
612
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
608
# Configuration et sécurisation Apache
613
# Configuration et sécurisation Apache
609
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
614
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
610
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
615
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
611
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
616
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
612
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
617
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
613
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
618
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
614
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
619
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
615
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
620
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
616
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
621
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
617
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
622
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
618
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
623
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
619
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
624
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
620
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
625
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
621
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
626
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
622
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
627
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
623
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
628
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
624
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
629
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
625
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
630
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
626
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
631
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
627
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
632
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
628
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
633
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
629
</body>
634
</body>
630
</html>
635
</html>
631
EOF
636
EOF
632
# Définition du premier compte lié au profil 'admin'
637
# Définition du premier compte lié au profil 'admin'
633
	header_install
638
	header_install
634
	if [ "$mode" = "install" ]
639
	if [ "$mode" = "install" ]
635
	then
640
	then
636
		admin_portal=!
641
		admin_portal=!
637
		PTN='^[a-zA-Z0-9-]*$'
642
		PTN='^[a-zA-Z0-9-]*$'
638
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
643
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
639
                	do
644
                	do
640
			header_install
645
			header_install
641
			if [ $Lang == "fr" ]
646
			if [ $Lang == "fr" ]
642
			then 
647
			then 
643
				echo ""
648
				echo ""
644
				echo "Définissez un premier compte d'administration du portail :"
649
				echo "Définissez un premier compte d'administration du portail :"
645
				echo
650
				echo
646
				echo -n "Nom : "
651
				echo -n "Nom : "
647
			else
652
			else
648
				echo ""
653
				echo ""
649
				echo "Define the first account allow to administrate the portal :"
654
				echo "Define the first account allow to administrate the portal :"
650
				echo
655
				echo
651
				echo -n "Account : "
656
				echo -n "Account : "
652
			fi
657
			fi
653
			read admin_portal
658
			read admin_portal
654
			if [ "$admin_portal" == "" ]
659
			if [ "$admin_portal" == "" ]
655
				then
660
				then
656
				admin_portal=!
661
				admin_portal=!
657
			fi
662
			fi
658
			done
663
			done
659
# Creation of keys file for the admin account ("admin")
664
# Creation of keys file for the admin account ("admin")
660
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
665
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
661
		mkdir -p $DIR_DEST_ETC/digest
666
		mkdir -p $DIR_DEST_ETC/digest
662
		chmod 755 $DIR_DEST_ETC/digest
667
		chmod 755 $DIR_DEST_ETC/digest
663
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
668
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
664
			do
669
			do
665
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
670
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
666
			done
671
			done
667
		$DIR_DEST_SBIN/alcasar-profil.sh --list
672
		$DIR_DEST_SBIN/alcasar-profil.sh --list
668
	fi
673
	fi
669
# synchronisation horaire
674
# synchronisation horaire
670
	ntpd -q -g &
675
	ntpd -q -g &
671
# Sécurisation du centre
676
# Sécurisation du centre
672
	rm -f /etc/httpd/conf/webapps.d/alcasar*
677
	rm -f /etc/httpd/conf/webapps.d/alcasar*
673
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
678
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
674
<Directory $DIR_ACC>
679
<Directory $DIR_ACC>
675
	SSLRequireSSL
680
	SSLRequireSSL
676
	AllowOverride None
681
	AllowOverride None
677
	Order deny,allow
682
	Order deny,allow
678
	Deny from all
683
	Deny from all
679
	Allow from 127.0.0.1
684
	Allow from 127.0.0.1
680
	Allow from $PRIVATE_NETWORK_MASK
685
	Allow from $PRIVATE_NETWORK_MASK
681
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
686
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
682
	require valid-user
687
	require valid-user
683
	AuthType digest
688
	AuthType digest
684
	AuthName $HOSTNAME.$DOMAIN
689
	AuthName $HOSTNAME.$DOMAIN
685
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
690
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
686
	AuthUserFile $DIR_DEST_ETC/digest/key_all
691
	AuthUserFile $DIR_DEST_ETC/digest/key_all
687
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
692
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
688
</Directory>
693
</Directory>
689
<Directory $DIR_ACC/admin>
694
<Directory $DIR_ACC/admin>
690
	SSLRequireSSL
695
	SSLRequireSSL
691
	AllowOverride None
696
	AllowOverride None
692
	Order deny,allow
697
	Order deny,allow
693
	Deny from all
698
	Deny from all
694
	Allow from 127.0.0.1
699
	Allow from 127.0.0.1
695
	Allow from $PRIVATE_NETWORK_MASK
700
	Allow from $PRIVATE_NETWORK_MASK
696
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
701
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
697
	require valid-user
702
	require valid-user
698
	AuthType digest
703
	AuthType digest
699
	AuthName $HOSTNAME.$DOMAIN
704
	AuthName $HOSTNAME.$DOMAIN
700
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
705
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
701
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
706
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
702
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
707
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
703
</Directory>
708
</Directory>
704
<Directory $DIR_ACC/manager>
709
<Directory $DIR_ACC/manager>
705
	SSLRequireSSL
710
	SSLRequireSSL
706
	AllowOverride None
711
	AllowOverride None
707
	Order deny,allow
712
	Order deny,allow
708
	Deny from all
713
	Deny from all
709
	Allow from 127.0.0.1
714
	Allow from 127.0.0.1
710
	Allow from $PRIVATE_NETWORK_MASK
715
	Allow from $PRIVATE_NETWORK_MASK
711
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
716
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
712
	require valid-user
717
	require valid-user
713
	AuthType digest
718
	AuthType digest
714
	AuthName $HOSTNAME.$DOMAIN
719
	AuthName $HOSTNAME.$DOMAIN
715
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
720
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
716
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
721
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
717
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
722
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
718
</Directory>
723
</Directory>
719
<Directory $DIR_ACC/backup>
724
<Directory $DIR_ACC/backup>
720
	SSLRequireSSL
725
	SSLRequireSSL
721
	AllowOverride None
726
	AllowOverride None
722
	Order deny,allow
727
	Order deny,allow
723
	Deny from all
728
	Deny from all
724
	Allow from 127.0.0.1
729
	Allow from 127.0.0.1
725
	Allow from $PRIVATE_NETWORK_MASK
730
	Allow from $PRIVATE_NETWORK_MASK
726
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
731
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
727
	require valid-user
732
	require valid-user
728
	AuthType digest
733
	AuthType digest
729
	AuthName $HOSTNAME.$DOMAIN
734
	AuthName $HOSTNAME.$DOMAIN
730
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
735
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
731
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
736
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
732
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
737
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
733
</Directory>
738
</Directory>
734
Alias /save/ "$DIR_SAVE/"
739
Alias /save/ "$DIR_SAVE/"
735
<Directory $DIR_SAVE>
740
<Directory $DIR_SAVE>
736
	SSLRequireSSL
741
	SSLRequireSSL
737
	Options Indexes
742
	Options Indexes
738
	Order deny,allow
743
	Order deny,allow
739
	Deny from all
744
	Deny from all
740
	Allow from 127.0.0.1
745
	Allow from 127.0.0.1
741
	Allow from $PRIVATE_NETWORK_MASK
746
	Allow from $PRIVATE_NETWORK_MASK
742
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
747
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
743
	require valid-user
748
	require valid-user
744
	AuthType digest
749
	AuthType digest
745
	AuthName $HOSTNAME.$DOMAIN
750
	AuthName $HOSTNAME.$DOMAIN
746
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
751
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
747
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
752
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
748
</Directory>
753
</Directory>
749
EOF
754
EOF
750
# Launch after coova
755
# Launch after coova
751
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
756
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
752
# Error page management
757
# Error page management
753
FIC_ERROR_DOC=`find /etc/httpd/conf -type f -name multilang-errordoc.conf`
758
FIC_ERROR_DOC=`find /etc/httpd/conf -type f -name multilang-errordoc.conf`
754
[ -e $FIC_ERROR_DOC ]  || cp $FIC_ERROR_DOC $FIC_ERROR_DOC.default
759
[ -e $FIC_ERROR_DOC ]  || cp $FIC_ERROR_DOC $FIC_ERROR_DOC.default
755
 
760
 
756
cat <<EOF > $FIC_ERROR_DOC
761
cat <<EOF > $FIC_ERROR_DOC
757
Alias /error/ "/var/www/html/"
762
Alias /error/ "/var/www/html/"
758
 
763
 
759
<Directory "/usr/share/httpd/error">
764
<Directory "/usr/share/httpd/error">
760
    AllowOverride None
765
    AllowOverride None
761
    Options IncludesNoExec
766
    Options IncludesNoExec
762
    AddOutputFilter Includes html
767
    AddOutputFilter Includes html
763
    AddHandler type-map var
768
    AddHandler type-map var
764
    Require all granted
769
    Require all granted
765
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
770
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
766
    ForceLanguagePriority Prefer Fallback
771
    ForceLanguagePriority Prefer Fallback
767
</Directory>
772
</Directory>
768
 
773
 
769
ErrorDocument 400 /error/error.php?error=400
774
ErrorDocument 400 /error/error.php?error=400
770
ErrorDocument 401 /error/error.php?error=401
775
ErrorDocument 401 /error/error.php?error=401
771
ErrorDocument 403 /error/error.php?error=403
776
ErrorDocument 403 /error/error.php?error=403
772
ErrorDocument 404 /error/error.php?error=404
777
ErrorDocument 404 /error/error.php?error=404
773
ErrorDocument 405 /error/error.php?error=405
778
ErrorDocument 405 /error/error.php?error=405
774
ErrorDocument 408 /error/error.php?error=408
779
ErrorDocument 408 /error/error.php?error=408
775
ErrorDocument 410 /error/error.php?error=410
780
ErrorDocument 410 /error/error.php?error=410
776
ErrorDocument 411 /error/error.php?error=411
781
ErrorDocument 411 /error/error.php?error=411
777
ErrorDocument 412 /error/error.php?error=412
782
ErrorDocument 412 /error/error.php?error=412
778
ErrorDocument 413 /error/error.php?error=413
783
ErrorDocument 413 /error/error.php?error=413
779
ErrorDocument 414 /error/error.php?error=414
784
ErrorDocument 414 /error/error.php?error=414
780
ErrorDocument 415 /error/error.php?error=415
785
ErrorDocument 415 /error/error.php?error=415
781
ErrorDocument 500 /error/error.php?error=500
786
ErrorDocument 500 /error/error.php?error=500
782
ErrorDocument 501 /error/error.php?error=501
787
ErrorDocument 501 /error/error.php?error=501
783
ErrorDocument 502 /error/error.php?error=502
788
ErrorDocument 502 /error/error.php?error=502
784
ErrorDocument 503 /error/error.php?error=503
789
ErrorDocument 503 /error/error.php?error=503
785
ErrorDocument 506 /error/error.php?error=506
790
ErrorDocument 506 /error/error.php?error=506
786
EOF
791
EOF
787
 
