Subversion Repositories ALCASAR

Rev

Rev 1489 | Rev 1502 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 1489 Rev 1499
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 1489 2014-11-17 17:04:04Z richard $ 
2
#  $Id: alcasar.sh 1499 2014-11-26 23:13:07Z richard $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
 
5
 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
7
# Ce programme est un logiciel libre ; This software is free and open source
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
12
 
13
#  team@alcasar.net
13
#  team@alcasar.net
14
 
14
 
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
17
 
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
22
#
22
#
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
24
 
24
 
25
# Options :
25
# Options :
26
#       -i or --install
26
#       -i or --install
27
#       -u or --uninstall
27
#       -u or --uninstall
28
 
28
 
29
# Functions :
29
# Functions :
30
#	testing			: connectivity tests, free space test and mageia version test
30
#	testing			: connectivity tests, free space test and mageia version test
31
#	init			: Installation of RPM and scripts
31
#	init			: Installation of RPM and scripts
32
#	network			: Network parameters
32
#	network			: Network parameters
33
#	ACC			: ALCASAR Control Center installation
33
#	ACC			: ALCASAR Control Center installation
34
#	CA			: Certification Authority initialization
34
#	CA			: Certification Authority initialization
35
#	init_db			: Initilization of radius database managed with MariaDB
35
#	init_db			: Initilization of radius database managed with MariaDB
36
#	radius			: FreeRadius initialisation
36
#	radius			: FreeRadius initialisation
37
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
37
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
38
#	chilli			: coovachilli initialisation (+authentication page)
38
#	chilli			: coovachilli initialisation (+authentication page)
39
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
39
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
40
#	antivirus		: HAVP + libclamav configuration
40
#	antivirus		: HAVP + libclamav configuration
41
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
41
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
42
#	ulogd			: log system in userland (match NFLOG target of iptables)
42
#	ulogd			: log system in userland (match NFLOG target of iptables)
43
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
43
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
44
#	dnsmasq			: Name server configuration
44
#	dnsmasq			: Name server configuration
45
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
45
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
46
#	cron			: Logs export + watchdog + connexion statistics
46
#	cron			: Logs export + watchdog + connexion statistics
47
#	fail2ban		: Fail2ban IDS installation and configuration
47
#	fail2ban		: Fail2ban IDS installation and configuration
48
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
48
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
49
#	post_install		: Security, log rotation, etc.
49
#	post_install		: Security, log rotation, etc.
50
 
50
 
51
DATE=`date '+%d %B %Y - %Hh%M'`
51
DATE=`date '+%d %B %Y - %Hh%M'`
52
DATE_SHORT=`date '+%d/%m/%Y'`
52
DATE_SHORT=`date '+%d/%m/%Y'`
53
Lang=`echo $LANG|cut -c 1-2`
53
Lang=`echo $LANG|cut -c 1-2`
54
mode="install"
54
mode="install"
55
# ******* Files parameters - paramètres fichiers *********
55
# ******* Files parameters - paramètres fichiers *********
56
DIR_INSTALL=`pwd`				# current directory 
56
DIR_INSTALL=`pwd`				# current directory 
57
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
57
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
58
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
58
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
59
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
59
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
60
DIR_WEB="/var/www/html"				# directory of APACHE
60
DIR_WEB="/var/www/html"				# directory of APACHE
61
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
61
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
62
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
62
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
63
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
63
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
64
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
64
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
65
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
65
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
66
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
66
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
67
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
67
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
68
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
68
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
69
# ******* DBMS parameters - paramètres SGBD ********
69
# ******* DBMS parameters - paramètres SGBD ********
70
DB_RADIUS="radius"				# database name used by FreeRadius server
70
DB_RADIUS="radius"				# database name used by FreeRadius server
71
DB_USER="radius"				# user name allows to request the users database
71
DB_USER="radius"				# user name allows to request the users database
72
DB_GAMMU="gammu"				# database name used by Gammu-smsd
72
DB_GAMMU="gammu"				# database name used by Gammu-smsd
73
# ******* Network parameters - paramètres réseau *******
73
# ******* Network parameters - paramètres réseau *******
74
HOSTNAME="alcasar"				# default hostname
74
HOSTNAME="alcasar"				# default hostname
75
DOMAIN="localdomain"				# default local domain
75
DOMAIN="localdomain"				# default local domain
76
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`						# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
76
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`						# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
77
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
77
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
78
MTU="1500"
78
MTU="1500"
79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
80
# ****** Paths - chemin des commandes *******
80
# ****** Paths - chemin des commandes *******
81
SED="/bin/sed -i"
81
SED="/bin/sed -i"
82
# ****************** End of global parameters *********************
82
# ****************** End of global parameters *********************
83
 
83
 
84
license ()
84
license ()
85
{
85
{
86
	if [ $Lang == "fr" ]
86
	if [ $Lang == "fr" ]
87
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
87
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
88
	else cat $DIR_INSTALL/gpl-3.0.txt | more
88
	else cat $DIR_INSTALL/gpl-3.0.txt | more
89
	fi
89
	fi
90
	echo "Taper sur Entrée pour continuer !"
90
	echo "Taper sur Entrée pour continuer !"
91
	echo "Enter to continue."
91
	echo "Enter to continue."
92
	read a
92
	read a
93
}
93
}
94
 
94
 
95
header_install ()
95
header_install ()
96
{
96
{
97
	clear
97
	clear
98
	echo "-----------------------------------------------------------------------------"
98
	echo "-----------------------------------------------------------------------------"
99
	echo "                     ALCASAR V$VERSION Installation"
99
	echo "                     ALCASAR V$VERSION Installation"
100
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
100
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
101
	echo "-----------------------------------------------------------------------------"
101
	echo "-----------------------------------------------------------------------------"
102
}
102
}
103
 
103
 
104
##################################################################
104
##################################################################
105
##			Function "testing"			##
105
##			Function "testing"			##
106
## - Test of Mageia version					##
106
## - Test of Mageia version					##
107
## - Test of free space on /var  (>10G)				##
107
## - Test of free space on /var  (>10G)				##
108
## - Test of Internet access					##
108
## - Test of Internet access					##
109
##################################################################
109
##################################################################
110
testing ()
110
testing ()
111
{
111
{
112
# Test if ALCASAR is already installed
112
# Test if ALCASAR is already installed
113
	if [ -e $CONF_FILE ]
113
	if [ -e $CONF_FILE ]
114
	then
114
	then
115
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
115
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
116
		if [ $Lang == "fr" ]
116
		if [ $Lang == "fr" ]
117
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
117
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
118
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
118
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
119
		fi
119
		fi
120
		response=0
120
		response=0
121
		PTN='^[oOnNyY]$'
121
		PTN='^[oOnNyY]$'
122
		until [[ $(expr $response : $PTN) -gt 0 ]]
122
		until [[ $(expr $response : $PTN) -gt 0 ]]
123
		do
123
		do
124
			if [ $Lang == "fr" ]
124
			if [ $Lang == "fr" ]
125
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
125
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
126
				else echo -n "Do you want to update (Y/n)?";
126
				else echo -n "Do you want to update (Y/n)?";
127
			 fi
127
			 fi
128
			read response
128
			read response
129
		done
129
		done
130
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
130
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
131
		then
131
		then
132
			rm -f /tmp/alcasar-conf*
132
			rm -f /tmp/alcasar-conf*
133
		else
133
		else
134
# Create a backup of running importants files
134
# Create a backup of running importants files
135
			$DIR_SCRIPTS/alcasar-conf.sh --create
135
			$DIR_SCRIPTS/alcasar-conf.sh --create
136
			mode="update"
136
			mode="update"
137
		fi
137
		fi
138
	else
138
	else
139
		if [ ! -d /var/log/netflow/porttracker ]
139
		if [ ! -d /var/log/netflow/porttracker ]
140
			then
140
			then
141
# Test of free space on /var
141
# Test of free space on /var
142
			free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
142
			free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
143
			if [ $free_space -lt 10 ]
143
			if [ $free_space -lt 10 ]
144
				then
144
				then
145
				if [ $Lang == "fr" ]
145
				if [ $Lang == "fr" ]
146
					then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
146
					then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
147
					else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
147
					else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
148
				fi
148
				fi
149
			exit 0
149
			exit 0
150
			fi
150
			fi
151
		fi
151
		fi
152
# Test of Mageia version
152
# Test of Mageia version
153
# extract the current Mageia version and hardware architecture (i586 ou X64)
153
# extract the current Mageia version and hardware architecture (i586 ou X64)
154
		fic=`cat /etc/product.id`
154
		fic=`cat /etc/product.id`
155
		unknown_os=0
155
		unknown_os=0
156
		old="$IFS"
156
		old="$IFS"
157
		IFS=","
157
		IFS=","
158
		set $fic
158
		set $fic
159
		for i in $*
159
		for i in $*
160
		do
160
		do
161
			if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
161
			if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
162
				then 
162
				then 
163
				DISTRIBUTION=`echo $i|cut -d"=" -f2`
163
				DISTRIBUTION=`echo $i|cut -d"=" -f2`
164
				unknown_os=`expr $unknown_os + 1`
164
				unknown_os=`expr $unknown_os + 1`
165
			fi
165
			fi
166
			if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
166
			if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
167
				then 
167
				then 
168
				CURRENT_VERSION=`echo $i|cut -d"=" -f2`
168
				CURRENT_VERSION=`echo $i|cut -d"=" -f2`
169
				unknown_os=`expr $unknown_os + 1`
169
				unknown_os=`expr $unknown_os + 1`
170
			fi
170
			fi
171
			if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
171
			if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
172
				then 
172
				then 
173
				ARCH=`echo $i|cut -d"=" -f2`
173
				ARCH=`echo $i|cut -d"=" -f2`
174
				unknown_os=`expr $unknown_os + 1`
174
				unknown_os=`expr $unknown_os + 1`
175
			fi
175
			fi
176
		done
176
		done
177
		IFS="$old"
177
		IFS="$old"
178
		if [[ ( $unknown_os != 3 || "$DISTRIBUTION" != "Mageia" ) && ( "$CURRENT_VERSION" != "4" ) ]]
178
		if [[ ( $unknown_os != 3 || "$DISTRIBUTION" != "Mageia" ) && ( "$CURRENT_VERSION" != "4" ) ]]
179
			then
179
			then
180
			if [ $Lang == "fr" ]
180
			if [ $Lang == "fr" ]
181
				then	
181
				then	
182
				echo "L'installation ou la mise @ jour d'ALCASAR ne peut pas être réalisée."
182
				echo "L'installation ou la mise @ jour d'ALCASAR ne peut pas être réalisée."
183
				echo "Le système d'exploitation doit être remplacé (Mageia4)"
183
				echo "Le système d'exploitation doit être remplacé (Mageia4)"
184
			else
184
			else
185
				echo "The automatic update of ALCASAR can't be performed."
185
				echo "The automatic update of ALCASAR can't be performed."
186
				echo "The OS must be replaced (Mageia4)"
186
				echo "The OS must be replaced (Mageia4)"
187
			fi
187
			fi
188
			if [ -e /tmp/alcasar-conf.tar.gz ]
188
			if [ -e /tmp/alcasar-conf.tar.gz ]
189
				then
189
				then
190
				echo
190
				echo
191
				if [ $Lang == "fr" ]
191
				if [ $Lang == "fr" ]
192
					then	
192
					then	
193
					echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
193
					echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
194
					echo "2 - Installez Linux-Mageia4 (cf. doc d'installation)"
194
					echo "2 - Installez Linux-Mageia4 (cf. doc d'installation)"
195
					echo "3 - copiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
195
					echo "3 - copiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
196
				else
196
				else
197
					echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
197
					echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
198
					echo "2 - Install Linux-Mageia4 (cf. installation doc)"
198
					echo "2 - Install Linux-Mageia4 (cf. installation doc)"
199
					echo "3 - Copy the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
199
					echo "3 - Copy the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
200
				fi
200
				fi
201
			fi
201
			fi
202
			exit 0
202
			exit 0
203
		fi
203
		fi
204
	fi
204
	fi
205
	if [ $Lang == "fr" ]
205
	if [ $Lang == "fr" ]
206
		then echo -n "Tests des paramètres réseau : "
206
		then echo -n "Tests des paramètres réseau : "
207
		else echo -n "Network parameters tests : "
207
		else echo -n "Network parameters tests : "
208
	fi
208
	fi
209
 
209
 
210
# Test of Ethernet links state
210
# Test of Ethernet links state
211
	DOWN_IF=`/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
211
	DOWN_IF=`/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
212
	for i in $DOWN_IF
212
	for i in $DOWN_IF
213
	do
213
	do
214
		if [ $Lang == "fr" ]
214
		if [ $Lang == "fr" ]
215
		then 
215
		then 
216
			echo "Échec"
216
			echo "Échec"
217
			echo "Le lien réseau de la carte $i n'est pas actif."
217
			echo "Le lien réseau de la carte $i n'est pas actif."
218
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
218
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
219
		else
219
		else
220
			echo "Failed"
220
			echo "Failed"
221
			echo "The link state of $i interface is down."
221
			echo "The link state of $i interface is down."
222
			echo "Make sure that this network card is connected to a switch or an A.P."
222
			echo "Make sure that this network card is connected to a switch or an A.P."
223
		fi
223
		fi
224
		exit 0
224
		exit 0
225
	done
225
	done
226
	echo -n "."
226
	echo -n "."
227
 