792
 
788
} # End of ACC ()
793
} # End of ACC ()
789
 
794
 
790
##########################################################################################
795
##########################################################################################
791
##				Fonction "CA"						##
796
##				Fonction "CA"						##
792
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
797
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
793
##########################################################################################
798
##########################################################################################
794
CA ()
799
CA ()
795
{
800
{
796
	$DIR_DEST_BIN/alcasar-CA.sh
801
	$DIR_DEST_BIN/alcasar-CA.sh
797
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
802
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
798
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
803
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
799
	
804
	
800
	#$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
805
	#$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
801
	#$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
806
	#$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
802
	#$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
807
	#$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
803
	
808
	
804
	cat <<EOF > $FIC_VIRTUAL_SSL
809
	cat <<EOF > $FIC_VIRTUAL_SSL
805
# default SSL virtual host, used for all HTTPS requests that do not
810
# default SSL virtual host, used for all HTTPS requests that do not
806
# match a ServerName or ServerAlias in any <VirtualHost> block.
811
# match a ServerName or ServerAlias in any <VirtualHost> block.
807
 
812
 
808
<VirtualHost _default_:443>
813
<VirtualHost _default_:443>
809
# general configuration
814
# general configuration
810
    ServerAdmin root@localhost
815
    ServerAdmin root@localhost
811
    ServerName localhost
816
    ServerName localhost
812
 
817
 
813
# SSL configuration
818
# SSL configuration
814
    SSLEngine on
819
    SSLEngine on
815
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
820
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
816
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
821
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
817
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
822
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
818
    CustomLog logs/ssl_request_log \
823
    CustomLog logs/ssl_request_log \
819
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
824
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
820
    ErrorLog logs/ssl_error_log
825
    ErrorLog logs/ssl_error_log
821
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
826
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
822
</VirtualHost>
827
</VirtualHost>
823
EOF
828
EOF
824
 
829
 
825
	chown -R root:apache /etc/pki
830
	chown -R root:apache /etc/pki
826
	chmod -R 750 /etc/pki
831
	chmod -R 750 /etc/pki
827
} # End of CA ()
832
} # End of CA ()
828
 
833
 
829
##########################################################################################
834
##########################################################################################
830
##			Fonction "init_db"						##
835
##			Fonction "init_db"						##
831
## - Initialisation de la base Mysql							##
836
## - Initialisation de la base Mysql							##
832
## - Affectation du mot de passe de l'administrateur (root)				##
837
## - Affectation du mot de passe de l'administrateur (root)				##
833
## - Suppression des bases et des utilisateurs superflus				##
838
## - Suppression des bases et des utilisateurs superflus				##
834
## - Création de la base 'radius'							##
839
## - Création de la base 'radius'							##
835
## - Installation du schéma de cette base						##
840
## - Installation du schéma de cette base						##
836
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
841
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
837
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
842
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
838
##########################################################################################
843
##########################################################################################
839
init_db ()
844
init_db ()
840
{
845
{
841
	rm -rf /var/lib/mysql # to be sure that there is no former installation
846
	rm -rf /var/lib/mysql # to be sure that there is no former installation
842
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
847
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
843
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
848
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
844
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
849
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
845
	systemctl start mysqld.service
850
	systemctl start mysqld.service
846
	sleep 4
851
	sleep 4
847
	mysqladmin -u root password $mysqlpwd
852
	mysqladmin -u root password $mysqlpwd
848
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
853
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
849
# Secure the server
854
# Secure the server
850
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
855
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
851
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
856
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
852
# Create 'radius' database
857
# Create 'radius' database
853
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
858
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
854
# Add an empty radius database structure
859
# Add an empty radius database structure
855
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
860
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
856
# modify the start script in order to close accounting connexion when the system is comming down or up
861
# modify the start script in order to close accounting connexion when the system is comming down or up
857
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
862
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
858
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
863
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
859
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
864
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
860
	systemctl daemon-reload
865
	systemctl daemon-reload
861
} # End of init_db ()
866
} # End of init_db ()
862
 
867
 
863
##########################################################################
868
##########################################################################
864
##			Fonction "radius"				##
869
##			Fonction "radius"				##
865
## - Paramètrage des fichiers de configuration FreeRadius		##
870
## - Paramètrage des fichiers de configuration FreeRadius		##
866
## - Affectation du secret partagé entre coova-chilli et freeradius	##
871
## - Affectation du secret partagé entre coova-chilli et freeradius	##
867
## - Modification de fichier de conf pour l'accès à Mysql		##
872
## - Modification de fichier de conf pour l'accès à Mysql		##
868
##########################################################################
873
##########################################################################
869
radius ()
874
radius ()
870
{
875
{
871
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
876
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
872
	chown -R radius:radius /etc/raddb
877
	chown -R radius:radius /etc/raddb
873
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
878
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
874
# Set radius.conf parameters
879
# Set radius.conf parameters
875
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
880
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
876
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
881
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
877
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
882
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
878
# remove the proxy function
883
# remove the proxy function
879
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
884
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
880
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
885
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
881
# remove EAP module
886
# remove EAP module
882
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
887
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
883
# listen on loopback (should be modified later if EAP enabled)
888
# listen on loopback (should be modified later if EAP enabled)
884
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
889
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
885
# enable the  SQL module (and SQL counter)
890
# enable the  SQL module (and SQL counter)
886
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
891
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
887
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
892
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
888
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
893
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
889
# only include modules for ALCASAR needs
894
# only include modules for ALCASAR needs
890
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
895
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
891
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
896
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
892
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
897
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
893
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
898
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
894
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
899
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
895
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
900
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
896
# remvove virtual server and copy our conf file
901
# remvove virtual server and copy our conf file
897
	rm -f /etc/raddb/sites-enabled/*
902
	rm -f /etc/raddb/sites-enabled/*
898
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
903
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
899
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
904
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
900
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
905
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
901
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
906
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
902
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
907
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
903
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
908
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
904
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
909
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
905
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
910
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
906
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
911
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
907
	cat << EOF > /etc/raddb/clients.conf
912
	cat << EOF > /etc/raddb/clients.conf
908
client 127.0.0.1 {
913
client 127.0.0.1 {
909
	secret = $secretradius
914
	secret = $secretradius
910
	shortname = localhost
915
	shortname = localhost
911
}
916
}
912
EOF
917
EOF
913
# sql.conf modification
918
# sql.conf modification
914
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
919
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
915
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
920
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
916
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
921
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
917
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
922
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
918
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
923
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
919
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
924
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
920
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
925
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
921
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
926
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
922
# counter.conf modification (change the Max-All-Session-Time counter)
927
# counter.conf modification (change the Max-All-Session-Time counter)
923
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
928
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
924
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
929
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
925
	chown -R radius:radius /etc/raddb/sql/mysql/*
930
	chown -R radius:radius /etc/raddb/sql/mysql/*
926
# make certain that mysql is up before radius start
931
# make certain that mysql is up before radius start
927
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
932
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
928
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
933
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
929
	systemctl daemon-reload
934
	systemctl daemon-reload
930
} # End radius ()
935
} # End radius ()
931
 
936
 
932
##########################################################################
937
##########################################################################
933
##			Function "radius_web"				##
938
##			Function "radius_web"				##
934
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
939
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
935
## - Création du lien vers la page de changement de mot de passe        ##
940
## - Création du lien vers la page de changement de mot de passe        ##
936
##########################################################################
941
##########################################################################
937
radius_web ()
942
radius_web ()
938
{
943
{
939
# copie de l'interface d'origine dans la structure Alcasar
944
# copie de l'interface d'origine dans la structure Alcasar
940
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
945
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
941
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
946
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
942
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
947
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
943
# copie des fichiers modifiés
948
# copie des fichiers modifiés
944
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
949
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
945
	chown -R apache:apache $DIR_ACC/manager/
950
	chown -R apache:apache $DIR_ACC/manager/
946
# Modification des fichiers de configuration
951
# Modification des fichiers de configuration
947
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
952
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
948
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
953
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
949
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
954
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
950
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
955
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
951
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
956
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
952
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
957
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
953
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
958
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
954
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
959
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
955
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
960
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
956
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
961
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
957
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
962
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
958
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
963
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
959
	cat <<EOF > /etc/freeradius-web/naslist.conf
964
	cat <<EOF > /etc/freeradius-web/naslist.conf
960
nas1_name: alcasar-$ORGANISME
965
nas1_name: alcasar-$ORGANISME
961
nas1_model: Portail captif
966
nas1_model: Portail captif
962
nas1_ip: $PRIVATE_IP
967
nas1_ip: $PRIVATE_IP
963
nas1_port_num: 0
968
nas1_port_num: 0
964
nas1_community: public
969
nas1_community: public
965
EOF
970
EOF
966
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
971
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
967
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
972
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
968
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
973
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
969
# Ajout du mappage des attributs chillispot
974
# Ajout du mappage des attributs chillispot
970
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
975
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
971
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
976
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
972
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
977
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
973
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
978
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
974
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
979
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
975
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
980
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
976
	chown -R apache:apache /etc/freeradius-web
981
	chown -R apache:apache /etc/freeradius-web
977
# Ajout de l'alias vers la page de "changement de mot de passe usager"
982
# Ajout de l'alias vers la page de "changement de mot de passe usager"
978
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
983
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
979
<Directory $DIR_WEB/pass>
984
<Directory $DIR_WEB/pass>
980
	SSLRequireSSL
985
	SSLRequireSSL
981
	AllowOverride None
986
	AllowOverride None
982
	Order deny,allow
987
	Order deny,allow
983
	Deny from all
988
	Deny from all
984
	Allow from 127.0.0.1
989
	Allow from 127.0.0.1
985
	Allow from $PRIVATE_NETWORK_MASK
990
	Allow from $PRIVATE_NETWORK_MASK
986
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
991
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
987
</Directory>
992
</Directory>
988
EOF
993
EOF
989
} # End of radius_web ()
994
} # End of radius_web ()
990
 