227
 
228
# Test EXTIF config files
228
# Test EXTIF config files
229
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
229
	PUBLIC_IP_MASK=`ip addr show $EXTIF|grep "inet "|cut -d" " -f6`
-
 
230
	PUBLIC_IP=`echo $PUBLIC_IP_MASK | cut -d"/" -f1`
230
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
231
	PUBLIC_GATEWAY=`ip route list|grep ^default|cut -d" " -f3`
231
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
232
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
232
	then
233
	then
233
		if [ $Lang == "fr" ]
234
		if [ $Lang == "fr" ]
234
		then 
235
		then 
235
			echo "Échec"
236
			echo "Échec"
236
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
237
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
237
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
238
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
238
			echo "Appliquez les changements : 'systemctl restart network'"
239
			echo "Appliquez les changements : 'systemctl restart network'"
239
		else
240
		else
240
			echo "Failed"
241
			echo "Failed"
241
			echo "The Internet connected network card ($EXTIF) isn't well configured."
242
			echo "The Internet connected network card ($EXTIF) isn't well configured."
242
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
243
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
243
			echo "Apply the new configuration 'systemctl restart network'"
244
			echo "Apply the new configuration 'systemctl restart network'"
244
		fi
245
		fi
245
		echo "DEVICE=$EXTIF"
246
		echo "DEVICE=$EXTIF"
246
		echo "IPADDR="
247
		echo "IPADDR="
247
		echo "NETMASK="
248
		echo "NETMASK="
248
		echo "GATEWAY="
249
		echo "GATEWAY="
249
		echo "DNS1="
250
		echo "DNS1="
250
		echo "DNS2="
251
		echo "DNS2="
251
		echo "ONBOOT=yes"
252
		echo "ONBOOT=yes"
252
		exit 0
253
		exit 0
253
	fi
254
	fi
254
	echo -n "."
255
	echo -n "."
255
 
256
 
256
# Test if router is alive (Box FAI)
257
# Test if router is alive (Box FAI)
257
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
258
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
258
		if [ $Lang == "fr" ]
259
		if [ $Lang == "fr" ]
259
		then 
260
		then 
260
			echo "Échec"
261
			echo "Échec"
261
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
262
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
262
			echo "Réglez ce problème puis relancez ce script."
263
			echo "Réglez ce problème puis relancez ce script."
263
		else
264
		else
264
			echo "Failed"
265
			echo "Failed"
265
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
266
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
266
			echo "Resolv this problem, then restart this script."
267
			echo "Resolv this problem, then restart this script."
267
		fi
268
		fi
268
		exit 0
269
		exit 0
269
	fi
270
	fi
270
	echo -n "."
271
	echo -n "."
271
# On teste le lien vers le routeur par defaut
272
# On teste le lien vers le routeur par defaut
272
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
-
 
273
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
273
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $PUBLIC_GATEWAY|grep response|cut -d" " -f2`
274
	if [ $(expr $arp_reply) -eq 0 ]
274
	if [ $(expr $arp_reply) -eq 0 ]
275
	       	then
275
	       	then
276
		if [ $Lang == "fr" ]
276
		if [ $Lang == "fr" ]
277
		then 
277
		then 
278
			echo "Échec"
278
			echo "Échec"
279
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
279
			echo "Le routeur de site ou la Box Internet ($PUBLIC_GATEWAY) ne répond pas."
280
			echo "Réglez ce problème puis relancez ce script."
280
			echo "Réglez ce problème puis relancez ce script."
281
		else
281
		else
282
			echo "Failed"
282
			echo "Failed"
283
			echo "The Internet gateway doesn't answered"
283
			echo "The Internet gateway doesn't answered"
284
			echo "Resolv this problem, then restart this script."
284
			echo "Resolv this problem, then restart this script."
285
		fi
285
		fi
286
		exit 0
286
		exit 0
287
	fi
287
	fi
288
	echo -n "."
288
	echo -n "."
289
# On teste la connectivité Internet
289
# On teste la connectivité Internet
290
	rm -rf /tmp/con_ok.html
290
	rm -rf /tmp/con_ok.html
291
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
291
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
292
	if [ ! -e /tmp/con_ok.html ]
292
	if [ ! -e /tmp/con_ok.html ]
293
	then
293
	then
294
		if [ $Lang == "fr" ]
294
		if [ $Lang == "fr" ]
295
		then 
295
		then 
296
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
296
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
297
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
297
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
298
			echo "Vérifiez la validité des adresses IP des DNS."
298
			echo "Vérifiez la validité des adresses IP des DNS."
299
		else
299
		else
300
			echo "The Internet connection try failed (google.fr)."
300
			echo "The Internet connection try failed (google.fr)."
301
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
301
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
302
			echo "Verify the DNS IP addresses"
302
			echo "Verify the DNS IP addresses"
303
		fi
303
		fi
304
		exit 0
304
		exit 0
305
	fi
305
	fi
306
	rm -rf /tmp/con_ok.html
306
	rm -rf /tmp/con_ok.html
307
	echo ". : ok"
307
	echo ". : ok"
308
} # end of testing ()
308
} # end of testing ()
309
 
309
 
310
##################################################################
310
##################################################################
311
##			Function "init"				##
311
##			Function "init"				##
312
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
312
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
313
## - Installation et modification des scripts du portail	##
313
## - Installation et modification des scripts du portail	##
314
##################################################################
314
##################################################################
315
init ()
315
init ()
316
{
316
{
317
	if [ "$mode" != "update" ]
317
	if [ "$mode" != "update" ]
318
	then
318
	then
319
# On affecte le nom d'organisme
319
# On affecte le nom d'organisme
320
		header_install
320
		header_install
321
		ORGANISME=!
321
		ORGANISME=!
322
		PTN='^[a-zA-Z0-9-]*$'
322
		PTN='^[a-zA-Z0-9-]*$'
323
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
323
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
324
                do
324
                do
325
			if [ $Lang == "fr" ]
325
			if [ $Lang == "fr" ]
326
			       	then echo -n "Entrez le nom de votre organisme : "
326
			       	then echo -n "Entrez le nom de votre organisme : "
327
				else echo -n "Enter the name of your organism : "
327
				else echo -n "Enter the name of your organism : "
328
			fi
328
			fi
329
			read ORGANISME
329
			read ORGANISME
330
			if [ "$ORGANISME" == "" ]
330
			if [ "$ORGANISME" == "" ]
331
				then
331
				then
332
				ORGANISME=!
332
				ORGANISME=!
333
			fi
333
			fi
334
		done
334
		done
335
	fi
335
	fi
336
# On crée aléatoirement les mots de passe et les secrets partagés
336
# On crée aléatoirement les mots de passe et les secrets partagés
337
	rm -f $PASSWD_FILE
337
	rm -f $PASSWD_FILE
338
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
338
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
339
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
339
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
340
	echo "$grubpwd" >> $PASSWD_FILE
340
	echo "$grubpwd" >> $PASSWD_FILE
341
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
341
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
342
	$SED "/^password.*/d" /boot/grub/menu.lst
342
	$SED "/^password.*/d" /boot/grub/menu.lst
343
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
343
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
344
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
344
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
345
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
345
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
346
	echo "root / $mysqlpwd" >> $PASSWD_FILE
346
	echo "root / $mysqlpwd" >> $PASSWD_FILE
347
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
347
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
348
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
348
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
349
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
349
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
350
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
350
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
351
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
351
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
352
	echo "$secretuam" >> $PASSWD_FILE
352
	echo "$secretuam" >> $PASSWD_FILE
353
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
353
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
354
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
354
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
355
	echo "$secretradius" >> $PASSWD_FILE
355
	echo "$secretradius" >> $PASSWD_FILE
356
	chmod 640 $PASSWD_FILE
356
	chmod 640 $PASSWD_FILE
357
# Scripts and conf files copy 
357
# Scripts and conf files copy 
358
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
358
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
359
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
359
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
360
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
360
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
361
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
361
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
362
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
362
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
363
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
363
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
364
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
364
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
365
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
365
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
366
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
366
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
367
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
367
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
368
# generate central conf file
368
# generate central conf file
369
	cat <<EOF > $CONF_FILE
369
	cat <<EOF > $CONF_FILE
370
##########################################
370
##########################################
371
##                                      ##
371
##                                      ##
372
##          ALCASAR Parameters          ##
372
##          ALCASAR Parameters          ##
373
##                                      ##
373
##                                      ##
374
##########################################
374
##########################################
375
 
375
 
376
INSTALL_DATE=$DATE
376
INSTALL_DATE=$DATE
377
VERSION=$VERSION
377
VERSION=$VERSION
378
ORGANISM=$ORGANISME
378
ORGANISM=$ORGANISME
379
DOMAIN=$DOMAIN
379
DOMAIN=$DOMAIN
380
EOF
380
EOF
381
	chmod o-rwx $CONF_FILE
381
	chmod o-rwx $CONF_FILE
382
} # End of init ()
382
} # End of init ()
383
 
383
 
384
##################################################################
384
##################################################################
385
##			Function "network"			##
385
##			Function "network"			##
386
## - Définition du plan d'adressage du réseau de consultation	##
386
## - Définition du plan d'adressage du réseau de consultation	##
387
## - Nommage DNS du système 					##
387
## - Nommage DNS du système 					##
388
## - Configuration de l'interface INTIF (réseau de consultation)##
388
## - Configuration de l'interface INTIF (réseau de consultation)##
389
## - Modification du fichier /etc/hosts				##
389
## - Modification du fichier /etc/hosts				##
390
## - Configuration du serveur de temps (NTP)			##
390
## - Configuration du serveur de temps (NTP)			##
391
## - Renseignement des fichiers hosts.allow et hosts.deny	##
391
## - Renseignement des fichiers hosts.allow et hosts.deny	##
392
##################################################################
392
##################################################################
393
network ()
393
network ()
394
{
394
{
395
	header_install
395
	header_install
396
	if [ "$mode" != "update" ]
396
	if [ "$mode" != "update" ]
397
		then
397
		then
398
		if [ $Lang == "fr" ]
398
		if [ $Lang == "fr" ]
399
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
399
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
400
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
400
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
401
		fi
401
		fi
402
		response=0
402
		response=0
403
		PTN='^[oOyYnN]$'
403
		PTN='^[oOyYnN]$'
404
		until [[ $(expr $response : $PTN) -gt 0 ]]
404
		until [[ $(expr $response : $PTN) -gt 0 ]]
405
		do
405
		do
406
			if [ $Lang == "fr" ]
406
			if [ $Lang == "fr" ]
407
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
407
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
408
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
408
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
409
			fi
409
			fi
410
			read response
410
			read response
411
		done
411
		done
412
		if [ "$response" = "n" ] || [ "$response" = "N" ]
412
		if [ "$response" = "n" ] || [ "$response" = "N" ]
413
		then
413
		then
414
			PRIVATE_IP_MASK="0"
414
			PRIVATE_IP_MASK="0"
415
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
415
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
416
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
416
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
417
			do
417
			do
418
				if [ $Lang == "fr" ]
418
				if [ $Lang == "fr" ]
419
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
419
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
420
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
420
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
421
				fi
421
				fi
422
				read PRIVATE_IP_MASK
422
				read PRIVATE_IP_MASK
423
			done
423
			done
424
		else
424
		else
425
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
425
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
426
		fi
426
		fi
427
	else
427
	else
428
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
428
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
429
		rm -rf conf/etc/alcasar.conf
429
		rm -rf conf/etc/alcasar.conf
430
	fi
430
	fi
431
# Define LAN side global parameters
431
# Define LAN side global parameters
432
	hostname $HOSTNAME.$DOMAIN
432
	hostname $HOSTNAME.$DOMAIN
433
	echo $HOSTNAME.$DOMAIN > /etc/hostname
433
	echo $HOSTNAME.$DOMAIN > /etc/hostname
434
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
434
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
-
 
435
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f4`					# last octet of LAN address
435
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
436
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
436
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
-
 
437
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
437
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
-
 
438
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
-
 
439
	if [ $PRIVATE_IP == $PRIVATE_NETWORK ]								# when entering network address instead of ip address
-
 
440
		then
-
 
441
		PRIVATE_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	
-
 
442
		PRIVATE_IP_MASK=`echo $PRIVATE_IP/$PRIVATE_PREFIX`
-
 
443
	fi	
-
 
444
	private_ip_ending=`echo $PRIVATE_IP | cut -d"." -f4`						# last octet of LAN address
-
 
445
	PRIVATE_SECOND_IP=`echo $PRIVATE_IP | cut -d"." -f1-3`"."`expr $private_ip_ending + 1`		# second network address (ex.: 192.168.182.2)
438
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
446
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
439
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
447
	classe=$((PRIVATE_PREFIX/8))									# ie.: 2=classe B, 3=classe C
440
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
448
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
441
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
449
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
442
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
-
 