995
 
991
##################################################################################
996
##################################################################################
992
##			Fonction "chilli"					##
997
##			Fonction "chilli"					##
993
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
998
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
994
## - Paramètrage de la page d'authentification (intercept.php)			##
999
## - Paramètrage de la page d'authentification (intercept.php)			##
995
##################################################################################
1000
##################################################################################
996
chilli ()
1001
chilli ()
997
{
1002
{
998
# chilli unit for systemd
1003
# chilli unit for systemd
999
cat << EOF > /lib/systemd/system/chilli.service
1004
cat << EOF > /lib/systemd/system/chilli.service
1000
#  This file is part of systemd.
1005
#  This file is part of systemd.
1001
#
1006
#
1002
#  systemd is free software; you can redistribute it and/or modify it
1007
#  systemd is free software; you can redistribute it and/or modify it
1003
#  under the terms of the GNU General Public License as published by
1008
#  under the terms of the GNU General Public License as published by
1004
#  the Free Software Foundation; either version 2 of the License, or
1009
#  the Free Software Foundation; either version 2 of the License, or
1005
#  (at your option) any later version.
1010
#  (at your option) any later version.
1006
[Unit]
1011
[Unit]
1007
Description=chilli is a captive portal daemon
1012
Description=chilli is a captive portal daemon
1008
After=network.target
1013
After=network.target
1009
 
1014
 
1010
[Service]
1015
[Service]
1011
Type=forking
1016
Type=forking
1012
ExecStart=/usr/libexec/chilli start
1017
ExecStart=/usr/libexec/chilli start
1013
ExecStop=/usr/libexec/chilli stop
1018
ExecStop=/usr/libexec/chilli stop
1014
ExecReload=/usr/libexec/chilli reload
1019
ExecReload=/usr/libexec/chilli reload
1015
PIDFile=/var/run/chilli.pid
1020
PIDFile=/var/run/chilli.pid
1016
 
1021
 
1017
[Install]
1022
[Install]
1018
WantedBy=multi-user.target
1023
WantedBy=multi-user.target
1019
EOF
1024
EOF
1020
# init file creation
1025
# init file creation
1021
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1026
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1022
	cat <<EOF > /usr/libexec/chilli
1027
	cat <<EOF > /usr/libexec/chilli
1023
#!/bin/sh
1028
#!/bin/sh
1024
#
1029
#
1025
# chilli CoovaChilli init
1030
# chilli CoovaChilli init
1026
#
1031
#
1027
# chkconfig: 2345 65 35
1032
# chkconfig: 2345 65 35
1028
# description: CoovaChilli
1033
# description: CoovaChilli
1029
### BEGIN INIT INFO
1034
### BEGIN INIT INFO
1030
# Provides:       chilli
1035
# Provides:       chilli
1031
# Required-Start: network 
1036
# Required-Start: network 
1032
# Should-Start: 
1037
# Should-Start: 
1033
# Required-Stop:  network
1038
# Required-Stop:  network
1034
# Should-Stop: 
1039
# Should-Stop: 
1035
# Default-Start:  2 3 5
1040
# Default-Start:  2 3 5
1036
# Default-Stop:
1041
# Default-Stop:
1037
# Description:    CoovaChilli access controller
1042
# Description:    CoovaChilli access controller
1038
### END INIT INFO
1043
### END INIT INFO
1039
 
1044
 
1040
[ -f /usr/sbin/chilli ] || exit 0
1045
[ -f /usr/sbin/chilli ] || exit 0
1041
. /etc/init.d/functions
1046
. /etc/init.d/functions
1042
CONFIG=/etc/chilli.conf
1047
CONFIG=/etc/chilli.conf
1043
pidfile=/var/run/chilli.pid
1048
pidfile=/var/run/chilli.pid
1044
[ -f \$CONFIG ] || {
1049
[ -f \$CONFIG ] || {
1045
    echo "\$CONFIG Not found"
1050
    echo "\$CONFIG Not found"
1046
    exit 0
1051
    exit 0
1047
}
1052
}
1048
RETVAL=0
1053
RETVAL=0
1049
prog="chilli"
1054
prog="chilli"
1050
case \$1 in
1055
case \$1 in
1051
    start)
1056
    start)
1052
	if [ -f \$pidfile ] ; then 
1057
	if [ -f \$pidfile ] ; then 
1053
		gprintf "chilli is already running"
1058
		gprintf "chilli is already running"
1054
	else
1059
	else
1055
        	gprintf "Starting \$prog: "
1060
        	gprintf "Starting \$prog: "
1056
		rm -f /var/run/chilli* # cleaning
1061
		rm -f /var/run/chilli* # cleaning
1057
        	/sbin/modprobe tun >/dev/null 2>&1
1062
        	/sbin/modprobe tun >/dev/null 2>&1
1058
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1063
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1059
		[ -e /dev/net/tun ] || {
1064
		[ -e /dev/net/tun ] || {
1060
	    	(cd /dev; 
1065
	    	(cd /dev; 
1061
			mkdir net; 
1066
			mkdir net; 
1062
			cd net; 
1067
			cd net; 
1063
			mknod tun c 10 200)
1068
			mknod tun c 10 200)
1064
		}
1069
		}
1065
		ifconfig $INTIF 0.0.0.0
1070
		ifconfig $INTIF 0.0.0.0
1066
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1071
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1067
        	RETVAL=$?
1072
        	RETVAL=$?
1068
	fi
1073
	fi
1069
	;;
1074
	;;
1070
 
1075
 
1071
    reload)
1076
    reload)
1072
	killall -HUP chilli
1077
	killall -HUP chilli
1073
	;;
1078
	;;
1074
 
1079
 
1075
    restart)
1080
    restart)
1076
	\$0 stop
1081
	\$0 stop
1077
        sleep 2
1082
        sleep 2
1078
	\$0 start
1083
	\$0 start
1079
	;;
1084
	;;
1080
    
1085
    
1081
    status)
1086
    status)
1082
        status chilli
1087
        status chilli
1083
        RETVAL=0
1088
        RETVAL=0
1084
        ;;
1089
        ;;
1085
 
1090
 
1086
    stop)
1091
    stop)
1087
	if [ -f \$pidfile ] ; then  
1092
	if [ -f \$pidfile ] ; then  
1088
        	gprintf "Shutting down \$prog: "
1093
        	gprintf "Shutting down \$prog: "
1089
		killproc /usr/sbin/chilli
1094
		killproc /usr/sbin/chilli
1090
		RETVAL=\$?
1095
		RETVAL=\$?
1091
		[ \$RETVAL = 0 ] && rm -f $pidfile
1096
		[ \$RETVAL = 0 ] && rm -f $pidfile
1092
	else	
1097
	else	
1093
        	gprintf "chilli is not running"
1098
        	gprintf "chilli is not running"
1094
	fi
1099
	fi
1095
	;;
1100
	;;
1096
    
1101
    
1097
    *)
1102
    *)
1098
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1103
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1099
        exit 1
1104
        exit 1
1100
esac
1105
esac
1101
echo
1106
echo
1102
EOF
1107
EOF
1103
chmod a+x /usr/libexec/chilli
1108
chmod a+x /usr/libexec/chilli
1104
# conf file creation
1109
# conf file creation
1105
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1110
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1106
	cat <<EOF > /etc/chilli.conf
1111
	cat <<EOF > /etc/chilli.conf
1107
# coova config for ALCASAR
1112
# coova config for ALCASAR
1108
cmdsocket	/var/run/chilli.sock
1113
cmdsocket	/var/run/chilli.sock
1109
unixipc		chilli.$INTIF.ipc
1114
unixipc		chilli.$INTIF.ipc
1110
pidfile		/var/run/chilli.$INTIF.pid
1115
pidfile		/var/run/chilli.$INTIF.pid
1111
net		$PRIVATE_NETWORK_MASK
1116
net		$PRIVATE_NETWORK_MASK
1112
dhcpif		$INTIF
1117
dhcpif		$INTIF
1113
ethers		$DIR_DEST_ETC/alcasar-ethers
1118
ethers		$DIR_DEST_ETC/alcasar-ethers
1114
#nodynip
1119
#nodynip
1115
#statip
1120
#statip
1116
dynip		$PRIVATE_NETWORK_MASK
1121
dynip		$PRIVATE_NETWORK_MASK
1117
domain		$DOMAIN
1122
domain		$DOMAIN
1118
dns1		$PRIVATE_IP
1123
dns1		$PRIVATE_IP
1119
dns2		$PRIVATE_IP
1124
dns2		$PRIVATE_IP
1120
uamlisten	$PRIVATE_IP
1125
uamlisten	$PRIVATE_IP
1121
uamport		3990
1126
uamport		3990
1122
macauth
1127
macauth
1123
macpasswd	password
1128
macpasswd	password
1124
locationname	$HOSTNAME.$DOMAIN
1129
locationname	$HOSTNAME.$DOMAIN
1125
radiusserver1	127.0.0.1
1130
radiusserver1	127.0.0.1
1126
radiusserver2	127.0.0.1
1131
radiusserver2	127.0.0.1
1127
radiussecret	$secretradius
1132
radiussecret	$secretradius
1128
radiusauthport	1812
1133
radiusauthport	1812
1129
radiusacctport	1813
1134
radiusacctport	1813
1130
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1135
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1131
radiusnasid	$HOSTNAME.$DOMAIN
1136
radiusnasid	$HOSTNAME.$DOMAIN
1132
uamsecret	$secretuam
1137
uamsecret	$secretuam
1133
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
1138
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
1134
coaport		3799
1139
coaport		3799
1135
conup		$DIR_DEST_BIN/alcasar-conup.sh
1140
conup		$DIR_DEST_BIN/alcasar-conup.sh
1136
condown		$DIR_DEST_BIN/alcasar-condown.sh
1141
condown		$DIR_DEST_BIN/alcasar-condown.sh
1137
include		$DIR_DEST_ETC/alcasar-uamallowed
1142
include		$DIR_DEST_ETC/alcasar-uamallowed
1138
include		$DIR_DEST_ETC/alcasar-uamdomain
1143
include		$DIR_DEST_ETC/alcasar-uamdomain
1139
#dhcpgateway
1144
#dhcpgateway
1140
#dhcprelayagent
1145
#dhcprelayagent
1141
#dhcpgatewayport
1146
#dhcpgatewayport
1142
EOF
1147
EOF
1143
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1148
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1144
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1149
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1145
# create files for trusted domains and urls
1150
# create files for trusted domains and urls
1146
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1151
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1147
	chown root:apache $DIR_DEST_ETC/alcasar-*
1152
	chown root:apache $DIR_DEST_ETC/alcasar-*
1148
	chmod 660 $DIR_DEST_ETC/alcasar-*
1153
	chmod 660 $DIR_DEST_ETC/alcasar-*
1149
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1154
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1150
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1155
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1151
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1156
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1152
# user 'chilli' creation (in order to run conup/off and up/down scripts
1157
# user 'chilli' creation (in order to run conup/off and up/down scripts
1153
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1158
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1154
	if [ "$chilli_exist" == "1" ]
1159
	if [ "$chilli_exist" == "1" ]
1155
	then
1160
	then
1156
	      userdel -r chilli 2>/dev/null
1161
	      userdel -r chilli 2>/dev/null
1157
	fi
1162
	fi
1158
	groupadd -f chilli
1163
	groupadd -f chilli
1159
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1164
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1160
}  # End of chilli ()
1165
}  # End of chilli ()
1161
 
1166
 
1162
##################################################################
1167
##################################################################
1163
##		Fonction "dansguardian"				##
1168
##		Fonction "dansguardian"				##
1164
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1169
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1165
##################################################################
1170
##################################################################
1166
dansguardian ()
1171
dansguardian ()
1167
{
1172
{
1168
	mkdir /var/dansguardian
1173
	mkdir /var/dansguardian
1169
	chown dansguardian /var/dansguardian
1174
	chown dansguardian /var/dansguardian
1170
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1175
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1171
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
1176
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
1172
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1177
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1173
# By default the filter is off 
1178
# By default the filter is off 
1174
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1179
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1175
# French deny HTML page
1180
# French deny HTML page
1176
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1181
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1177
# Listen only on LAN side
1182
# Listen only on LAN side
1178
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1183
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1179
# DG send its flow to HAVP
1184
# DG send its flow to HAVP
1180
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1185
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1181
# replace the default deny HTML page
1186
# replace the default deny HTML page
1182
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1187
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1183
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1188
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1184
# Don't log
1189
# Don't log
1185
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1190
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1186
# Run 10 daemons (20 in largest server)
1191
# Run 10 daemons (20 in largest server)
1187
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1192
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1188
# on désactive par défaut le controle de contenu des pages html
1193
# on désactive par défaut le controle de contenu des pages html
1189
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1194
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1190
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1195
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1191
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1196
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1192
# on désactive par défaut le contrôle d'URL par expressions régulières
1197
# on désactive par défaut le contrôle d'URL par expressions régulières
1193
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1198
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1194
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1199
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1195
# on désactive par défaut le contrôle de téléchargement de fichiers
1200
# on désactive par défaut le contrôle de téléchargement de fichiers
1196
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1201
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1197
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1202
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1198
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1203
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1199
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1204
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1200
	touch $DIR_DG/lists/bannedextensionlist
1205
	touch $DIR_DG/lists/bannedextensionlist
1201
	touch $DIR_DG/lists/bannedmimetypelist
1206
	touch $DIR_DG/lists/bannedmimetypelist
1202
# 'Safesearch' regex actualisation
1207
# 'Safesearch' regex actualisation
1203
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1208
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1204
# empty LAN IP list that won't be WEB filtered
1209
# empty LAN IP list that won't be WEB filtered
1205
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1210
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1206
	touch $DIR_DG/lists/exceptioniplist
1211
	touch $DIR_DG/lists/exceptioniplist
1207
# Keep a copy of URL & domain filter configuration files
1212
# Keep a copy of URL & domain filter configuration files
1208
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1213
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1209
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1214
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1210
} # End of dansguardian ()
1215
} # End of dansguardian ()
1211
 
1216
 
1212
##################################################################
1217
##################################################################
1213
##			Fonction "antivirus"			##
1218
##			Fonction "antivirus"			##
1214
## - configuration of havp, libclamav and freshclam		##
1219
## - configuration of havp, libclamav and freshclam		##
1215
##################################################################
1220
##################################################################
1216
antivirus ()		
1221
antivirus ()		
1217
{
1222
{
1218
# create 'havp' user
1223
# create 'havp' user
1219
	havp_exist=`grep havp /etc/passwd|wc -l`
1224
	havp_exist=`grep havp /etc/passwd|wc -l`
1220
	if [ "$havp_exist" == "1" ]
1225
	if [ "$havp_exist" == "1" ]
1221
	then
1226
	then
1222
	      userdel -r havp 2>/dev/null
1227
	      userdel -r havp 2>/dev/null
1223
	      groupdel havp 2>/dev/null
1228
	      groupdel havp 2>/dev/null
1224
	fi
1229
	fi
1225
	groupadd -f havp
1230
	groupadd -f havp
1226
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1231
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1227
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1232
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1228
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
1233
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
1229
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1234
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1230
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1235
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1231
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1236
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1232
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
1237
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
1233
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1238
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1234
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
1239
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
1235
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1240
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1236
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1241
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1237
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1242
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1238
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1243
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1239
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1244
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1240
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1245
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1241
# skip checking of youtube flow (too heavy load / risk too low)
1246
# skip checking of youtube flow (too heavy load / risk too low)
1242
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1247
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1243
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1248
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1244
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1249
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1245
# replacement of init script
1250
# replacement of init script
1246
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1251
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1247
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1252
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1248
# replace of the intercept page (template)
1253
# replace of the intercept page (template)
1249
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1254
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1250
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1255
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1251
# update virus database every 4 hours (24h/6)
1256
# update virus database every 4 hours (24h/6)
1252
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1257
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1253
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1258
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1254
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1259
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1255
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1260
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1256
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1261
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1257
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1262
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1258
# update now
1263
# update now
1259
	/usr/bin/freshclam --no-warnings
1264
	/usr/bin/freshclam --no-warnings
1260
} # End of antivirus ()
1265
} # End of antivirus ()
1261
 
1266
 
1262
##########################################################################
1267
##########################################################################
1263
##			Fonction "tinyproxy"				##
1268
##			Fonction "tinyproxy"				##
1264
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1269
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1265
##########################################################################
1270
##########################################################################
1266
tinyproxy ()		
1271
tinyproxy ()		
1267
{
1272
{
1268
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1273
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1269
	if [ "$tinyproxy_exist" == "1" ]
1274
	if [ "$tinyproxy_exist" == "1" ]
1270
	then
1275
	then
1271
	      userdel -r tinyproxy 2>/dev/null
1276
	      userdel -r tinyproxy 2>/dev/null
1272
	      groupdel tinyproxy 2>/dev/null
1277
	      groupdel tinyproxy 2>/dev/null
1273
	fi
1278
	fi
1274
	groupadd -f tinyproxy
1279
	groupadd -f tinyproxy
1275
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1280
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1276
	mkdir -p /var/log/tinyproxy /var/run/tinyproxy
1281
	mkdir -p /var/log/tinyproxy /var/run/tinyproxy
1277
	chown -R tinyproxy:tinyproxy /var/log/tinyproxy /var/run/tinyproxy
1282
	chown -R tinyproxy:tinyproxy /var/log/tinyproxy /var/run/tinyproxy
1278
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1283
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1279
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1284
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1280
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1285
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1281
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1286
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1282
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1287
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1283
	$SED "s?^#LogFile.*?LogFile /var/log/tinyproxy/tinyproxy.log?g" /etc/tinyproxy/tinyproxy.conf
1288
	$SED "s?^#LogFile.*?LogFile /var/log/tinyproxy/tinyproxy.log?g" /etc/tinyproxy/tinyproxy.conf
1284
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1289
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1285
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1290
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1286
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1291
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1287
 
1292
 
1288
} # end of tinyproxy
1293
} # end of tinyproxy
1289
##################################################################################
1294
##################################################################################
1290
##			function "ulogd"					##
1295
##			function "ulogd"					##
1291
## - Ulog config for multi-log files 						##
1296
## - Ulog config for multi-log files 						##
1292
##################################################################################
1297
##################################################################################
1293
ulogd ()
1298
ulogd ()
1294
{
1299
{
1295
# Three instances of ulogd (three different logfiles)
1300
# Three instances of ulogd (three different logfiles)
1296
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1301
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1297
	nl=1
1302
	nl=1
1298
	for log_type in traceability ssh ext-access
1303
	for log_type in traceability ssh ext-access
1299
	do
1304
	do
1300
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1305
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1301
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1306
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1302
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
1307
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
1303
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1308
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1304
		cat << EOF >> /etc/ulogd-$log_type.conf
1309
		cat << EOF >> /etc/ulogd-$log_type.conf
1305
[emu1]
1310
[emu1]
1306
file="/var/log/firewall/$log_type.log"
1311
file="/var/log/firewall/$log_type.log"
1307
sync=1
1312
sync=1
1308
EOF
1313
EOF
1309
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
1314
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
1310
		nl=`expr $nl + 1`
1315
		nl=`expr $nl + 1`
1311
	done
1316
	done
1312
	chown -R root:apache /var/log/firewall
1317
	chown -R root:apache /var/log/firewall
1313
	chmod 750 /var/log/firewall
1318
	chmod 750 /var/log/firewall
1314
	chmod 640 /var/log/firewall/*
1319
	chmod 640 /var/log/firewall/*
1315
}  # End of ulogd ()
1320
}  # End of ulogd ()
1316
 
1321
 
1317
 
1322
 
1318
##########################################################
1323
##########################################################
1319
##              Function "nfsen"			##
1324
##              Function "nfsen"			##
1320
##########################################################
1325
##########################################################
1321
nfsen()
1326
nfsen()
1322
{
1327
{
1323
	tar xzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1328
	tar xzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1324
# Add PortTracker plugin
1329
# Add PortTracker plugin
1325
	for i in /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1330
	for i in /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1326
	do
1331
	do
1327
	[ ! -d $i ] && mkdir $i && chown -R apache:apache $i && echo "$i created" || echo "$i already exists"
1332
	[ ! -d $i ] && mkdir $i && chown -R apache:apache $i && echo "$i created" || echo "$i already exists"
1328
	done
1333
	done
1329
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1334
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1330
# use of our conf file and init unit
1335
# use of our conf file and init unit
1331
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1336
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1332
# Installation of nfsen
1337
# Installation of nfsen
1333
	DirTmp=$(pwd)
1338
	DirTmp=$(pwd)
1334
	cd /tmp/nfsen-1.3.6p1/
1339
	cd /tmp/nfsen-1.3.6p1/
1335
	/usr/bin/perl5 install.pl etc/nfsen.conf
1340
	/usr/bin/perl5 install.pl etc/nfsen.conf
1336
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1341
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1337
# Create RRD DB for porttracker (only in it still doesn't exist)
1342
# Create RRD DB for porttracker (only in it still doesn't exist)
1338
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1343
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1339
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1344
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1340
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1345
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1341
	chmod -R 770 /var/log/netflow/porttracker
1346
	chmod -R 770 /var/log/netflow/porttracker
1342
# Apache conf file
1347
# Apache conf file
1343
	cat << EOF > /etc/httpd/conf/conf.d/nfsen.conf
1348
	cat << EOF > /etc/httpd/conf/conf.d/nfsen.conf
1344
Alias /nfsen /var/www/nfsen 
1349
Alias /nfsen /var/www/nfsen 
1345
<Directory /var/www/nfsen/> 
1350
<Directory /var/www/nfsen/> 
1346
DirectoryIndex nfsen.php 
1351
DirectoryIndex nfsen.php 
1347
Options -Indexes 
1352
Options -Indexes 
1348
AllowOverride all 
1353
AllowOverride all 
1349
order allow,deny 
1354
order allow,deny 
1350
allow from all 
1355
allow from all 
1351
AddType application/x-httpd-php .php 
1356
AddType application/x-httpd-php .php 
1352
php_flag magic_quotes_gpc on 
1357
php_flag magic_quotes_gpc on 
1353
php_flag track_vars on 
1358
php_flag track_vars on 
1354
</Directory>
1359
</Directory>
1355
EOF
1360
EOF
1356
# nfsen unit for systemd
1361
# nfsen unit for systemd
1357
cat << EOF > /lib/systemd/system/nfsen.service
1362
cat << EOF > /lib/systemd/system/nfsen.service
1358
#  This file is part of systemd.
1363
#  This file is part of systemd.
1359
#
1364
#
1360
#  systemd is free software; you can redistribute it and/or modify it
1365
#  systemd is free software; you can redistribute it and/or modify it
1361
#  under the terms of the GNU General Public License as published by
1366
#  under the terms of the GNU General Public License as published by
1362
#  the Free Software Foundation; either version 2 of the License, or
1367
#  the Free Software Foundation; either version 2 of the License, or
1363
#  (at your option) any later version.
1368
#  (at your option) any later version.
1364
 