443
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
450
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f4`				# last octet of LAN broadcast
444
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
451
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	# First network address (ex.: 192.168.182.1)
445
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
-
 
446
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
452
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
447
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
453
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
448
# Define Internet parameters
454
# Define Internet parameters
449
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
455
	DNS1=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|head -n 1`				# 1st DNS server
450
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
456
	nb_dns=`grep ^nameserver /etc/resolv.conf|wc -l`
-
 
457
	if [ $nb_dns == 2 ]
-
 
458
		then
451
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
459
		DNS2=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|tail -n 1`			# 2nd DNS server (if exist)
-
 
460
	fi
452
	DNS1=${DNS1:=208.67.220.220}
461
	DNS1=${DNS1:=208.67.220.220}
453
	DNS2=${DNS2:=208.67.222.222}
462
	DNS2=${DNS2:=208.67.222.222}
454
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
-
 
455
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
463
	PUBLIC_NETMASK=`/bin/ipcalc -m $PUBLIC_IP_MASK | cut -d"=" -f2`
456
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
-
 
457
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
464
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
458
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
465
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
-
 
466
# Wrtie the conf file
459
	echo "EXTIF=$EXTIF" >> $CONF_FILE
467
	echo "EXTIF=$EXTIF" >> $CONF_FILE
460
	echo "INTIF=$INTIF" >> $CONF_FILE
468
	echo "INTIF=$INTIF" >> $CONF_FILE
-
 
469
	IP_SETTING=`grep BOOTPROTO /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`		# IP setting (static or dynamic)
-
 
470
	if [ $IP_SETTING == "dhcp" ]
-
 
471
		then
-
 
472
		echo "PUBLIC_IP=dhcp" >> $CONF_FILE
-
 
473
		echo "GW=dhcp" >> $CONF_FILE 
-
 
474
	else
461
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
475
		echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
-
 
476
		echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
-
 
477
	fi
462
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
478
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
463
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
-
 
464
	echo "DNS1=$DNS1" >> $CONF_FILE
479
	echo "DNS1=$DNS1" >> $CONF_FILE
465
	echo "DNS2=$DNS2" >> $CONF_FILE
480
	echo "DNS2=$DNS2" >> $CONF_FILE
466
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
481
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
467
	echo "DHCP=on" >> $CONF_FILE
482
	echo "DHCP=on" >> $CONF_FILE
468
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
483
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
469
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
484
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
470
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
485
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
471
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
486
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
-
 
487
# network default
472
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
488
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
473
# config network
-
 
474
	cat <<EOF > /etc/sysconfig/network
489
	cat <<EOF > /etc/sysconfig/network
475
NETWORKING=yes
490
NETWORKING=yes
476
HOSTNAME="$HOSTNAME.$DOMAIN"
491
HOSTNAME="$HOSTNAME.$DOMAIN"
477
FORWARD_IPV4=true
492
FORWARD_IPV4=true
478
EOF
493
EOF
479
# config /etc/hosts
494
# /etc/hosts config
480
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
495
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
481
	cat <<EOF > /etc/hosts
496
	cat <<EOF > /etc/hosts
482
127.0.0.1	localhost
497
127.0.0.1	localhost
483
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
498
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
484
EOF
499
EOF
485
# Config EXTIF (Internet)
500
# EXTIF (Internet) config
-
 
501
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
-
 
502
	if [ $IP_SETTING == "dhcp" ]
-
 
503
		then
-
 
504
		$SED "s?^RESOLV_MODS=.*?RESOLV_MODS=yes?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
-
 
505
		$SED "s?^PEERDNS=.*?PEERDNS=no?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
-
 
506
		echo "DNS1=127.0.0.1" >> /etc/sysconfig/network-scripts/ifcfg-$EXTIF
-
 
507
	else	
486
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
508
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
487
DEVICE=$EXTIF
509
DEVICE=$EXTIF
488
BOOTPROTO=static
510
BOOTPROTO=static
489
IPADDR=$PUBLIC_IP
511
IPADDR=$PUBLIC_IP
490
NETMASK=$PUBLIC_NETMASK
512
NETMASK=$PUBLIC_NETMASK
491
GATEWAY=$PUBLIC_GATEWAY
513
GATEWAY=$PUBLIC_GATEWAY
492
DNS1=127.0.0.1
514
DNS1=127.0.0.1
-
 
515
RESOLV_MODS=yes
493
ONBOOT=yes
516
ONBOOT=yes
494
METRIC=10
517
METRIC=10
495
NOZEROCONF=yes
-
 
496
MII_NOT_SUPPORTED=yes
518
MII_NOT_SUPPORTED=yes
497
IPV6INIT=no
519
IPV6INIT=no
498
IPV6TO4INIT=no
520
IPV6TO4INIT=no
499
ACCOUNTING=no
521
ACCOUNTING=no
500
USERCTL=no
522
USERCTL=no
501
MTU=$MTU
523
MTU=$MTU
502
EOF
524
EOF
-
 
525
	fi
503
# Config INTIF (consultation LAN) in normal mode
526
# Config INTIF (consultation LAN) in normal mode
504
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
527
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
505
DEVICE=$INTIF
528
DEVICE=$INTIF
506
BOOTPROTO=static
529
BOOTPROTO=static
507
ONBOOT=yes
530
ONBOOT=yes
508
NOZEROCONF=yes
531
NOZEROCONF=yes
509
MII_NOT_SUPPORTED=yes
532
MII_NOT_SUPPORTED=yes
510
IPV6INIT=no
533
IPV6INIT=no
511
IPV6TO4INIT=no
534
IPV6TO4INIT=no
512
ACCOUNTING=no
535
ACCOUNTING=no
513
USERCTL=no
536
USERCTL=no
514
EOF
537
EOF
515
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
538
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
516
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
539
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
517
DEVICE=$INTIF
540
DEVICE=$INTIF
518
BOOTPROTO=static
541
BOOTPROTO=static
519
IPADDR=$PRIVATE_IP
542
IPADDR=$PRIVATE_IP
520
NETMASK=$PRIVATE_NETMASK
543
NETMASK=$PRIVATE_NETMASK
521
ONBOOT=yes
544
ONBOOT=yes
522
METRIC=10
545
METRIC=10
523
NOZEROCONF=yes
546
NOZEROCONF=yes
524
MII_NOT_SUPPORTED=yes
547
MII_NOT_SUPPORTED=yes
525
IPV6INIT=no
548
IPV6INIT=no
526
IPV6TO4INIT=no
549
IPV6TO4INIT=no
527
ACCOUNTING=no
550
ACCOUNTING=no
528
USERCTL=no
551
USERCTL=no
529
EOF
552
EOF
530
# Mise à l'heure du serveur
553
# Mise à l'heure du serveur
531
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
554
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
532
	cat <<EOF > /etc/ntp/step-tickers
555
	cat <<EOF > /etc/ntp/step-tickers
533
0.fr.pool.ntp.org	# adapt to your country
556
0.fr.pool.ntp.org	# adapt to your country
534
1.fr.pool.ntp.org
557
1.fr.pool.ntp.org
535
2.fr.pool.ntp.org
558
2.fr.pool.ntp.org
536
EOF
559
EOF
537
# Configuration du serveur de temps (sur lui même)
560
# Configuration du serveur de temps (sur lui même)
538
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
561
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
539
	cat <<EOF > /etc/ntp.conf
562
	cat <<EOF > /etc/ntp.conf
540
server 0.fr.pool.ntp.org	# adapt to your country
563
server 0.fr.pool.ntp.org	# adapt to your country
541
server 1.fr.pool.ntp.org
564
server 1.fr.pool.ntp.org
542
server 2.fr.pool.ntp.org
565
server 2.fr.pool.ntp.org
543
server 127.127.1.0   		# local clock si NTP internet indisponible ...
566
server 127.127.1.0   		# local clock si NTP internet indisponible ...
544
fudge 127.127.1.0 stratum 10
567
fudge 127.127.1.0 stratum 10
545
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
568
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
546
restrict 127.0.0.1
569
restrict 127.0.0.1
547
driftfile /var/lib/ntp/drift
570
driftfile /var/lib/ntp/drift
548
logfile /var/log/ntp.log
571
logfile /var/log/ntp.log
549
EOF
572
EOF
550
 
573
 
551
	chown -R ntp:ntp /var/lib/ntp
574
	chown -R ntp:ntp /var/lib/ntp
552
# Renseignement des fichiers hosts.allow et hosts.deny
575
# Renseignement des fichiers hosts.allow et hosts.deny
553
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
576
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
554
	cat <<EOF > /etc/hosts.allow
577
	cat <<EOF > /etc/hosts.allow
555
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
578
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
556
sshd: ALL
579
sshd: ALL
557
ntpd: $PRIVATE_NETWORK_SHORT
580
ntpd: $PRIVATE_NETWORK_SHORT
558
EOF
581
EOF
559
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
582
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
560
	cat <<EOF > /etc/hosts.deny
583
	cat <<EOF > /etc/hosts.deny
561
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
584
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
562
EOF
585
EOF
563
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
586
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
564
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
587
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
565
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
588
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
566
# load conntrack ftp module
589
# load conntrack ftp module
567
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
590
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
568
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
591
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
569
# load ipt_NETFLOW module
592
# load ipt_NETFLOW module
570
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
593
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
571
# 
594
# 
572
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
595
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
573
} # End of network ()
596
} # End of network ()
574
 