1369
 
1365
# This unit launches nfsen (a Netflow grapher).
1370
# This unit launches nfsen (a Netflow grapher).
1366
[Unit]
1371
[Unit]
1367
Description= NfSen init script
1372
Description= NfSen init script
1368
After=network.target iptables.service
1373
After=network.target iptables.service
1369
 
1374
 
1370
[Service]
1375
[Service]
1371
Type=oneshot
1376
Type=oneshot
1372
RemainAfterExit=yes
1377
RemainAfterExit=yes
1373
PIDFile=/var/run/nfsen/nfsen.pid
1378
PIDFile=/var/run/nfsen/nfsen.pid
1374
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1379
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1375
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1380
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1376
ExecStart=/usr/bin/nfsen start 
1381
ExecStart=/usr/bin/nfsen start 
1377
ExecStop=/usr/bin/nfsen stop
1382
ExecStop=/usr/bin/nfsen stop
1378
ExecReload=/usr/bin/nfsen restart
1383
ExecReload=/usr/bin/nfsen restart
1379
TimeoutSec=0
1384
TimeoutSec=0
1380
 
1385
 
1381
[Install]
1386
[Install]
1382
WantedBy=multi-user.target
1387
WantedBy=multi-user.target
1383
EOF
1388
EOF
1384
# Add the listen port to collect netflow packet (nfcapd)
1389
# Add the listen port to collect netflow packet (nfcapd)
1385
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1390
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1386
# expire delay for the profile "live"
1391
# expire delay for the profile "live"
1387
	systemctl start nfsen
1392
	systemctl start nfsen
1388
	/bin/nfsen -m live -e 62d 2>/dev/null
1393
	/bin/nfsen -m live -e 62d 2>/dev/null
1389
# add SURFmap plugin
1394
# add SURFmap plugin
1390
	tar xzf $DIR_CONF/nfsen/SURFmap_v3.3b1.tar.gz -C /tmp/
1395
	tar xzf $DIR_CONF/nfsen/SURFmap_v3.3b1.tar.gz -C /tmp/
1391
	cp $DIR_CONF/nfsen/install-surfmap.sh /tmp/SURFmap/install.sh
1396
	cp $DIR_CONF/nfsen/install-surfmap.sh /tmp/SURFmap/install.sh
1392
	cd /tmp/SURFmap
1397
	cd /tmp/SURFmap
1393
	/usr/bin/sh install.sh
1398
	/usr/bin/sh install.sh
1394
 
1399
 
1395
# clear the installation
1400
# clear the installation
1396
	cd $DirTmp
1401
	cd $DirTmp
1397
	rm -rf /tmp/nfsen-1.3.6p1/
1402
	rm -rf /tmp/nfsen-1.3.6p1/
1398
	rm -rf /tmp/SURFmap/
1403
	rm -rf /tmp/SURFmap/
1399
} # End of nfsen ()
1404
} # End of nfsen ()
1400
 
1405
 
1401
##################################################
1406
##################################################
1402
##		Function "dnsmasq"		##
1407
##		Function "dnsmasq"		##
1403
##################################################
1408
##################################################
1404
dnsmasq ()
1409
dnsmasq ()
1405
{
1410
{
1406
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1411
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1407
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1412
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1408
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
1413
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
1409
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1414
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1410
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
1415
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
1411
	cat << EOF > /etc/dnsmasq.conf 
1416
	cat << EOF > /etc/dnsmasq.conf 
1412
# Configuration file for "dnsmasq in forward mode"
1417
# Configuration file for "dnsmasq in forward mode"
1413
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1418
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1414
listen-address=$PRIVATE_IP
1419
listen-address=$PRIVATE_IP
1415
pid-file=/var/run/dnsmasq.pid
1420
pid-file=/var/run/dnsmasq.pid
1416
listen-address=127.0.0.1
1421
listen-address=127.0.0.1
1417
no-dhcp-interface=$INTIF
1422
no-dhcp-interface=$INTIF
1418
no-dhcp-interface=tun0
1423
no-dhcp-interface=tun0
1419
no-dhcp-interface=lo
1424
no-dhcp-interface=lo
1420
bind-interfaces
1425
bind-interfaces
1421
cache-size=256
1426
cache-size=256
1422
domain=$DOMAIN
1427
domain=$DOMAIN
1423
domain-needed
1428
domain-needed
1424
expand-hosts
1429
expand-hosts
1425
bogus-priv
1430
bogus-priv
1426
filterwin2k
1431
filterwin2k
1427
server=$DNS1
1432
server=$DNS1
1428
server=$DNS2
1433
server=$DNS2
1429
# DHCP service is configured. It will be enabled in "bypass" mode
1434
# DHCP service is configured. It will be enabled in "bypass" mode
1430
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1435
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1431
dhcp-option=option:router,$PRIVATE_IP
1436
dhcp-option=option:router,$PRIVATE_IP
1432
dhcp-option=option:ntp-server,$PRIVATE_IP
1437
dhcp-option=option:ntp-server,$PRIVATE_IP
1433
 
1438
 
1434
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1439
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1435
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1440
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1436
EOF
1441
EOF
1437
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1442
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1438
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1443
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1439
# Configuration file for "dnsmasq with blacklist"
1444
# Configuration file for "dnsmasq with blacklist"
1440
# Add Toulouse blacklist domains
1445
# Add Toulouse blacklist domains
1441
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1446
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1442
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1447
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1443
pid-file=/var/run/dnsmasq-blacklist.pid
1448
pid-file=/var/run/dnsmasq-blacklist.pid
1444
listen-address=$PRIVATE_IP
1449
listen-address=$PRIVATE_IP
1445
port=54
1450
port=54
1446
no-dhcp-interface=$INTIF
1451
no-dhcp-interface=$INTIF
1447
no-dhcp-interface=tun0
1452
no-dhcp-interface=tun0
1448
no-dhcp-interface=lo
1453
no-dhcp-interface=lo
1449
bind-interfaces
1454
bind-interfaces
1450
cache-size=256
1455
cache-size=256
1451
domain=$DOMAIN
1456
domain=$DOMAIN
1452
domain-needed
1457
domain-needed
1453
expand-hosts
1458
expand-hosts
1454
bogus-priv
1459
bogus-priv
1455
filterwin2k
1460
filterwin2k
1456
server=$DNS1
1461
server=$DNS1
1457
server=$DNS2
1462
server=$DNS2
1458
EOF
1463
EOF
1459
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1464
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1460
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1465
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1461
# Configuration file for "dnsmasq with whitelist"
1466
# Configuration file for "dnsmasq with whitelist"
1462
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1467
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1463
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1468
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1464
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1469
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1465
pid-file=/var/run/dnsmasq-whitelist.pid
1470
pid-file=/var/run/dnsmasq-whitelist.pid
1466
listen-address=$PRIVATE_IP
1471
listen-address=$PRIVATE_IP
1467
port=55
1472
port=55
1468
no-dhcp-interface=$INTIF
1473
no-dhcp-interface=$INTIF
1469
no-dhcp-interface=tun0
1474
no-dhcp-interface=tun0
1470
no-dhcp-interface=lo
1475
no-dhcp-interface=lo
1471
bind-interfaces
1476
bind-interfaces
1472
cache-size=256
1477
cache-size=256
1473
domain=$DOMAIN
1478
domain=$DOMAIN
1474
domain-needed
1479
domain-needed
1475
expand-hosts
1480
expand-hosts
1476
bogus-priv
1481
bogus-priv
1477
filterwin2k
1482
filterwin2k
1478
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1483
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1479
ipset=/#/whitelist_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1484
ipset=/#/whitelist_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1480
EOF
1485
EOF
1481
# 4th dnsmasq listen on udp 56 ("blackhole")
1486
# 4th dnsmasq listen on udp 56 ("blackhole")
1482
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1487
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1483
# Configuration file for "dnsmasq as a blackhole"
1488
# Configuration file for "dnsmasq as a blackhole"
1484
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1489
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1485
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1490
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1486
pid-file=/var/run/dnsmasq-blackhole.pid
1491
pid-file=/var/run/dnsmasq-blackhole.pid
1487
listen-address=$PRIVATE_IP
1492
listen-address=$PRIVATE_IP
1488
port=56
1493
port=56
1489
no-dhcp-interface=$INTIF
1494
no-dhcp-interface=$INTIF
1490
no-dhcp-interface=tun0
1495
no-dhcp-interface=tun0
1491
no-dhcp-interface=lo
1496
no-dhcp-interface=lo
1492
bind-interfaces
1497
bind-interfaces
1493
cache-size=256
1498
cache-size=256
1494
domain=$DOMAIN
1499
domain=$DOMAIN
1495
domain-needed
1500
domain-needed
1496
expand-hosts
1501
expand-hosts
1497
bogus-priv
1502
bogus-priv
1498
filterwin2k
1503
filterwin2k
1499
EOF
1504
EOF
1500
 
1505
 
1501
# Start after chilli (which create tun0)
1506
# Start after chilli (which create tun0)
1502
	$SED "s?^After=.*?After=syslog.target network.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1507
	$SED "s?^After=.*?After=syslog.target network.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1503
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1508
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1504
	for list in blacklist whitelist blackhole
1509
	for list in blacklist whitelist blackhole
1505
	do
1510
	do
1506
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1511
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1507
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1512
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1508
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1513
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1509
	done
1514
	done
1510
} # End dnsmasq
1515
} # End dnsmasq
1511
 
1516
 
1512
##########################################################
1517
##########################################################
1513
##		Fonction "BL"				##
1518
##		Fonction "BL"				##
1514
##########################################################
1519
##########################################################
1515
BL ()
1520
BL ()
1516
{
1521
{
1517
# modify iptables boot file to start alcasar-iptables.sh when the system is booting
1522
# modify iptables boot file to start alcasar-iptables.sh when the system is booting
1518
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
1523
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
1519
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
1524
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
1520
# copy and extract toulouse BL
1525
# copy and extract toulouse BL
1521
	rm -rf $DIR_DG/lists/blacklists
1526
	rm -rf $DIR_DG/lists/blacklists
1522
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1527
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1523
# creation of the OSSI BL and WL categories (domain name and url)
1528
# creation of the OSSI BL and WL categories (domain name and url)
1524
	mkdir $DIR_DG/lists/blacklists/ossi
1529
	mkdir $DIR_DG/lists/blacklists/ossi
1525
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1530
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1526
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1531
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1527
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1532
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1528
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1533
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1529
# creation of file for the rehabilited domains and urls
1534
# creation of file for the rehabilited domains and urls
1530
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1535
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1531
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1536
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1532
	touch $DIR_DG/lists/exceptionsitelist
1537
	touch $DIR_DG/lists/exceptionsitelist
1533
	touch $DIR_DG/lists/exceptionurllist
1538
	touch $DIR_DG/lists/exceptionurllist
1534
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1539
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1535
	cat <<EOF > $DIR_DG/lists/bannedurllist
1540
	cat <<EOF > $DIR_DG/lists/bannedurllist
1536
# Dansguardian filter config for ALCASAR
1541
# Dansguardian filter config for ALCASAR
1537
EOF
1542
EOF
1538
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1543
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1539
# Dansguardian domain filter config for ALCASAR
1544
# Dansguardian domain filter config for ALCASAR
1540
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1545
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1541
#**
1546
#**
1542
# block all SSL and CONNECT tunnels
1547
# block all SSL and CONNECT tunnels
1543
**s
1548
**s
1544
# block all SSL and CONNECT tunnels specified only as an IP
1549
# block all SSL and CONNECT tunnels specified only as an IP
1545
*ips
1550
*ips
1546
# block all sites specified only by an IP
1551
# block all sites specified only by an IP
1547
*ip
1552
*ip
1548
EOF
1553
EOF
1549
# Add Bing and Youtube to the safesearch url regext list (parental control)
1554
# Add Bing and Youtube to the safesearch url regext list (parental control)
1550
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1555
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1551
# Bing - add 'adlt=strict'
1556
# Bing - add 'adlt=strict'
1552
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1557
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1553
# Youtube - add 'edufilter=your_ID' 
1558
# Youtube - add 'edufilter=your_ID' 
1554
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1559
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1555
EOF
1560
EOF
1556
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1561
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1557
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1562
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1558
# adapt the BL to ALCASAR architecture. Enable the default categories
1563
# adapt the BL to ALCASAR architecture. Enable the default categories
1559
	if [ "$mode" != "update" ]; then
1564
	if [ "$mode" != "update" ]; then
1560
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1565
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1561
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1566
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1562
# !!! we can be banned by DNS server (waiting for a cool solution	$DIR_DEST_SBIN/alcasar-bl.sh --ip_retrieving
1567
# !!! we can be banned by DNS server (waiting for a cool solution	$DIR_DEST_SBIN/alcasar-bl.sh --ip_retrieving
1563
	fi
1568
	fi
1564
}
1569
}
1565
 
1570
 
1566
##########################################################
1571
##########################################################
1567
##		Fonction "cron"				##
1572
##		Fonction "cron"				##
1568
## - Mise en place des différents fichiers de cron	##
1573
## - Mise en place des différents fichiers de cron	##
1569
##########################################################
1574
##########################################################
1570
cron ()
1575
cron ()
1571
{
1576
{
1572
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1577
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1573
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1578
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1574
	cat <<EOF > /etc/crontab
1579
	cat <<EOF > /etc/crontab
1575
SHELL=/bin/bash
1580
SHELL=/bin/bash
1576
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1581
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1577
MAILTO=root
1582
MAILTO=root
1578
HOME=/
1583
HOME=/
1579
 
1584
 
1580
# run-parts
1585
# run-parts
1581
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1586
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1582
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1587
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1583
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1588
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1584
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1589
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1585
EOF
1590
EOF
1586
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1591
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1587
	cat <<EOF >> /etc/anacrontab
1592
	cat <<EOF >> /etc/anacrontab
1588
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1593
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1589
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
1594
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
1590
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1595
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1591
EOF
1596
EOF
1592
 
1597
 
1593
	cat <<EOF > /etc/cron.d/alcasar-mysql
1598
	cat <<EOF > /etc/cron.d/alcasar-mysql
1594
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1599
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1595
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1600
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1596
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1601
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1597
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1602
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1598
EOF
1603
EOF
1599
	cat <<EOF > /etc/cron.d/alcasar-archive
1604
	cat <<EOF > /etc/cron.d/alcasar-archive
1600
# Archive des logs et de la base de données (tous les lundi à 5h35)
1605
# Archive des logs et de la base de données (tous les lundi à 5h35)
1601
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1606
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1602
EOF
1607
EOF
1603
	cat << EOF > /etc/cron.d/alcasar-clean_import
1608
	cat << EOF > /etc/cron.d/alcasar-clean_import
1604
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1609
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1605
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1610
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1606
EOF
1611
EOF
1607
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1612
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1608
# mise à jour automatique de la distribution tous les jours 3h30
1613
# mise à jour automatique de la distribution tous les jours 3h30
1609
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1614
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1610
EOF
1615
EOF
1611
	#cat << EOF > /etc/cron.d/alcasar-netflow
1616
	#cat << EOF > /etc/cron.d/alcasar-netflow
1612
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1617
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1613
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1618
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1614
#EOF
1619
#EOF
1615
 
1620
 
1616
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1621
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1617
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1622
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1618
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1623
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1619
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1624
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1620
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1625
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1621
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1626
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1622
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1627
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1623
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1628
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1624
	rm -f /etc/cron.daily/freeradius-web
1629
	rm -f /etc/cron.daily/freeradius-web
1625
	rm -f /etc/cron.monthly/freeradius-web
1630
	rm -f /etc/cron.monthly/freeradius-web
1626
	cat << EOF > /etc/cron.d/freeradius-web
1631
	cat << EOF > /etc/cron.d/freeradius-web
1627
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1632
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1628
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1633
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1629
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1634
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1630
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1635
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1631
EOF
1636
EOF
1632
	cat << EOF > /etc/cron.d/alcasar-watchdog
1637
	cat << EOF > /etc/cron.d/alcasar-watchdog
1633
# activation du "chien de garde" (watchdog) toutes les 3'
1638
# activation du "chien de garde" (watchdog) toutes les 3'
1634
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1639
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1635
EOF
1640
EOF
1636
# activation du "chien de garde des services" (watchdog) toutes les 18'
1641
# activation du "chien de garde des services" (watchdog) toutes les 18'
1637
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1642
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1638
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1643
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1639
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1644
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1640
EOF
1645
EOF
1641
# suppression des crons usagers
1646
# suppression des crons usagers
1642
	rm -f /var/spool/cron/*
1647
	rm -f /var/spool/cron/*
1643
} # End cron
1648
} # End cron
1644
 
1649
 
1645
##################################################################
1650
##################################################################
1646
## 			Fonction "Fail2Ban"			##
1651
## 			Fonction "Fail2Ban"			##
1647
##- Modification de la configuration de fail2ban		##
1652
##- Modification de la configuration de fail2ban		##
1648
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1653
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1649
##################################################################
1654
##################################################################
1650
fail2ban()
1655
fail2ban()
1651
{
1656
{
1652
	$DIR_CONF/fail2ban.sh
1657
	$DIR_CONF/fail2ban.sh
1653
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1658
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1654
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1659
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1655
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1660
	[ -e /var/Save/security/watchdog.log ] || touch /var/Save/security/watchdog.log
1656
	chmod 644 /var/log/fail2ban.log
1661
	chmod 644 /var/log/fail2ban.log
1657
	chmod 644 /var/Save/logs/security/watchdog.log
1662
	chmod 644 /var/Save/security/watchdog.log
1658
	/usr/bin/touch /var/log/auth.log
1663
	/usr/bin/touch /var/log/auth.log
1659
	
1664
	
1660
 
1665
 
1661
# Edition de l'unité fail2ban
1666
# Edition de l'unité fail2ban
1662
[ -e /usr/lib/systemd/system/fail2ban.service ] && cp /usr/lib/systemd/system/fail2ban.service /usr/lib/systemd/system/fail2ban.service.default
1667
[ -e /usr/lib/systemd/system/fail2ban.service ] && cp /usr/lib/systemd/system/fail2ban.service /usr/lib/systemd/system/fail2ban.service.default
1663
$SED '/Type/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1668
$SED '/Type/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1664
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1669
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1665
 
1670
 
1666
 
1671
 
1667
} #Fin de fail2ban_install()
1672
} #Fin de fail2ban_install()
1668
 
1673
 
1669
##################################################################
1674
##################################################################
1670
## 			Fonction "gammu_smsd"			##
1675
## 			Fonction "gammu_smsd"			##
1671
## - Creation de la base de donnée Gammu			##
1676
## - Creation de la base de donnée Gammu			##
1672
## - Creation du fichier de config: gammu_smsd_conf		##
1677
## - Creation du fichier de config: gammu_smsd_conf		##
1673
##								##
1678
##								##
1674
##################################################################
1679
##################################################################
1675
gammu_smsd()
1680
gammu_smsd()
1676
{
1681
{
1677
# Create 'gammu' databse
1682
# Create 'gammu' databse
1678
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1683
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1679
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1684
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1680
# Add a gammu database structure
1685
# Add a gammu database structure
1681
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1686
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1682
 
1687
 
1683
# config file for the daemon
1688
# config file for the daemon
1684
cat << EOF > /etc/gammu_smsd_conf
1689
cat << EOF > /etc/gammu_smsd_conf
1685
[gammu]
1690
[gammu]
1686
port = /dev/ttyUSB0
1691
port = /dev/ttyUSB0
1687
connection = at115200
1692
connection = at115200
1688
 
1693
 
1689
;########################################################
1694
;########################################################
1690
 
1695
 
1691
[smsd]
1696
[smsd]
1692
 
1697
 
1693
PIN = 1234
1698
PIN = 1234
1694
 
1699
 
1695
logfile = /var/log/gammu-smsd/gammu-smsd.log
1700
logfile = /var/log/gammu-smsd/gammu-smsd.log
1696
logformat = textall
1701
logformat = textall
1697
debuglevel = 0
1702
debuglevel = 0
1698
 