597
 
575
##################################################################
598
##################################################################
576
##			Function "ACC"				##
599
##			Function "ACC"				##
577
## - installation du centre de gestion (ALCASAR Control Center)	##
600
## - installation du centre de gestion (ALCASAR Control Center)	##
578
## - configuration du serveur web (Apache)			##
601
## - configuration du serveur web (Apache)			##
579
## - définition du 1er comptes de gestion 			##
602
## - définition du 1er comptes de gestion 			##
580
## - sécurisation des accès					##
603
## - sécurisation des accès					##
581
##################################################################
604
##################################################################
582
ACC ()
605
ACC ()
583
{
606
{
584
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
607
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
585
	mkdir $DIR_WEB
608
	mkdir $DIR_WEB
586
# Copie et configuration des fichiers du centre de gestion
609
# Copie et configuration des fichiers du centre de gestion
587
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
610
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
588
	echo "$VERSION" > $DIR_WEB/VERSION
611
	echo "$VERSION" > $DIR_WEB/VERSION
589
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
612
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
590
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
613
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
591
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
614
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
592
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
615
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
593
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
616
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
594
	chown -R apache:apache $DIR_WEB/*
617
	chown -R apache:apache $DIR_WEB/*
595
# create the backup structure :
618
# create the backup structure :
596
# - base = users database
619
# - base = users database
597
# - system_backup = alcasar conf file + users database
620
# - system_backup = alcasar conf file + users database
598
# - archive = tarball of "base + http firewall + netflow"
621
# - archive = tarball of "base + http firewall + netflow"
599
# - security = watchdog disconnection)
622
# - security = watchdog disconnection)
600
	for i in system_backup base archive security;
623
	for i in system_backup base archive security;
601
	do
624
	do
602
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
625
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
603
	done
626
	done
604
	chown -R root:apache $DIR_SAVE
627
	chown -R root:apache $DIR_SAVE
605
# Configuration et sécurisation php
628
# Configuration et sécurisation php
606
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
629
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
607
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
630
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
608
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
631
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
609
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
632
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
610
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
633
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
611
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
634
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
612
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
635
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
613
# Configuration et sécurisation Apache
636
# Configuration et sécurisation Apache
614
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
637
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
615
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
638
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
616
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
639
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
617
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
640
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
618
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
641
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
619
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
642
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
620
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
643
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
621
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
644
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
622
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
645
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
623
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
646
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
624
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
647
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
625
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
648
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
626
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
649
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
627
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
650
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
628
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
651
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
629
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
652
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
630
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
653
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
631
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
654
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
632
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
655
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
633
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
656
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
634
</body>
657
</body>
635
</html>
658
</html>
636
EOF
659
EOF
637
# Définition du premier compte lié au profil 'admin'
660
# Définition du premier compte lié au profil 'admin'
638
	header_install
661
	header_install
639
	if [ "$mode" = "install" ]
662
	if [ "$mode" = "install" ]
640
	then
663
	then
641
		admin_portal=!
664
		admin_portal=!
642
		PTN='^[a-zA-Z0-9-]*$'
665
		PTN='^[a-zA-Z0-9-]*$'
643
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
666
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
644
                	do
667
                	do
645
			header_install
668
			header_install
646
			if [ $Lang == "fr" ]
669
			if [ $Lang == "fr" ]
647
			then 
670
			then 
648
				echo ""
671
				echo ""
649
				echo "Définissez un premier compte d'administration du portail :"
672
				echo "Définissez un premier compte d'administration du portail :"
650
				echo
673
				echo
651
				echo -n "Nom : "
674
				echo -n "Nom : "
652
			else
675
			else
653
				echo ""
676
				echo ""
654
				echo "Define the first account allow to administrate the portal :"
677
				echo "Define the first account allow to administrate the portal :"
655
				echo
678
				echo
656
				echo -n "Account : "
679
				echo -n "Account : "
657
			fi
680
			fi
658
			read admin_portal
681
			read admin_portal
659
			if [ "$admin_portal" == "" ]
682
			if [ "$admin_portal" == "" ]
660
				then
683
				then
661
				admin_portal=!
684
				admin_portal=!
662
			fi
685
			fi
663
			done
686
			done
664
# Creation of keys file for the admin account ("admin")
687
# Creation of keys file for the admin account ("admin")
665
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
688
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
666
		mkdir -p $DIR_DEST_ETC/digest
689
		mkdir -p $DIR_DEST_ETC/digest
667
		chmod 755 $DIR_DEST_ETC/digest
690
		chmod 755 $DIR_DEST_ETC/digest
668
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
691
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
669
			do
692
			do
670
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
693
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
671
			done
694
			done
672
		$DIR_DEST_SBIN/alcasar-profil.sh --list
695
		$DIR_DEST_SBIN/alcasar-profil.sh --list
673
	fi
696
	fi
674
# synchronisation horaire
697
# synchronisation horaire
675
	ntpd -q -g &
698
	ntpd -q -g &
676
# Sécurisation du centre
699
# Sécurisation du centre
677
	rm -f /etc/httpd/conf/webapps.d/alcasar*
700
	rm -f /etc/httpd/conf/webapps.d/alcasar*
678
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
701
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
679
<Directory $DIR_ACC>
702
<Directory $DIR_ACC>
680
	SSLRequireSSL
703
	SSLRequireSSL
681
	AllowOverride None
704
	AllowOverride None
682
	Order deny,allow
705
	Order deny,allow
683
	Deny from all
706
	Deny from all
684
	Allow from 127.0.0.1
707
	Allow from 127.0.0.1
685
	Allow from $PRIVATE_NETWORK_MASK
708
	Allow from $PRIVATE_NETWORK_MASK
686
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
709
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
687
	require valid-user
710
	require valid-user
688
	AuthType digest
711
	AuthType digest
689
	AuthName $HOSTNAME.$DOMAIN
712
	AuthName $HOSTNAME.$DOMAIN
690
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
713
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
691
	AuthUserFile $DIR_DEST_ETC/digest/key_all
714
	AuthUserFile $DIR_DEST_ETC/digest/key_all
692
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
715
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
693
</Directory>
716
</Directory>
694
<Directory $DIR_ACC/admin>
717
<Directory $DIR_ACC/admin>
695
	SSLRequireSSL
718
	SSLRequireSSL
696
	AllowOverride None
719
	AllowOverride None
697
	Order deny,allow
720
	Order deny,allow
698
	Deny from all
721
	Deny from all
699
	Allow from 127.0.0.1
722
	Allow from 127.0.0.1
700
	Allow from $PRIVATE_NETWORK_MASK
723
	Allow from $PRIVATE_NETWORK_MASK
701
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
724
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
702
	require valid-user
725
	require valid-user
703
	AuthType digest
726
	AuthType digest
704
	AuthName $HOSTNAME.$DOMAIN
727
	AuthName $HOSTNAME.$DOMAIN
705
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
728
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
706
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
729
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
707
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
730
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
708
</Directory>
731
</Directory>
709
<Directory $DIR_ACC/manager>
732
<Directory $DIR_ACC/manager>
710
	SSLRequireSSL
733
	SSLRequireSSL
711
	AllowOverride None
734
	AllowOverride None
712
	Order deny,allow
735
	Order deny,allow
713
	Deny from all
736
	Deny from all
714
	Allow from 127.0.0.1
737
	Allow from 127.0.0.1
715
	Allow from $PRIVATE_NETWORK_MASK
738
	Allow from $PRIVATE_NETWORK_MASK
716
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
739
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
717
	require valid-user
740
	require valid-user
718
	AuthType digest
741
	AuthType digest
719
	AuthName $HOSTNAME.$DOMAIN
742
	AuthName $HOSTNAME.$DOMAIN
720
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
743
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
721
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
744
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
722
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
745
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
723
</Directory>
746
</Directory>
724
<Directory $DIR_ACC/backup>
747
<Directory $DIR_ACC/backup>
725
	SSLRequireSSL
748
	SSLRequireSSL
726
	AllowOverride None
749
	AllowOverride None
727
	Order deny,allow
750
	Order deny,allow
728
	Deny from all
751
	Deny from all
729
	Allow from 127.0.0.1
752
	Allow from 127.0.0.1
730
	Allow from $PRIVATE_NETWORK_MASK
753
	Allow from $PRIVATE_NETWORK_MASK
731
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
754
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
732
	require valid-user
755
	require valid-user
733
	AuthType digest
756
	AuthType digest
734
	AuthName $HOSTNAME.$DOMAIN
757
	AuthName $HOSTNAME.$DOMAIN
735
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
758
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
736
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
759
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
737
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
760
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
738
</Directory>
761
</Directory>
739
Alias /save/ "$DIR_SAVE/"
762
Alias /save/ "$DIR_SAVE/"
740
<Directory $DIR_SAVE>
763
<Directory $DIR_SAVE>
741
	SSLRequireSSL
764
	SSLRequireSSL
742
	Options Indexes
765
	Options Indexes
743
	Order deny,allow
766
	Order deny,allow
744
	Deny from all
767
	Deny from all
745
	Allow from 127.0.0.1
768
	Allow from 127.0.0.1
746
	Allow from $PRIVATE_NETWORK_MASK
769
	Allow from $PRIVATE_NETWORK_MASK
747
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
770
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
748
	require valid-user
771
	require valid-user
749
	AuthType digest
772
	AuthType digest
750
	AuthName $HOSTNAME.$DOMAIN
773
	AuthName $HOSTNAME.$DOMAIN
751
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
774
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
752
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
775
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
753
</Directory>
776
</Directory>
754
EOF
777
EOF
755
# Launch after coova
778
# Launch after coova
756
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
779
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
757
# Error page management
780
# Error page management
758
FIC_ERROR_DOC=`find /etc/httpd/conf -type f -name multilang-errordoc.conf`
781
FIC_ERROR_DOC=`find /etc/httpd/conf -type f -name multilang-errordoc.conf`
759
[ -e $FIC_ERROR_DOC ]  || cp $FIC_ERROR_DOC $FIC_ERROR_DOC.default
782
[ -e $FIC_ERROR_DOC ]  || cp $FIC_ERROR_DOC $FIC_ERROR_DOC.default
760
 
783
 
761
cat <<EOF > $FIC_ERROR_DOC
784
cat <<EOF > $FIC_ERROR_DOC
762
Alias /error/ "/var/www/html/"
785
Alias /error/ "/var/www/html/"
763
 
786
 
764
<Directory "/usr/share/httpd/error">
787
<Directory "/usr/share/httpd/error">
765
    AllowOverride None
788
    AllowOverride None
766
    Options IncludesNoExec
789
    Options IncludesNoExec
767
    AddOutputFilter Includes html
790
    AddOutputFilter Includes html
768
    AddHandler type-map var
791
    AddHandler type-map var
769
    Require all granted
792
    Require all granted
770
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
793
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
771
    ForceLanguagePriority Prefer Fallback
794
    ForceLanguagePriority Prefer Fallback
772
</Directory>
795
</Directory>
773
 
796
 
774
ErrorDocument 400 /error/error.php?error=400
797
ErrorDocument 400 /error/error.php?error=400
775
ErrorDocument 401 /error/error.php?error=401
798
ErrorDocument 401 /error/error.php?error=401
776
ErrorDocument 403 /error/error.php?error=403
799
ErrorDocument 403 /error/error.php?error=403
777
ErrorDocument 404 /error/error.php?error=404
800
ErrorDocument 404 /error/error.php?error=404
778
ErrorDocument 405 /error/error.php?error=405
801
ErrorDocument 405 /error/error.php?error=405
779
ErrorDocument 408 /error/error.php?error=408
802
ErrorDocument 408 /error/error.php?error=408
780
ErrorDocument 410 /error/error.php?error=410
803
ErrorDocument 410 /error/error.php?error=410
781
ErrorDocument 411 /error/error.php?error=411
804
ErrorDocument 411 /error/error.php?error=411
782
ErrorDocument 412 /error/error.php?error=412
805
ErrorDocument 412 /error/error.php?error=412
783
ErrorDocument 413 /error/error.php?error=413
806
ErrorDocument 413 /error/error.php?error=413
784
ErrorDocument 414 /error/error.php?error=414
807
ErrorDocument 414 /error/error.php?error=414
785
ErrorDocument 415 /error/error.php?error=415
808
ErrorDocument 415 /error/error.php?error=415
786
ErrorDocument 500 /error/error.php?error=500
809
ErrorDocument 500 /error/error.php?error=500
787
ErrorDocument 501 /error/error.php?error=501
810
ErrorDocument 501 /error/error.php?error=501
788
ErrorDocument 502 /error/error.php?error=502
811
ErrorDocument 502 /error/error.php?error=502
789
ErrorDocument 503 /error/error.php?error=503
812
ErrorDocument 503 /error/error.php?error=503
790
ErrorDocument 506 /error/error.php?error=506
813
ErrorDocument 506 /error/error.php?error=506
791
EOF
814
EOF
792
 
815
 
793
} # End of ACC ()
816
} # End of ACC ()
794
 
817
 
795
##########################################################################################
818
##########################################################################################
796
##				Fonction "CA"						##
819
##				Fonction "CA"						##
797
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
820
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
798
##########################################################################################
821
##########################################################################################
799
CA ()
822
CA ()
800
{
823
{
801
	$DIR_DEST_BIN/alcasar-CA.sh
824
	$DIR_DEST_BIN/alcasar-CA.sh
802
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
825
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
803
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
826
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
804
	
827
	
805
	#$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
828
	#$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
806
	#$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
829
	#$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
807
	#$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
830
	#$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
808
	
831
	
809
	cat <<EOF > $FIC_VIRTUAL_SSL
832
	cat <<EOF > $FIC_VIRTUAL_SSL
810
# default SSL virtual host, used for all HTTPS requests that do not
833
# default SSL virtual host, used for all HTTPS requests that do not
811
# match a ServerName or ServerAlias in any <VirtualHost> block.
834
# match a ServerName or ServerAlias in any <VirtualHost> block.
812
 
835
 
813
<VirtualHost _default_:443>
836
<VirtualHost _default_:443>
814
# general configuration
837
# general configuration
815
    ServerAdmin root@localhost
838
    ServerAdmin root@localhost
816
    ServerName localhost
839
    ServerName localhost
817
 
840
 
818
# SSL configuration
841
# SSL configuration
819
    SSLEngine on
842
    SSLEngine on
820
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
843
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
821
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
844
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
822
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
845
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
823
    CustomLog logs/ssl_request_log \
846
    CustomLog logs/ssl_request_log \
824
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
847
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
825
    ErrorLog logs/ssl_error_log
848
    ErrorLog logs/ssl_error_log
826
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
849
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
827
</VirtualHost>
850
</VirtualHost>
828
EOF
851
EOF
829
 
852
 
830
	chown -R root:apache /etc/pki
853
	chown -R root:apache /etc/pki
831
	chmod -R 750 /etc/pki
854
	chmod -R 750 /etc/pki
832
} # End of CA ()
855
} # End of CA ()
833
 
856
 
834
##########################################################################################
857
##########################################################################################
835
##			Fonction "init_db"						##
858
##			Fonction "init_db"						##
836
## - Initialisation de la base Mysql							##
859
## - Initialisation de la base Mysql							##
837
## - Affectation du mot de passe de l'administrateur (root)				##
860
## - Affectation du mot de passe de l'administrateur (root)				##
838
## - Suppression des bases et des utilisateurs superflus				##
861
## - Suppression des bases et des utilisateurs superflus				##
839
## - Création de la base 'radius'							##
862
## - Création de la base 'radius'							##
840
## - Installation du schéma de cette base						##
863
## - Installation du schéma de cette base						##
841
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
864
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
842
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
865
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
843
##########################################################################################
866
##########################################################################################
844
init_db ()
867
init_db ()
845
{
868
{
846
	rm -rf /var/lib/mysql # to be sure that there is no former installation
869
	rm -rf /var/lib/mysql # to be sure that there is no former installation
847
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
870
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
848
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
871
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
849
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
872
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
850
	systemctl start mysqld.service
873
	systemctl start mysqld.service
851
	sleep 4
874
	sleep 4
852
	mysqladmin -u root password $mysqlpwd
875
	mysqladmin -u root password $mysqlpwd
853
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
876
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
854
# Secure the server
877
# Secure the server
855
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
878
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
856
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
879
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
857
# Create 'radius' database
880
# Create 'radius' database
858
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
881
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
859
# Add an empty radius database structure
882
# Add an empty radius database structure
860
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
883
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
861
# modify the start script in order to close accounting connexion when the system is comming down or up
884
# modify the start script in order to close accounting connexion when the system is comming down or up
862
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
885
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
863
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
886
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
864
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
887
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
865
	systemctl daemon-reload
888
	systemctl daemon-reload
866
} # End of init_db ()
889
} # End of init_db ()
867
 
890
 
868
##########################################################################
891
##########################################################################
869
##			Fonction "radius"				##
892
##			Fonction "radius"				##
870
## - Paramètrage des fichiers de configuration FreeRadius		##
893
## - Paramètrage des fichiers de configuration FreeRadius		##
871
## - Affectation du secret partagé entre coova-chilli et freeradius	##
894
## - Affectation du secret partagé entre coova-chilli et freeradius	##
872
## - Modification de fichier de conf pour l'accès à Mysql		##
895
## - Modification de fichier de conf pour l'accès à Mysql		##
873
##########################################################################
896
##########################################################################
874
radius ()
897
radius ()
875
{
898
{
876
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
899
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
877
	chown -R radius:radius /etc/raddb
900
	chown -R radius:radius /etc/raddb
878
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
901
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
879
# Set radius.conf parameters
902
# Set radius.conf parameters
880
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
903
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
881
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
904
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
882
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
905
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
883
# remove the proxy function
906
# remove the proxy function
884
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
907
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
885
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
908
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
886
# remove EAP module
909
# remove EAP module
887
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
910
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
888
# listen on loopback (should be modified later if EAP enabled)
911
# listen on loopback (should be modified later if EAP enabled)
889
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
912
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
890
# enable the  SQL module (and SQL counter)
913
# enable the  SQL module (and SQL counter)
891
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
914
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
892
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
915
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
893
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
916
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
894
# only include modules for ALCASAR needs
917
# only include modules for ALCASAR needs
895
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
918
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
896
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
919
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
897
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
920
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
898
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
921
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
899
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
922
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
900
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
923
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
901
# remvove virtual server and copy our conf file
924
# remvove virtual server and copy our conf file
902
	rm -f /etc/raddb/sites-enabled/*
925
	rm -f /etc/raddb/sites-enabled/*
903
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
926
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
904
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
927
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
905
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
928
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
906
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
929
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
907
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
930
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
908
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
931
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
909
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
932
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
910
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
933
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
911
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
934
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
912
	cat << EOF > /etc/raddb/clients.conf
935
	cat << EOF > /etc/raddb/clients.conf
913
client 127.0.0.1 {
936
client 127.0.0.1 {
914
	secret = $secretradius
937
	secret = $secretradius
915
	shortname = localhost
938
	shortname = localhost
916
}
939
}
917
EOF
940
EOF
918
# sql.conf modification
941
# sql.conf modification
919
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
942
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
920
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
943
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
921
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
944
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
922
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
945
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
923
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
946
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
924
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
947
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
925
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
948
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
926
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
949
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
927
# counter.conf modification (change the Max-All-Session-Time counter)
950
# counter.conf modification (change the Max-All-Session-Time counter)
928
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
951
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
929
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
952
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
930
	chown -R radius:radius /etc/raddb/sql/mysql/*
953
	chown -R radius:radius /etc/raddb/sql/mysql/*
931
# make certain that mysql is up before radius start
954
# make certain that mysql is up before radius start
932
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
955
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
933
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
956
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
934
	systemctl daemon-reload
957
	systemctl daemon-reload
935
} # End radius ()
958
} # End radius ()
936
 
959
 
937
##########################################################################
960
##########################################################################
938
##			Function "radius_web"				##
961
##			Function "radius_web"				##
939
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
962
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
940
## - Création du lien vers la page de changement de mot de passe        ##
963
## - Création du lien vers la page de changement de mot de passe        ##
941
##########################################################################
964
##########################################################################
942
radius_web ()
965
radius_web ()
943
{
966
{
944
# copie de l'interface d'origine dans la structure Alcasar
967
# copie de l'interface d'origine dans la structure Alcasar
945
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
968
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
946
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
969
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
947
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
970
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
948
# copie des fichiers modifiés
971
# copie des fichiers modifiés
949
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
972
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
950
	chown -R apache:apache $DIR_ACC/manager/
973
	chown -R apache:apache $DIR_ACC/manager/
951
# Modification des fichiers de configuration
974
# Modification des fichiers de configuration
952
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
975
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
953
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
976
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
954
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
977
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
955
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
978
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
956
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
979
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
957
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
980
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
958
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
981
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
959
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
982
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
960
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
983
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
961
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
984
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
962
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
985
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
963
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
986
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
964
	cat <<EOF > /etc/freeradius-web/naslist.conf
987
	cat <<EOF > /etc/freeradius-web/naslist.conf
965
nas1_name: alcasar-$ORGANISME
988
nas1_name: alcasar-$ORGANISME
966
nas1_model: Portail captif
989
nas1_model: Portail captif
967
nas1_ip: $PRIVATE_IP
990
nas1_ip: $PRIVATE_IP
968
nas1_port_num: 0
991
nas1_port_num: 0
969
nas1_community: public
992
nas1_community: public
970
EOF
993
EOF
971
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
994
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
972
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
995
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
973
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
996
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
974
# Ajout du mappage des attributs chillispot
997
# Ajout du mappage des attributs chillispot
975
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
998
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
976
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
999
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
977
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
1000
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
978
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
1001
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
979
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
1002
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
980
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
1003
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
981
	chown -R apache:apache /etc/freeradius-web
1004
	chown -R apache:apache /etc/freeradius-web
982
# Ajout de l'alias vers la page de "changement de mot de passe usager"
1005
# Ajout de l'alias vers la page de "changement de mot de passe usager"
983
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1006
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
984
<Directory $DIR_WEB/pass>
1007
<Directory $DIR_WEB/pass>
985
	SSLRequireSSL
1008
	SSLRequireSSL
986
	AllowOverride None
1009
	AllowOverride None
987
	Order deny,allow
1010
	Order deny,allow
988
	Deny from all
1011
	Deny from all
989
	Allow from 127.0.0.1
1012
	Allow from 127.0.0.1
990
	Allow from $PRIVATE_NETWORK_MASK
1013
	Allow from $PRIVATE_NETWORK_MASK
991
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
1014
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
992
</Directory>
1015
</Directory>
993
EOF
1016
EOF
994
} # End of radius_web ()
1017
} # End of radius_web ()
995
 
1018
 
996
##################################################################################
1019
##################################################################################
997
##			Fonction "chilli"					##
1020
##			Fonction "chilli"					##
998
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
1021
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
999
## - Paramètrage de la page d'authentification (intercept.php)			##
1022
## - Paramètrage de la page d'authentification (intercept.php)			##
1000
##################################################################################
1023
##################################################################################
1001
chilli ()
1024
chilli ()
1002
{
1025
{
1003
# chilli unit for systemd
1026
# chilli unit for systemd
1004
cat << EOF > /lib/systemd/system/chilli.service
1027
cat << EOF > /lib/systemd/system/chilli.service
1005
#  This file is part of systemd.
1028
#  This file is part of systemd.
1006
#
1029
#
1007
#  systemd is free software; you can redistribute it and/or modify it
1030
#  systemd is free software; you can redistribute it and/or modify it
1008
#  under the terms of the GNU General Public License as published by
1031
#  under the terms of the GNU General Public License as published by
1009
#  the Free Software Foundation; either version 2 of the License, or
1032
#  the Free Software Foundation; either version 2 of the License, or
1010
#  (at your option) any later version.
1033
#  (at your option) any later version.
1011
[Unit]
1034
[Unit]
1012
Description=chilli is a captive portal daemon
1035
Description=chilli is a captive portal daemon
1013
After=network.target
1036
After=network.target
1014
 
1037
 
1015
[Service]
1038
[Service]
1016
Type=forking
1039
Type=forking
1017
ExecStart=/usr/libexec/chilli start
1040
ExecStart=/usr/libexec/chilli start
1018
ExecStop=/usr/libexec/chilli stop
1041
ExecStop=/usr/libexec/chilli stop
1019
ExecReload=/usr/libexec/chilli reload
1042
ExecReload=/usr/libexec/chilli reload
1020
PIDFile=/var/run/chilli.pid
1043
PIDFile=/var/run/chilli.pid
1021
 
1044
 
1022
[Install]
1045
[Install]
1023
WantedBy=multi-user.target
1046
WantedBy=multi-user.target
1024
EOF
1047
EOF
1025
# init file creation
1048
# init file creation
1026
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1049
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1027
	cat <<EOF > /usr/libexec/chilli
1050
	cat <<EOF > /usr/libexec/chilli
1028
#!/bin/sh
1051
#!/bin/sh
1029
#
1052
#
1030
# chilli CoovaChilli init
1053
# chilli CoovaChilli init
1031
#
1054
#
1032
# chkconfig: 2345 65 35
1055
# chkconfig: 2345 65 35
1033
# description: CoovaChilli
1056
# description: CoovaChilli
1034
### BEGIN INIT INFO
1057
### BEGIN INIT INFO
1035
# Provides:       chilli
1058
# Provides:       chilli
1036
# Required-Start: network 
1059
# Required-Start: network 
1037
# Should-Start: 
1060
# Should-Start: 
1038
# Required-Stop:  network
1061
# Required-Stop:  network
1039
# Should-Stop: 
1062
# Should-Stop: 
1040
# Default-Start:  2 3 5
1063
# Default-Start:  2 3 5
1041
# Default-Stop:
1064
# Default-Stop:
1042
# Description:    CoovaChilli access controller
1065
# Description:    CoovaChilli access controller
1043
### END INIT INFO
1066
### END INIT INFO
1044
 
1067
 
1045
[ -f /usr/sbin/chilli ] || exit 0
1068
[ -f /usr/sbin/chilli ] || exit 0
1046
. /etc/init.d/functions
1069
. /etc/init.d/functions
1047
CONFIG=/etc/chilli.conf
1070
CONFIG=/etc/chilli.conf
1048
pidfile=/var/run/chilli.pid
1071
pidfile=/var/run/chilli.pid
1049
[ -f \$CONFIG ] || {
1072
[ -f \$CONFIG ] || {
1050
    echo "\$CONFIG Not found"
1073
    echo "\$CONFIG Not found"
1051
    exit 0
1074
    exit 0
1052
}
1075
}
1053
RETVAL=0
1076
RETVAL=0
1054
prog="chilli"
1077
prog="chilli"
1055
case \$1 in
1078
case \$1 in
1056
    start)
1079
    start)
1057
	if [ -f \$pidfile ] ; then 
1080
	if [ -f \$pidfile ] ; then 
1058
		gprintf "chilli is already running"
1081
		gprintf "chilli is already running"
1059
	else
1082
	else
1060
        	gprintf "Starting \$prog: "
1083
        	gprintf "Starting \$prog: "
1061
		rm -f /var/run/chilli* # cleaning
1084
		rm -f /var/run/chilli* # cleaning
1062
        	/sbin/modprobe tun >/dev/null 2>&1
1085
        	/sbin/modprobe tun >/dev/null 2>&1
1063
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1086
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1064
		[ -e /dev/net/tun ] || {
1087
		[ -e /dev/net/tun ] || {
1065
	    	(cd /dev; 
1088
	    	(cd /dev; 
1066
			mkdir net; 
1089
			mkdir net; 
1067
			cd net; 
1090
			cd net; 
1068
			mknod tun c 10 200)
1091
			mknod tun c 10 200)
1069
		}
1092
		}
1070
		ifconfig $INTIF 0.0.0.0
1093
		ifconfig $INTIF 0.0.0.0
1071
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1094
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1072
        	RETVAL=$?
1095
        	RETVAL=$?
1073
	fi
1096
	fi
1074
	;;
1097
	;;
1075
 
1098
 
1076
    reload)
1099
    reload)
1077
	killall -HUP chilli
1100
	killall -HUP chilli
1078
	;;
1101
	;;
1079
 
1102
 
1080
    restart)
1103
    restart)
1081
	\$0 stop
1104
	\$0 stop
1082
        sleep 2
1105
        sleep 2
1083
	\$0 start
1106
	\$0 start
1084
	;;
1107
	;;
1085
    
1108
    
1086
    status)
1109
    status)
1087
        status chilli
1110
        status chilli
1088
        RETVAL=0
1111
        RETVAL=0
1089
        ;;
1112
        ;;
1090
 
1113
 
1091
    stop)
1114
    stop)
1092
	if [ -f \$pidfile ] ; then  
1115
	if [ -f \$pidfile ] ; then  
1093
        	gprintf "Shutting down \$prog: "
1116
        	gprintf "Shutting down \$prog: "
1094
		killproc /usr/sbin/chilli
1117
		killproc /usr/sbin/chilli
1095
		RETVAL=\$?
1118
		RETVAL=\$?
1096
		[ \$RETVAL = 0 ] && rm -f $pidfile
1119
		[ \$RETVAL = 0 ] && rm -f $pidfile
1097
	else	
1120
	else	
1098
        	gprintf "chilli is not running"
1121
        	gprintf "chilli is not running"
1099
	fi
1122
	fi
1100
	;;
1123
	;;
1101
    