1703
 
1699
service = sql
1704
service = sql
1700
driver = native_mysql
1705
driver = native_mysql
1701
user = $DB_USER
1706
user = $DB_USER
1702
password = $radiuspwd
1707
password = $radiuspwd
1703
pc = localhost
1708
pc = localhost
1704
database = $DB_GAMMU
1709
database = $DB_GAMMU
1705
 
1710
 
1706
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1711
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1707
 
1712
 
1708
StatusFrequency = 30
1713
StatusFrequency = 30
1709
;LoopSleep = 2
1714
;LoopSleep = 2
1710
 
1715
 
1711
;ResetFrequency = 300
1716
;ResetFrequency = 300
1712
;HardResetFrequency = 120
1717
;HardResetFrequency = 120
1713
 
1718
 
1714
CheckSecurity = 1 
1719
CheckSecurity = 1 
1715
CheckSignal = 1
1720
CheckSignal = 1
1716
CheckBattery = 0
1721
CheckBattery = 0
1717
EOF
1722
EOF
1718
 
1723
 
1719
chmod 755 /etc/gammu_smsd_conf
1724
chmod 755 /etc/gammu_smsd_conf
1720
 
1725
 
1721
#Creation dossier de log Gammu-smsd
1726
#Creation dossier de log Gammu-smsd
1722
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1727
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1723
chmod 755 /var/log/gammu-smsd
1728
chmod 755 /var/log/gammu-smsd
1724
 
1729
 
1725
#Edition du script sql gammu <-> radius
1730
#Edition du script sql gammu <-> radius
1726
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1731
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1727
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1732
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1728
 
1733
 
1729
#Création de la règle udev pour les Huawei // idVendor: 12d1
1734
#Création de la règle udev pour les Huawei // idVendor: 12d1
1730
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1735
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1731
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1736
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1732
EOF
1737
EOF
1733
 
1738
 
1734
} # END gammu_smsd()
1739
} # END gammu_smsd()
1735
 
1740
 
1736
##################################################################
1741
##################################################################
1737
##			Fonction "post_install"			##
1742
##			Fonction "post_install"			##
1738
## - Modification des bannières (locales et ssh) et des prompts ##
1743
## - Modification des bannières (locales et ssh) et des prompts ##
1739
## - Installation de la structure de chiffrement pour root	##
1744
## - Installation de la structure de chiffrement pour root	##
1740
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1745
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1741
## - Mise en place du la rotation des logs			##
1746
## - Mise en place du la rotation des logs			##
1742
## - Configuration dans le cas d'une mise à jour		##
1747
## - Configuration dans le cas d'une mise à jour		##
1743
##################################################################
1748
##################################################################
1744
post_install()
1749
post_install()
1745
{
1750
{
1746
# création de la bannière locale
1751
# création de la bannière locale
1747
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1752
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1748
	cp -f $DIR_CONF/banner /etc/mageia-release
1753
	cp -f $DIR_CONF/banner /etc/mageia-release
1749
	echo " V$VERSION" >> /etc/mageia-release
1754
	echo " V$VERSION" >> /etc/mageia-release
1750
# création de la bannière SSH
1755
# création de la bannière SSH
1751
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1756
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1752
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1757
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1753
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1758
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1754
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1759
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1755
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1760
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1756
# postfix banner anonymisation
1761
# postfix banner anonymisation
1757
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1762
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1758
# sshd écoute côté LAN et WAN
1763
# sshd écoute côté LAN et WAN
1759
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1764
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1760
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1765
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1761
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1766
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1762
	echo "SSH=off" >> $CONF_FILE
1767
	echo "SSH=off" >> $CONF_FILE
1763
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1768
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1764
	echo "QOS=off" >> $CONF_FILE
1769
	echo "QOS=off" >> $CONF_FILE
1765
	echo "LDAP=off" >> $CONF_FILE
1770
	echo "LDAP=off" >> $CONF_FILE
1766
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1771
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1767
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1772
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1768
	echo "MULTIWAN=off" >> $CONF_FILE
1773
	echo "MULTIWAN=off" >> $CONF_FILE
1769
	echo "FAILOVER=30" >> $CONF_FILE
1774
	echo "FAILOVER=30" >> $CONF_FILE
1770
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1775
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1771
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1776
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1772
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1777
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1773
# Coloration des prompts
1778
# Coloration des prompts
1774
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1779
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1775
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1780
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1776
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1781
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1777
# Droits d'exécution pour utilisateur apache et sysadmin
1782
# Droits d'exécution pour utilisateur apache et sysadmin
1778
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1783
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1779
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1784
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1780
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1785
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1781
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1786
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1782
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1787
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1783
	chmod 644 /etc/logrotate.d/*
1788
	chmod 644 /etc/logrotate.d/*
1784
# rectification sur versions précédentes de la compression des logs
1789
# rectification sur versions précédentes de la compression des logs
1785
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1790
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1786
# actualisation des fichiers logs compressés
1791
# actualisation des fichiers logs compressés
1787
	for dir in firewall dansguardian httpd
1792
	for dir in firewall dansguardian httpd
1788
	do
1793
	do
1789
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1794
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1790
	done
1795
	done
1791
# create the alcasar-load_balancing unit
1796
# create the alcasar-load_balancing unit
1792
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1797
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1793
#  This file is part of systemd.
1798
#  This file is part of systemd.
1794
#
1799
#
1795
#  systemd is free software; you can redistribute it and/or modify it
1800
#  systemd is free software; you can redistribute it and/or modify it
1796
#  under the terms of the GNU General Public License as published by
1801
#  under the terms of the GNU General Public License as published by
1797
#  the Free Software Foundation; either version 2 of the License, or
1802
#  the Free Software Foundation; either version 2 of the License, or
1798
#  (at your option) any later version.
1803
#  (at your option) any later version.
1799
 
1804
 
1800
# This unit lauches alcasar-load-balancing.sh script.
1805
# This unit lauches alcasar-load-balancing.sh script.
1801
[Unit]
1806
[Unit]
1802
Description=alcasar-load_balancing.sh execution
1807
Description=alcasar-load_balancing.sh execution
1803
After=network.target iptables.service
1808
After=network.target iptables.service
1804
 
1809
 
1805
[Service]
1810
[Service]
1806
Type=oneshot
1811
Type=oneshot
1807
RemainAfterExit=yes
1812
RemainAfterExit=yes
1808
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1813
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1809
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1814
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1810
TimeoutSec=0
1815
TimeoutSec=0
1811
SysVStartPriority=99
1816
SysVStartPriority=99
1812
 
1817
 
1813
[Install]
1818
[Install]
1814
WantedBy=multi-user.target
1819
WantedBy=multi-user.target
1815
EOF
1820
EOF
1816
# processes launched at boot time (SYSV)
1821
# processes launched at boot time (SYSV)
1817
	for i in havp tinyproxy
1822
	for i in havp tinyproxy
1818
	do
1823
	do
1819
		/sbin/chkconfig --add $i
1824
		/sbin/chkconfig --add $i
1820
	done
1825
	done
1821
# processes launched at boot time (Systemctl)
1826
# processes launched at boot time (Systemctl)
1822
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban
1827
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban
1823
	do
1828
	do
1824
		systemctl -q enable $i.service
1829
		systemctl -q enable $i.service
1825
	done
1830
	done
1826
	
1831
	
1827
# disable processes at boot time (Systemctl)
1832
# disable processes at boot time (Systemctl)
1828
	for i in ulogd
1833
	for i in ulogd
1829
	do
1834
	do
1830
		systemctl -q disable $i.service
1835
		systemctl -q disable $i.service
1831
	done
1836
	done
1832
	