1124
    
1102
    *)
1125
    *)
1103
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1126
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1104
        exit 1
1127
        exit 1
1105
esac
1128
esac
1106
echo
1129
echo
1107
EOF
1130
EOF
1108
chmod a+x /usr/libexec/chilli
1131
chmod a+x /usr/libexec/chilli
1109
# conf file creation
1132
# conf file creation
1110
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1133
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1111
	cat <<EOF > /etc/chilli.conf
1134
	cat <<EOF > /etc/chilli.conf
1112
# coova config for ALCASAR
1135
# coova config for ALCASAR
1113
cmdsocket	/var/run/chilli.sock
1136
cmdsocket	/var/run/chilli.sock
1114
unixipc		chilli.$INTIF.ipc
1137
unixipc		chilli.$INTIF.ipc
1115
pidfile		/var/run/chilli.$INTIF.pid
1138
pidfile		/var/run/chilli.$INTIF.pid
1116
net		$PRIVATE_NETWORK_MASK
1139
net		$PRIVATE_NETWORK_MASK
1117
dhcpif		$INTIF
1140
dhcpif		$INTIF
1118
ethers		$DIR_DEST_ETC/alcasar-ethers
1141
ethers		$DIR_DEST_ETC/alcasar-ethers
1119
#nodynip
1142
#nodynip
1120
#statip
1143
#statip
1121
dynip		$PRIVATE_NETWORK_MASK
1144
dynip		$PRIVATE_NETWORK_MASK
1122
domain		$DOMAIN
1145
domain		$DOMAIN
1123
dns1		$PRIVATE_IP
1146
dns1		$PRIVATE_IP
1124
dns2		$PRIVATE_IP
1147
dns2		$PRIVATE_IP
1125
uamlisten	$PRIVATE_IP
1148
uamlisten	$PRIVATE_IP
1126
uamport		3990
1149
uamport		3990
1127
macauth
1150
macauth
1128
macpasswd	password
1151
macpasswd	password
1129
locationname	$HOSTNAME.$DOMAIN
1152
locationname	$HOSTNAME.$DOMAIN
1130
radiusserver1	127.0.0.1
1153
radiusserver1	127.0.0.1
1131
radiusserver2	127.0.0.1
1154
radiusserver2	127.0.0.1
1132
radiussecret	$secretradius
1155
radiussecret	$secretradius
1133
radiusauthport	1812
1156
radiusauthport	1812
1134
radiusacctport	1813
1157
radiusacctport	1813
1135
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1158
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1136
radiusnasid	$HOSTNAME.$DOMAIN
1159
radiusnasid	$HOSTNAME.$DOMAIN
1137
uamsecret	$secretuam
1160
uamsecret	$secretuam
1138
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
1161
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
1139
coaport		3799
1162
coaport		3799
1140
conup		$DIR_DEST_BIN/alcasar-conup.sh
1163
conup		$DIR_DEST_BIN/alcasar-conup.sh
1141
condown		$DIR_DEST_BIN/alcasar-condown.sh
1164
condown		$DIR_DEST_BIN/alcasar-condown.sh
1142
include		$DIR_DEST_ETC/alcasar-uamallowed
1165
include		$DIR_DEST_ETC/alcasar-uamallowed
1143
include		$DIR_DEST_ETC/alcasar-uamdomain
1166
include		$DIR_DEST_ETC/alcasar-uamdomain
1144
#dhcpgateway
1167
#dhcpgateway
1145
#dhcprelayagent
1168
#dhcprelayagent
1146
#dhcpgatewayport
1169
#dhcpgatewayport
1147
EOF
1170
EOF
1148
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1171
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1149
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1172
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1150
# create files for trusted domains and urls
1173
# create files for trusted domains and urls
1151
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1174
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1152
	chown root:apache $DIR_DEST_ETC/alcasar-*
1175
	chown root:apache $DIR_DEST_ETC/alcasar-*
1153
	chmod 660 $DIR_DEST_ETC/alcasar-*
1176
	chmod 660 $DIR_DEST_ETC/alcasar-*
1154
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1177
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1155
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1178
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1156
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1179
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1157
# user 'chilli' creation (in order to run conup/off and up/down scripts
1180
# user 'chilli' creation (in order to run conup/off and up/down scripts
1158
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1181
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1159
	if [ "$chilli_exist" == "1" ]
1182
	if [ "$chilli_exist" == "1" ]
1160
	then
1183
	then
1161
	      userdel -r chilli 2>/dev/null
1184
	      userdel -r chilli 2>/dev/null
1162
	fi
1185
	fi
1163
	groupadd -f chilli
1186
	groupadd -f chilli
1164
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1187
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1165
}  # End of chilli ()
1188
}  # End of chilli ()
1166
 
1189
 
1167
##################################################################
1190
##################################################################
1168
##		Fonction "dansguardian"				##
1191
##		Fonction "dansguardian"				##
1169
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1192
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1170
##################################################################
1193
##################################################################
1171
dansguardian ()
1194
dansguardian ()
1172
{
1195
{
1173
	mkdir /var/dansguardian
1196
	mkdir /var/dansguardian
1174
	chown dansguardian /var/dansguardian
1197
	chown dansguardian /var/dansguardian
1175
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1198
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1176
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
1199
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
1177
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1200
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1178
# By default the filter is off 
1201
# By default the filter is off 
1179
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1202
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1180
# French deny HTML page
1203
# French deny HTML page
1181
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1204
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1182
# Listen only on LAN side
1205
# Listen only on LAN side
1183
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1206
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1184
# DG send its flow to HAVP
1207
# DG send its flow to HAVP
1185
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1208
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1186
# replace the default deny HTML page
1209
# replace the default deny HTML page
1187
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1210
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1188
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1211
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1189
# Don't log
1212
# Don't log
1190
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1213
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1191
# Run 10 daemons (20 in largest server)
1214
# Run 10 daemons (20 in largest server)
1192
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1215
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1193
# on désactive par défaut le controle de contenu des pages html
1216
# on désactive par défaut le controle de contenu des pages html
1194
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1217
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1195
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1218
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1196
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1219
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1197
# on désactive par défaut le contrôle d'URL par expressions régulières
1220
# on désactive par défaut le contrôle d'URL par expressions régulières
1198
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1221
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1199
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1222
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1200
# on désactive par défaut le contrôle de téléchargement de fichiers
1223
# on désactive par défaut le contrôle de téléchargement de fichiers
1201
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1224
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1202
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1225
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1203
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1226
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1204
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1227
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1205
	touch $DIR_DG/lists/bannedextensionlist
1228
	touch $DIR_DG/lists/bannedextensionlist
1206
	touch $DIR_DG/lists/bannedmimetypelist
1229
	touch $DIR_DG/lists/bannedmimetypelist
1207
# 'Safesearch' regex actualisation
1230
# 'Safesearch' regex actualisation
1208
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1231
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1209
# empty LAN IP list that won't be WEB filtered
1232
# empty LAN IP list that won't be WEB filtered
1210
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1233
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1211
	touch $DIR_DG/lists/exceptioniplist
1234
	touch $DIR_DG/lists/exceptioniplist
1212
# Keep a copy of URL & domain filter configuration files
1235
# Keep a copy of URL & domain filter configuration files
1213
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1236
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1214
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1237
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1215
} # End of dansguardian ()
1238
} # End of dansguardian ()
1216
 
1239
 
1217
##################################################################
1240
##################################################################
1218
##			Fonction "antivirus"			##
1241
##			Fonction "antivirus"			##
1219
## - configuration of havp, libclamav and freshclam		##
1242
## - configuration of havp, libclamav and freshclam		##
1220
##################################################################
1243
##################################################################
1221
antivirus ()		
1244
antivirus ()		
1222
{
1245
{
1223
# create 'havp' user
1246
# create 'havp' user
1224
	havp_exist=`grep havp /etc/passwd|wc -l`
1247
	havp_exist=`grep havp /etc/passwd|wc -l`
1225
	if [ "$havp_exist" == "1" ]
1248
	if [ "$havp_exist" == "1" ]
1226
	then
1249
	then
1227
	      userdel -r havp 2>/dev/null
1250
	      userdel -r havp 2>/dev/null
1228
	      groupdel havp 2>/dev/null
1251
	      groupdel havp 2>/dev/null
1229
	fi
1252
	fi
1230
	groupadd -f havp
1253
	groupadd -f havp
1231
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1254
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1232
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1255
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1233
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
1256
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
1234
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1257
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1235
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1258
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1236
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1259
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1237
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
1260
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
1238
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1261
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1239
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
1262
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
1240
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1263
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1241
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1264
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1242
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1265
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1243
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1266
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1244
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1267
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1245
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1268
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1246
# skip checking of youtube flow (too heavy load / risk too low)
1269
# skip checking of youtube flow (too heavy load / risk too low)
1247
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1270
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1248
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1271
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1249
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1272
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1250
# replacement of init script
1273
# replacement of init script
1251
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1274
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1252
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1275
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1253
# replace of the intercept page (template)
1276
# replace of the intercept page (template)
1254
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1277
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1255
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1278
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1256
# update virus database every 4 hours (24h/6)
1279
# update virus database every 4 hours (24h/6)
1257
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1280
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1258
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1281
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1259
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1282
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1260
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1283
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1261
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1284
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1262
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1285
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1263
# update now
1286
# update now
1264
	/usr/bin/freshclam --no-warnings
1287
	/usr/bin/freshclam --no-warnings
1265
} # End of antivirus ()
1288
} # End of antivirus ()
1266
 
1289
 
1267
##########################################################################
1290
##########################################################################
1268
##			Fonction "tinyproxy"				##
1291
##			Fonction "tinyproxy"				##
1269
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1292
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1270
##########################################################################
1293
##########################################################################
1271
tinyproxy ()		
1294
tinyproxy ()		
1272
{
1295
{
1273
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1296
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1274
	if [ "$tinyproxy_exist" == "1" ]
1297
	if [ "$tinyproxy_exist" == "1" ]
1275
	then
1298
	then
1276
	      userdel -r tinyproxy 2>/dev/null
1299
	      userdel -r tinyproxy 2>/dev/null
1277
	      groupdel tinyproxy 2>/dev/null
1300
	      groupdel tinyproxy 2>/dev/null
1278
	fi
1301
	fi
1279
	groupadd -f tinyproxy
1302
	groupadd -f tinyproxy
1280
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1303
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1281
	mkdir -p /var/log/tinyproxy /var/run/tinyproxy
1304
	mkdir -p /var/log/tinyproxy /var/run/tinyproxy
1282
	chown -R tinyproxy:tinyproxy /var/log/tinyproxy /var/run/tinyproxy
1305
	chown -R tinyproxy:tinyproxy /var/log/tinyproxy /var/run/tinyproxy
1283
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1306
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1284
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1307
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1285
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1308
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1286
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1309
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1287
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1310
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1288
	$SED "s?^#LogFile.*?LogFile /var/log/tinyproxy/tinyproxy.log?g" /etc/tinyproxy/tinyproxy.conf
1311
	$SED "s?^#LogFile.*?LogFile /var/log/tinyproxy/tinyproxy.log?g" /etc/tinyproxy/tinyproxy.conf
1289
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1312
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1290
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1313
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1291
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1314
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1292
 
1315
 
1293
} # end of tinyproxy
1316
} # end of tinyproxy
1294
##################################################################################
1317
##################################################################################
1295
##			function "ulogd"					##
1318
##			function "ulogd"					##
1296
## - Ulog config for multi-log files 						##
1319
## - Ulog config for multi-log files 						##
1297
##################################################################################
1320
##################################################################################
1298
ulogd ()
1321
ulogd ()
1299
{
1322
{
1300
# Three instances of ulogd (three different logfiles)
1323
# Three instances of ulogd (three different logfiles)
1301
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1324
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1302
	nl=1
1325
	nl=1
1303
	for log_type in traceability ssh ext-access
1326
	for log_type in traceability ssh ext-access
1304
	do
1327
	do
1305
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1328
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1306
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1329
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1307
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
1330
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
1308
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1331
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1309
		cat << EOF >> /etc/ulogd-$log_type.conf
1332
		cat << EOF >> /etc/ulogd-$log_type.conf
1310
[emu1]
1333
[emu1]
1311
file="/var/log/firewall/$log_type.log"
1334
file="/var/log/firewall/$log_type.log"
1312
sync=1
1335
sync=1
1313
EOF
1336
EOF
1314
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
1337
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
1315
		nl=`expr $nl + 1`
1338
		nl=`expr $nl + 1`
1316
	done
1339
	done
1317
	chown -R root:apache /var/log/firewall
1340
	chown -R root:apache /var/log/firewall
1318
	chmod 750 /var/log/firewall
1341
	chmod 750 /var/log/firewall
1319
	chmod 640 /var/log/firewall/*
1342
	chmod 640 /var/log/firewall/*
1320
}  # End of ulogd ()
1343
}  # End of ulogd ()
1321
 