1837
	
1833
# Apply French Security Agency (ANSSI) rules
1838
# Apply French Security Agency (ANSSI) rules
1834
# ignore ICMP broadcast (smurf attack)
1839
# ignore ICMP broadcast (smurf attack)
1835
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1840
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1836
# ignore ICMP errors bogus
1841
# ignore ICMP errors bogus
1837
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1842
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1838
# remove ICMP redirects responces
1843
# remove ICMP redirects responces
1839
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1844
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1840
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1845
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1841
# enable SYN Cookies (Syn flood attacks)
1846
# enable SYN Cookies (Syn flood attacks)
1842
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1847
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1843
# enable kernel antispoofing
1848
# enable kernel antispoofing
1844
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1849
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1845
# ignore source routing
1850
# ignore source routing
1846
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1851
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1847
# set conntrack timer to 1h (3600s) instead of 5 weeks
1852
# set conntrack timer to 1h (3600s) instead of 5 weeks
1848
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1853
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1849
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1854
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1850
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1855
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1851
# remove Magic SysReq Keys
1856
# remove Magic SysReq Keys
1852
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1857
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1853
# switch to multi-users runlevel (instead of x11)
1858
# switch to multi-users runlevel (instead of x11)
1854
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1859
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1855
#	GRUB modifications
1860
#	GRUB modifications
1856
# limit wait time to 3s
1861
# limit wait time to 3s
1857
# create an alcasar entry instead of linux-nonfb
1862
# create an alcasar entry instead of linux-nonfb
1858
# change display to 1024*768 (vga791)
1863
# change display to 1024*768 (vga791)
1859
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1864
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1860
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1865
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1861
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1866
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1862
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1867
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1863
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1868
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1864
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1869
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1865
# Remove unused services and users
1870
# Remove unused services and users
1866
	for svc in sshd.service
1871
	for svc in sshd.service
1867
	do
1872
	do
1868
		/bin/systemctl -q disable $svc
1873
		/bin/systemctl -q disable $svc
1869
	done
1874
	done
1870
# Load and apply the previous conf file
1875
# Load and apply the previous conf file
1871
	if [ "$mode" = "update" ]
1876
	if [ "$mode" = "update" ]
1872
	then
1877
	then
1873
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1878
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1874
		$DIR_DEST_BIN/alcasar-conf.sh --load
1879
		$DIR_DEST_BIN/alcasar-conf.sh --load
1875
		PARENT_SCRIPT=`basename $0`
1880
		PARENT_SCRIPT=`basename $0`
1876
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1881
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1877
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1882
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1878
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1883
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1879
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1884
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1880
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1885
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1881
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1886
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1882
		then
1887
		then
1883
			header_install
1888
			header_install
1884
			if [ $Lang == "fr" ]
1889
			if [ $Lang == "fr" ]
1885
			then 
1890
			then 
1886
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1891
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1887
				echo
1892
				echo
1888
				echo -n "Nom : "
1893
				echo -n "Nom : "
1889
			else
1894
			else
1890
				echo "This update need to redefine the first admin account"
1895
				echo "This update need to redefine the first admin account"
1891
				echo
1896
				echo
1892
				echo -n "Account : "
1897
				echo -n "Account : "
1893
			fi
1898
			fi
1894
			read admin_portal
1899
			read admin_portal
1895
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1900
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1896
			mkdir -p $DIR_DEST_ETC/digest
1901
			mkdir -p $DIR_DEST_ETC/digest
1897
			chmod 755 $DIR_DEST_ETC/digest
1902
			chmod 755 $DIR_DEST_ETC/digest
1898
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1903
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1899
			do
1904
			do
1900
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1905
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1901
			done
1906
			done
1902
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1907
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1903
		fi
1908
		fi
1904
	fi
1909
	fi
1905
	rm -f /tmp/alcasar-conf*
1910
	rm -f /tmp/alcasar-conf*
1906
	chown -R root:apache $DIR_DEST_ETC/*
1911
	chown -R root:apache $DIR_DEST_ETC/*
1907
	chmod -R 660 $DIR_DEST_ETC/*
1912
	chmod -R 660 $DIR_DEST_ETC/*
1908
	chmod ug+x $DIR_DEST_ETC/digest
1913
	chmod ug+x $DIR_DEST_ETC/digest
1909
# Apply and save the firewall rules
1914
# Apply and save the firewall rules
1910
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1915
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1911
	sleep 2
1916
	sleep 2
1912
	cd $DIR_INSTALL
1917
	cd $DIR_INSTALL
1913
	echo ""
1918
	echo ""
1914
	echo "#############################################################################"
1919
	echo "#############################################################################"
1915
	if [ $Lang == "fr" ]
1920
	if [ $Lang == "fr" ]
1916
		then
1921
		then
1917
		echo "#                        Fin d'installation d'ALCASAR                       #"
1922
		echo "#                        Fin d'installation d'ALCASAR                       #"
1918
		echo "#                                                                           #"
1923
		echo "#                                                                           #"
1919
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1924
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1920
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1925
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1921
		echo "#                                                                           #"
1926
		echo "#                                                                           #"
1922
		echo "#############################################################################"
1927
		echo "#############################################################################"
1923
		echo
1928
		echo
1924
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1929
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1925
		echo
1930
		echo
1926
		echo "- Lisez attentivement la documentation d'exploitation"
1931
		echo "- Lisez attentivement la documentation d'exploitation"
1927
		echo
1932
		echo
1928
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1933
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1929
		echo
1934
		echo
1930
		echo "                   Appuyez sur 'Entrée' pour continuer"
1935
		echo "                   Appuyez sur 'Entrée' pour continuer"
1931
	else	
1936
	else	
1932
		echo "#                        Enf of ALCASAR install process                     #"
1937
		echo "#                        Enf of ALCASAR install process                     #"
1933
		echo "#                                                                           #"
1938
		echo "#                                                                           #"
1934
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1939
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1935
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1940
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1936
		echo "#                                                                           #"
1941
		echo "#                                                                           #"
1937
		echo "#############################################################################"
1942
		echo "#############################################################################"
1938
		echo
1943
		echo
1939
		echo "- The system will be rebooted in order to operate ALCASAR"
1944
		echo "- The system will be rebooted in order to operate ALCASAR"
1940
		echo
1945
		echo
1941
		echo "- Read the exploitation documentation"
1946
		echo "- Read the exploitation documentation"
1942
		echo
1947
		echo
1943
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1948
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1944
		echo
1949
		echo
1945
		echo "                   Hit 'Enter' to continue"
1950
		echo "                   Hit 'Enter' to continue"
1946
	fi
1951
	fi
1947
	sleep 2
1952
	sleep 2
1948
	if [ "$mode" != "update" ]
1953
	if [ "$mode" != "update" ]
1949
	then
1954
	then
1950
		read a
1955
		read a
1951
	fi
1956
	fi
1952
	clear
1957
	clear
1953
	reboot
1958
	reboot
1954
} # End post_install ()
1959
} # End post_install ()
1955
 
1960
 
1956
#################################
1961
#################################
1957
#  	Main Install loop  	#
1962
#  	Main Install loop  	#
1958
#################################
1963
#################################
1959
dir_exec=`dirname "$0"`
1964
dir_exec=`dirname "$0"`
1960
if [ $dir_exec != "." ]
1965
if [ $dir_exec != "." ]
1961
then
1966
then
1962
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1967
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1963
	echo "Launch this program from the ALCASAR archive directory"
1968
	echo "Launch this program from the ALCASAR archive directory"
1964
	exit 0
1969
	exit 0
1965
fi
1970
fi
1966
VERSION=`cat $DIR_INSTALL/VERSION`
1971
VERSION=`cat $DIR_INSTALL/VERSION`
1967
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1972
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1968
nb_args=$#
1973
nb_args=$#
1969
args=$1
1974
args=$1
1970
if [ $nb_args -eq 0 ]
1975
if [ $nb_args -eq 0 ]
1971
then
1976
then
1972
	nb_args=1
1977
	nb_args=1
1973
	args="-h"
1978
	args="-h"
1974
fi
1979
fi
1975
chmod -R u+x $DIR_SCRIPTS/*
1980
chmod -R u+x $DIR_SCRIPTS/*
1976
case $args in
1981
case $args in
1977
	-\? | -h* | --h*)
1982
	-\? | -h* | --h*)
1978
		echo "$usage"
1983
		echo "$usage"
1979
		exit 0
1984
		exit 0
1980
		;;
1985
		;;
1981
	-i | --install)
1986
	-i | --install)
1982
		license
1987
		license
1983
		header_install
1988
		header_install
1984
		testing
1989
		testing
1985
# RPMs install
1990
# RPMs install
1986
		$DIR_SCRIPTS/alcasar-urpmi.sh
1991
		$DIR_SCRIPTS/alcasar-urpmi.sh
1987
		if [ "$?" != "0" ]
1992
		if [ "$?" != "0" ]
1988
		then
1993
		then
1989
			exit 0
1994
			exit 0
1990
		fi
1995
		fi
1991
		if [ -e $CONF_FILE ]
1996
		if [ -e $CONF_FILE ]
1992
		then
1997
		then
1993
# Uninstall the running version
1998
# Uninstall the running version
1994
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1999
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1995
		fi
2000
		fi
1996
# Test if manual update	
2001
# Test if manual update	
1997
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
2002
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
1998
		then
2003
		then
1999
			header_install
2004
			header_install
2000
			if [ $Lang == "fr" ]
2005
			if [ $Lang == "fr" ]
2001
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2006
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2002
				else echo "The configuration file of an old version has been found";
2007
				else echo "The configuration file of an old version has been found";
2003
			fi
2008
			fi
2004
			response=0
2009
			response=0
2005
			PTN='^[oOnNyY]$'
2010
			PTN='^[oOnNyY]$'
2006
			until [[ $(expr $response : $PTN) -gt 0 ]]
2011
			until [[ $(expr $response : $PTN) -gt 0 ]]
2007
			do
2012
			do
2008
				if [ $Lang == "fr" ]
2013
				if [ $Lang == "fr" ]
2009
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2014
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2010
					else echo -n "Do you want to use it (Y/n)?";
2015
					else echo -n "Do you want to use it (Y/n)?";
2011
				 fi
2016
				 fi
2012
				read response
2017
				read response
2013
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2018
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2014
				then rm -f /tmp/alcasar-conf*
2019
				then rm -f /tmp/alcasar-conf*
2015
				fi
2020
				fi
2016
			done
2021
			done
2017
		fi
2022
		fi
2018
# Test if update
2023
# Test if update
2019
		if [ -e /tmp/alcasar-conf* ] 
2024
		if [ -e /tmp/alcasar-conf* ] 
2020
		then
2025
		then
2021
			if [ $Lang == "fr" ]
2026
			if [ $Lang == "fr" ]
2022
				then echo "#### Installation avec mise à jour ####";
2027
				then echo "#### Installation avec mise à jour ####";
2023
				else echo "#### Installation with update     ####";
2028
				else echo "#### Installation with update     ####";
2024
			fi
2029
			fi
2025
# Extract the central configuration file
2030
# Extract the central configuration file
2026
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
2031
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
2027
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
2032
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
2028
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2033
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2029
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2034
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2030
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2035
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2031
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
2036
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
2032
			mode="update"
2037
			mode="update"
2033
		fi
2038
		fi
2034
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus tinyproxy ulogd nfsen dnsmasq BL cron fail2ban gammu_smsd post_install
2039
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus tinyproxy ulogd nfsen dnsmasq BL cron fail2ban gammu_smsd post_install
2035
		do
2040
		do
2036
			$func
2041
			$func
2037
# echo "*** 'debug' : end of function $func ***"; read a
2042
# echo "*** 'debug' : end of function $func ***"; read a
2038
		done
2043
		done
2039
		;;
2044
		;;
2040
	-u | --uninstall)
2045
	-u | --uninstall)
2041
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
2046
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
2042
		then
2047
		then
2043
			if [ $Lang == "fr" ]
2048
			if [ $Lang == "fr" ]
2044
				then echo "ALCASAR n'est pas installé!";
2049
				then echo "ALCASAR n'est pas installé!";
2045
				else echo "ALCASAR isn't installed!";
2050
				else echo "ALCASAR isn't installed!";
2046
			fi
2051
			fi
2047
			exit 0
2052
			exit 0
2048
		fi
2053
		fi
2049
		response=0
2054
		response=0
2050
		PTN='^[oOnN]$'
2055
		PTN='^[oOnN]$'
2051
		until [[ $(expr $response : $PTN) -gt 0 ]]
2056
		until [[ $(expr $response : $PTN) -gt 0 ]]
2052
		do
2057
		do
2053
			if [ $Lang == "fr" ]
2058
			if [ $Lang == "fr" ]
2054
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
2059
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
2055
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
2060
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
2056
			fi
2061
			fi
2057
			read response
2062
			read response
2058
		done
2063
		done
2059
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
2064
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
2060
		then
2065
		then
2061
			$DIR_SCRIPTS/alcasar-conf.sh --create
2066
			$DIR_SCRIPTS/alcasar-conf.sh --create
2062
		else	
2067
		else	
2063
			rm -f /tmp/alcasar-conf*
2068
			rm -f /tmp/alcasar-conf*
2064
		fi
2069
		fi
2065
# Uninstall the running version
2070
# Uninstall the running version
2066
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2071
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2067
		;;
2072
		;;
2068
	*)
2073
	*)
2069
		echo "Argument inconnu :$1";
2074
		echo "Argument inconnu :$1";
2070
		echo "Unknown argument :$1";
2075
		echo "Unknown argument :$1";
2071
		echo "$usage"
2076
		echo "$usage"
2072
		exit 1
2077
		exit 1
2073
		;;
2078
		;;
2074
esac
2079
esac
2075
# end of script
2080
# end of script
2076
 
2081
 
2077
 
2082