1344
 
1322
 
1345
 
1323
##########################################################
1346
##########################################################
1324
##              Function "nfsen"			##
1347
##              Function "nfsen"			##
1325
##########################################################
1348
##########################################################
1326
nfsen()
1349
nfsen()
1327
{
1350
{
1328
	tar xzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1351
	tar xzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1329
# Add PortTracker plugin
1352
# Add PortTracker plugin
1330
	for i in /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1353
	for i in /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1331
	do
1354
	do
1332
	[ ! -d $i ] && mkdir $i && chown -R apache:apache $i && echo "$i created" || echo "$i already exists"
1355
	[ ! -d $i ] && mkdir $i && chown -R apache:apache $i && echo "$i created" || echo "$i already exists"
1333
	done
1356
	done
1334
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1357
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1335
# use of our conf file and init unit
1358
# use of our conf file and init unit
1336
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1359
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1337
# Installation of nfsen
1360
# Installation of nfsen
1338
	DirTmp=$(pwd)
1361
	DirTmp=$(pwd)
1339
	cd /tmp/nfsen-1.3.6p1/
1362
	cd /tmp/nfsen-1.3.6p1/
1340
	/usr/bin/perl5 install.pl etc/nfsen.conf
1363
	/usr/bin/perl5 install.pl etc/nfsen.conf
1341
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1364
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1342
# Create RRD DB for porttracker (only in it still doesn't exist)
1365
# Create RRD DB for porttracker (only in it still doesn't exist)
1343
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1366
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1344
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1367
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1345
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1368
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1346
	chmod -R 770 /var/log/netflow/porttracker
1369
	chmod -R 770 /var/log/netflow/porttracker
1347
# Apache conf file
1370
# Apache conf file
1348
	cat << EOF > /etc/httpd/conf/conf.d/nfsen.conf
1371
	cat << EOF > /etc/httpd/conf/conf.d/nfsen.conf
1349
Alias /nfsen /var/www/nfsen 
1372
Alias /nfsen /var/www/nfsen 
1350
<Directory /var/www/nfsen/> 
1373
<Directory /var/www/nfsen/> 
1351
DirectoryIndex nfsen.php 
1374
DirectoryIndex nfsen.php 
1352
Options -Indexes 
1375
Options -Indexes 
1353
AllowOverride all 
1376
AllowOverride all 
1354
order allow,deny 
1377
order allow,deny 
1355
allow from all 
1378
allow from all 
1356
AddType application/x-httpd-php .php 
1379
AddType application/x-httpd-php .php 
1357
php_flag magic_quotes_gpc on 
1380
php_flag magic_quotes_gpc on 
1358
php_flag track_vars on 
1381
php_flag track_vars on 
1359
</Directory>
1382
</Directory>
1360
EOF
1383
EOF
1361
# nfsen unit for systemd
1384
# nfsen unit for systemd
1362
cat << EOF > /lib/systemd/system/nfsen.service
1385
cat << EOF > /lib/systemd/system/nfsen.service
1363
#  This file is part of systemd.
1386
#  This file is part of systemd.
1364
#
1387
#
1365
#  systemd is free software; you can redistribute it and/or modify it
1388
#  systemd is free software; you can redistribute it and/or modify it
1366
#  under the terms of the GNU General Public License as published by
1389
#  under the terms of the GNU General Public License as published by
1367
#  the Free Software Foundation; either version 2 of the License, or
1390
#  the Free Software Foundation; either version 2 of the License, or
1368
#  (at your option) any later version.
1391
#  (at your option) any later version.
1369
 
1392
 
1370
# This unit launches nfsen (a Netflow grapher).
1393
# This unit launches nfsen (a Netflow grapher).
1371
[Unit]
1394
[Unit]
1372
Description= NfSen init script
1395
Description= NfSen init script
1373
After=network.target iptables.service
1396
After=network.target iptables.service
1374
 
1397
 
1375
[Service]
1398
[Service]
1376
Type=oneshot
1399
Type=oneshot
1377
RemainAfterExit=yes
1400
RemainAfterExit=yes
1378
PIDFile=/var/run/nfsen/nfsen.pid
1401
PIDFile=/var/run/nfsen/nfsen.pid
1379
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1402
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1380
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1403
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1381
ExecStart=/usr/bin/nfsen start 
1404
ExecStart=/usr/bin/nfsen start 
1382
ExecStop=/usr/bin/nfsen stop
1405
ExecStop=/usr/bin/nfsen stop
1383
ExecReload=/usr/bin/nfsen restart
1406
ExecReload=/usr/bin/nfsen restart
1384
TimeoutSec=0
1407
TimeoutSec=0
1385
 
1408
 
1386
[Install]
1409
[Install]
1387
WantedBy=multi-user.target
1410
WantedBy=multi-user.target
1388
EOF
1411
EOF
1389
# Add the listen port to collect netflow packet (nfcapd)
1412
# Add the listen port to collect netflow packet (nfcapd)
1390
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1413
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1391
# expire delay for the profile "live"
1414
# expire delay for the profile "live"
1392
	systemctl start nfsen
1415
	systemctl start nfsen
1393
	/bin/nfsen -m live -e 62d 2>/dev/null
1416
	/bin/nfsen -m live -e 62d 2>/dev/null
1394
# add SURFmap plugin
1417
# add SURFmap plugin
1395
	tar xzf $DIR_CONF/nfsen/SURFmap_v3.3b1.tar.gz -C /tmp/
1418
	tar xzf $DIR_CONF/nfsen/SURFmap_v3.3b1.tar.gz -C /tmp/
1396
	cp $DIR_CONF/nfsen/install-surfmap.sh /tmp/SURFmap/install.sh
1419
	cp $DIR_CONF/nfsen/install-surfmap.sh /tmp/SURFmap/install.sh
1397
	cd /tmp/SURFmap
1420
	cd /tmp/SURFmap
1398
	/usr/bin/sh install.sh
1421
	/usr/bin/sh install.sh
1399
 
1422
 
1400
# clear the installation
1423
# clear the installation
1401
	cd $DirTmp
1424
	cd $DirTmp
1402
	rm -rf /tmp/nfsen-1.3.6p1/
1425
	rm -rf /tmp/nfsen-1.3.6p1/
1403
	rm -rf /tmp/SURFmap/
1426
	rm -rf /tmp/SURFmap/
1404
} # End of nfsen ()
1427
} # End of nfsen ()
1405
 
1428
 
1406
##################################################
1429
##################################################
1407
##		Function "dnsmasq"		##
1430
##		Function "dnsmasq"		##
1408
##################################################
1431
##################################################
1409
dnsmasq ()
1432
dnsmasq ()
1410
{
1433
{
1411
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1434
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1412
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1435
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1413
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
1436
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
1414
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1437
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1415
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
1438
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
1416
	cat << EOF > /etc/dnsmasq.conf 
1439
	cat << EOF > /etc/dnsmasq.conf 
1417
# Configuration file for "dnsmasq in forward mode"
1440
# Configuration file for "dnsmasq in forward mode"
1418
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1441
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1419
listen-address=$PRIVATE_IP
1442
listen-address=$PRIVATE_IP
1420
pid-file=/var/run/dnsmasq.pid
1443
pid-file=/var/run/dnsmasq.pid
1421
listen-address=127.0.0.1
1444
listen-address=127.0.0.1
1422
no-dhcp-interface=$INTIF
1445
no-dhcp-interface=$INTIF
1423
no-dhcp-interface=tun0
1446
no-dhcp-interface=tun0
1424
no-dhcp-interface=lo
1447
no-dhcp-interface=lo
1425
bind-interfaces
1448
bind-interfaces
1426
cache-size=256
1449
cache-size=256
1427
domain=$DOMAIN
1450
domain=$DOMAIN
1428
domain-needed
1451
domain-needed
1429
expand-hosts
1452
expand-hosts
1430
bogus-priv
1453
bogus-priv
1431
filterwin2k
1454
filterwin2k
1432
server=$DNS1
1455
server=$DNS1
1433
server=$DNS2
1456
server=$DNS2
1434
# DHCP service is configured. It will be enabled in "bypass" mode
1457
# DHCP service is configured. It will be enabled in "bypass" mode
1435
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1458
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1436
dhcp-option=option:router,$PRIVATE_IP
1459
dhcp-option=option:router,$PRIVATE_IP
1437
dhcp-option=option:ntp-server,$PRIVATE_IP
1460
dhcp-option=option:ntp-server,$PRIVATE_IP
1438
 
1461
 
1439
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1462
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1440
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1463
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1441
EOF
1464
EOF
1442
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1465
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1443
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1466
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1444
# Configuration file for "dnsmasq with blacklist"
1467
# Configuration file for "dnsmasq with blacklist"
1445
# Add Toulouse blacklist domains
1468
# Add Toulouse blacklist domains
1446
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1469
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1447
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1470
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1448
pid-file=/var/run/dnsmasq-blacklist.pid
1471
pid-file=/var/run/dnsmasq-blacklist.pid
1449
listen-address=$PRIVATE_IP
1472
listen-address=$PRIVATE_IP
1450
port=54
1473
port=54
1451
no-dhcp-interface=$INTIF
1474
no-dhcp-interface=$INTIF
1452
no-dhcp-interface=tun0
1475
no-dhcp-interface=tun0
1453
no-dhcp-interface=lo
1476
no-dhcp-interface=lo
1454
bind-interfaces
1477
bind-interfaces
1455
cache-size=256
1478
cache-size=256
1456
domain=$DOMAIN
1479
domain=$DOMAIN
1457
domain-needed
1480
domain-needed
1458
expand-hosts
1481
expand-hosts
1459
bogus-priv
1482
bogus-priv
1460
filterwin2k
1483
filterwin2k
1461
server=$DNS1
1484
server=$DNS1
1462
server=$DNS2
1485
server=$DNS2
1463
EOF
1486
EOF
1464
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1487
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1465
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1488
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1466
# Configuration file for "dnsmasq with whitelist"
1489
# Configuration file for "dnsmasq with whitelist"
1467
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1490
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1468
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1491
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1469
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1492
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1470
pid-file=/var/run/dnsmasq-whitelist.pid
1493
pid-file=/var/run/dnsmasq-whitelist.pid
1471
listen-address=$PRIVATE_IP
1494
listen-address=$PRIVATE_IP
1472
port=55
1495
port=55
1473
no-dhcp-interface=$INTIF
1496
no-dhcp-interface=$INTIF
1474
no-dhcp-interface=tun0
1497
no-dhcp-interface=tun0
1475
no-dhcp-interface=lo
1498
no-dhcp-interface=lo
1476
bind-interfaces
1499
bind-interfaces
1477
cache-size=256
1500
cache-size=256
1478
domain=$DOMAIN
1501
domain=$DOMAIN
1479
domain-needed
1502
domain-needed
1480
expand-hosts
1503
expand-hosts
1481
bogus-priv
1504
bogus-priv
1482
filterwin2k
1505
filterwin2k
1483
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1506
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1484
ipset=/#/whitelist_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1507
ipset=/#/whitelist_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1485
EOF
1508
EOF
1486
# 4th dnsmasq listen on udp 56 ("blackhole")
1509
# 4th dnsmasq listen on udp 56 ("blackhole")
1487
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1510
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1488
# Configuration file for "dnsmasq as a blackhole"
1511
# Configuration file for "dnsmasq as a blackhole"
1489
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1512
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1490
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1513
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1491
pid-file=/var/run/dnsmasq-blackhole.pid
1514
pid-file=/var/run/dnsmasq-blackhole.pid
1492
listen-address=$PRIVATE_IP
1515
listen-address=$PRIVATE_IP
1493
port=56
1516
port=56
1494
no-dhcp-interface=$INTIF
1517
no-dhcp-interface=$INTIF
1495
no-dhcp-interface=tun0
1518
no-dhcp-interface=tun0
1496
no-dhcp-interface=lo
1519
no-dhcp-interface=lo
1497
bind-interfaces
1520
bind-interfaces
1498
cache-size=256
1521
cache-size=256
1499
domain=$DOMAIN
1522
domain=$DOMAIN
1500
domain-needed
1523
domain-needed
1501
expand-hosts
1524
expand-hosts
1502
bogus-priv
1525
bogus-priv
1503
filterwin2k
1526
filterwin2k
1504
EOF
1527
EOF
1505
 
1528
 
1506
# Start after chilli (which create tun0)
1529
# Start after chilli (which create tun0)
1507
	$SED "s?^After=.*?After=syslog.target network.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1530
	$SED "s?^After=.*?After=syslog.target network.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1508
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1531
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1509
	for list in blacklist whitelist blackhole
1532
	for list in blacklist whitelist blackhole
1510
	do
1533
	do
1511
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1534
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1512
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1535
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1513
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1536
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1514
	done
1537
	done
1515
} # End dnsmasq
1538
} # End dnsmasq
1516
 
1539
 
1517
##########################################################
1540
##########################################################
1518
##		Fonction "BL"				##
1541
##		Fonction "BL"				##
1519
##########################################################
1542
##########################################################
1520
BL ()
1543
BL ()
1521
{
1544
{
1522
# modify iptables boot file to start alcasar-iptables.sh when the system is booting
1545
# modify iptables boot file to start alcasar-iptables.sh when the system is booting
1523
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
1546
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
1524
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
1547
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
1525
# copy and extract toulouse BL
1548
# copy and extract toulouse BL
1526
	rm -rf $DIR_DG/lists/blacklists
1549
	rm -rf $DIR_DG/lists/blacklists
1527
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1550
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1528
# creation of the OSSI BL and WL categories (domain name and url)
1551
# creation of the OSSI BL and WL categories (domain name and url)
1529
	mkdir $DIR_DG/lists/blacklists/ossi
1552
	mkdir $DIR_DG/lists/blacklists/ossi
1530
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1553
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1531
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1554
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1532
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1555
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1533
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1556
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1534
# creation of file for the rehabilited domains and urls
1557
# creation of file for the rehabilited domains and urls
1535
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1558
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1536
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1559
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1537
	touch $DIR_DG/lists/exceptionsitelist
1560
	touch $DIR_DG/lists/exceptionsitelist
1538
	touch $DIR_DG/lists/exceptionurllist
1561
	touch $DIR_DG/lists/exceptionurllist
1539
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1562
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1540
	cat <<EOF > $DIR_DG/lists/bannedurllist
1563
	cat <<EOF > $DIR_DG/lists/bannedurllist
1541
# Dansguardian filter config for ALCASAR
1564
# Dansguardian filter config for ALCASAR
1542
EOF
1565
EOF
1543
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1566
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1544
# Dansguardian domain filter config for ALCASAR
1567
# Dansguardian domain filter config for ALCASAR
1545
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1568
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1546
#**
1569
#**
1547
# block all SSL and CONNECT tunnels
1570
# block all SSL and CONNECT tunnels
1548
**s
1571
**s
1549
# block all SSL and CONNECT tunnels specified only as an IP
1572
# block all SSL and CONNECT tunnels specified only as an IP
1550
*ips
1573
*ips
1551
# block all sites specified only by an IP
1574
# block all sites specified only by an IP
1552
*ip
1575
*ip
1553
EOF
1576
EOF
1554
# Add Bing and Youtube to the safesearch url regext list (parental control)
1577
# Add Bing and Youtube to the safesearch url regext list (parental control)
1555
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1578
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1556
# Bing - add 'adlt=strict'
1579
# Bing - add 'adlt=strict'
1557
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1580
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1558
# Youtube - add 'edufilter=your_ID' 
1581
# Youtube - add 'edufilter=your_ID' 
1559
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1582
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1560
EOF
1583
EOF
1561
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1584
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1562
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1585
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1563
# adapt the BL to ALCASAR architecture. Enable the default categories
1586
# adapt the BL to ALCASAR architecture. Enable the default categories
1564
	if [ "$mode" != "update" ]; then
1587
	if [ "$mode" != "update" ]; then
1565
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1588
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1566
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1589
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1567
# !!! we can be banned by DNS server (waiting for a cool solution	$DIR_DEST_SBIN/alcasar-bl.sh --ip_retrieving
1590
# !!! we can be banned by DNS server (waiting for a cool solution	$DIR_DEST_SBIN/alcasar-bl.sh --ip_retrieving
1568
	fi
1591
	fi
1569
}
1592
}
1570
 
1593
 
1571
##########################################################
1594
##########################################################
1572
##		Fonction "cron"				##
1595
##		Fonction "cron"				##
1573
## - Mise en place des différents fichiers de cron	##
1596
## - Mise en place des différents fichiers de cron	##
1574
##########################################################
1597
##########################################################
1575
cron ()
1598
cron ()
1576
{
1599
{
1577
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1600
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1578
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1601
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1579
	cat <<EOF > /etc/crontab
1602
	cat <<EOF > /etc/crontab
1580
SHELL=/bin/bash
1603
SHELL=/bin/bash
1581
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1604
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1582
MAILTO=root
1605
MAILTO=root
1583
HOME=/
1606
HOME=/
1584
 
1607
 
1585
# run-parts
1608
# run-parts
1586
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1609
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1587
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1610
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1588
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1611
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1589
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1612
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1590
EOF
1613
EOF
1591
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1614
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1592
	cat <<EOF >> /etc/anacrontab
1615
	cat <<EOF >> /etc/anacrontab
1593
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1616
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1594
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
1617
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
1595
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1618
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1596
EOF
1619
EOF
1597
 
1620
 
1598
	cat <<EOF > /etc/cron.d/alcasar-mysql
1621
	cat <<EOF > /etc/cron.d/alcasar-mysql
1599
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1622
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1600
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1623
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1601
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1624
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1602
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1625
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1603
EOF
1626
EOF
1604
	cat <<EOF > /etc/cron.d/alcasar-archive
1627
	cat <<EOF > /etc/cron.d/alcasar-archive
1605
# Archive des logs et de la base de données (tous les lundi à 5h35)
1628
# Archive des logs et de la base de données (tous les lundi à 5h35)
1606
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1629
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1607
EOF
1630
EOF
1608
	cat << EOF > /etc/cron.d/alcasar-clean_import
1631
	cat << EOF > /etc/cron.d/alcasar-clean_import
1609
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1632
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1610
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1633
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1611
EOF
1634
EOF
1612
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1635
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1613
# mise à jour automatique de la distribution tous les jours 3h30
1636
# mise à jour automatique de la distribution tous les jours 3h30
1614
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1637
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1615
EOF
1638
EOF
1616
	#cat << EOF > /etc/cron.d/alcasar-netflow
1639
	#cat << EOF > /etc/cron.d/alcasar-netflow
1617
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1640
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1618
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1641
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1619
#EOF
1642
#EOF
1620
 
1643
 
1621
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1644
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1622
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1645
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1623
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1646
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1624
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1647
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1625
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1648
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1626
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1649
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1627
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1650
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1628
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1651
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1629
	rm -f /etc/cron.daily/freeradius-web
1652
	rm -f /etc/cron.daily/freeradius-web
1630
	rm -f /etc/cron.monthly/freeradius-web
1653
	rm -f /etc/cron.monthly/freeradius-web
1631
	cat << EOF > /etc/cron.d/freeradius-web
1654
	cat << EOF > /etc/cron.d/freeradius-web
1632
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1655
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1633
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1656
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1634
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1657
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1635
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1658
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1636
EOF
1659
EOF
1637
	cat << EOF > /etc/cron.d/alcasar-watchdog
1660
	cat << EOF > /etc/cron.d/alcasar-watchdog
1638
# activation du "chien de garde" (watchdog) toutes les 3'
1661
# activation du "chien de garde" (watchdog) toutes les 3'
1639
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1662
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1640
EOF
1663
EOF
1641
# activation du "chien de garde des services" (watchdog) toutes les 18'
1664
# activation du "chien de garde des services" (watchdog) toutes les 18'
1642
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1665
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1643
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1666
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1644
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1667
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1645
EOF
1668
EOF
1646
# suppression des crons usagers
1669
# suppression des crons usagers
1647
	rm -f /var/spool/cron/*
1670
	rm -f /var/spool/cron/*
1648
} # End cron
1671
} # End cron
1649
 
1672
 
1650
##################################################################
1673
##################################################################
1651
## 			Fonction "Fail2Ban"			##
1674
## 			Fonction "Fail2Ban"			##
1652
##- Modification de la configuration de fail2ban		##
1675
##- Modification de la configuration de fail2ban		##
1653
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1676
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1654
##################################################################
1677
##################################################################
1655
fail2ban()
1678
fail2ban()
1656
{
1679
{
1657
	$DIR_CONF/fail2ban.sh
1680
	$DIR_CONF/fail2ban.sh
1658
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1681
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1659
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1682
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1660
	[ -e /var/Save/security/watchdog.log ] || touch /var/Save/security/watchdog.log
1683
	[ -e /var/Save/security/watchdog.log ] || touch /var/Save/security/watchdog.log
1661
	chmod 644 /var/log/fail2ban.log
1684
	chmod 644 /var/log/fail2ban.log
1662
	chmod 644 /var/Save/security/watchdog.log
1685
	chmod 644 /var/Save/security/watchdog.log
1663
	/usr/bin/touch /var/log/auth.log
1686
	/usr/bin/touch /var/log/auth.log
1664
	
1687
	
1665
 
1688
 
1666
# Edition de l'unité fail2ban
1689
# Edition de l'unité fail2ban
1667
[ -e /usr/lib/systemd/system/fail2ban.service ] && cp /usr/lib/systemd/system/fail2ban.service /usr/lib/systemd/system/fail2ban.service.default
1690
[ -e /usr/lib/systemd/system/fail2ban.service ] && cp /usr/lib/systemd/system/fail2ban.service /usr/lib/systemd/system/fail2ban.service.default
1668
$SED '/Type/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1691
$SED '/Type/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1669
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1692
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1670
 
1693
 
1671
 
1694
 
1672
} #Fin de fail2ban_install()
1695
} #Fin de fail2ban_install()
1673
 
1696
 
1674
##################################################################
1697
##################################################################
1675
## 			Fonction "gammu_smsd"			##
1698
## 			Fonction "gammu_smsd"			##
1676
## - Creation de la base de donnée Gammu			##
1699
## - Creation de la base de donnée Gammu			##
1677
## - Creation du fichier de config: gammu_smsd_conf		##
1700
## - Creation du fichier de config: gammu_smsd_conf		##
1678
##								##
1701
##								##
1679
##################################################################
1702
##################################################################
1680
gammu_smsd()
1703
gammu_smsd()
1681
{
1704
{
1682
# Create 'gammu' databse
1705
# Create 'gammu' databse
1683
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1706
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1684
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1707
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1685
# Add a gammu database structure
1708
# Add a gammu database structure
1686
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1709
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1687
 
1710
 
1688
# config file for the daemon
1711
# config file for the daemon
1689
cat << EOF > /etc/gammu_smsd_conf
1712
cat << EOF > /etc/gammu_smsd_conf
1690
[gammu]
1713
[gammu]
1691
port = /dev/ttyUSB0
1714
port = /dev/ttyUSB0
1692
connection = at115200
1715
connection = at115200
1693
 
1716
 
1694
;########################################################
1717
;########################################################
1695
 
1718
 
1696
[smsd]
1719
[smsd]
1697
 
1720
 
1698
PIN = 1234
1721
PIN = 1234
1699
 
1722
 
1700
logfile = /var/log/gammu-smsd/gammu-smsd.log
1723
logfile = /var/log/gammu-smsd/gammu-smsd.log
1701
logformat = textall
1724
logformat = textall
1702
debuglevel = 0
1725
debuglevel = 0
1703
 
1726
 
1704
service = sql
1727
service = sql
1705
driver = native_mysql
1728
driver = native_mysql
1706
user = $DB_USER
1729
user = $DB_USER
1707
password = $radiuspwd
1730
password = $radiuspwd
1708
pc = localhost
1731
pc = localhost
1709
database = $DB_GAMMU
1732
database = $DB_GAMMU
1710
 
1733
 
1711
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1734
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1712
 
1735
 
1713
StatusFrequency = 30
1736
StatusFrequency = 30
1714
;LoopSleep = 2
1737
;LoopSleep = 2
1715
 
1738
 
1716
;ResetFrequency = 300
1739
;ResetFrequency = 300
1717
;HardResetFrequency = 120
1740
;HardResetFrequency = 120
1718
 
1741
 
1719
CheckSecurity = 1 
1742
CheckSecurity = 1 
1720
CheckSignal = 1
1743
CheckSignal = 1
1721
CheckBattery = 0
1744
CheckBattery = 0
1722
EOF
1745
EOF
1723
 
1746
 
1724
chmod 755 /etc/gammu_smsd_conf
1747
chmod 755 /etc/gammu_smsd_conf
1725
 
1748
 
1726
#Creation dossier de log Gammu-smsd
1749
#Creation dossier de log Gammu-smsd
1727
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1750
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1728
chmod 755 /var/log/gammu-smsd
1751
chmod 755 /var/log/gammu-smsd
1729
 
1752
 
1730
#Edition du script sql gammu <-> radius
1753
#Edition du script sql gammu <-> radius
1731
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1754
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1732
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1755
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1733
 
1756
 
1734
#Création de la règle udev pour les Huawei // idVendor: 12d1
1757
#Création de la règle udev pour les Huawei // idVendor: 12d1
1735
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1758
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1736
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1759
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1737
EOF
1760
EOF
1738
 
1761
 
1739
} # END gammu_smsd()
1762
} # END gammu_smsd()
1740
 
1763
 
1741
##################################################################
1764
##################################################################
1742
##			Fonction "post_install"			##
1765
##			Fonction "post_install"			##
1743
## - Modification des bannières (locales et ssh) et des prompts ##
1766
## - Modification des bannières (locales et ssh) et des prompts ##
1744
## - Installation de la structure de chiffrement pour root	##
1767
## - Installation de la structure de chiffrement pour root	##
1745
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1768
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1746
## - Mise en place du la rotation des logs			##
1769
## - Mise en place du la rotation des logs			##
1747
## - Configuration dans le cas d'une mise à jour		##
1770
## - Configuration dans le cas d'une mise à jour		##
1748
##################################################################
1771
##################################################################
1749
post_install()
1772
post_install()
1750
{
1773
{
1751
# création de la bannière locale
1774
# création de la bannière locale
1752
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1775
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1753
	cp -f $DIR_CONF/banner /etc/mageia-release
1776
	cp -f $DIR_CONF/banner /etc/mageia-release
1754
	echo " V$VERSION" >> /etc/mageia-release
1777
	echo " V$VERSION" >> /etc/mageia-release
1755
# création de la bannière SSH
1778
# création de la bannière SSH
1756
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1779
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1757
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1780
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1758
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1781
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1759
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1782
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1760
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1783
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1761
# postfix banner anonymisation
1784
# postfix banner anonymisation
1762
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1785
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1763
# sshd écoute côté LAN et WAN
1786
# sshd écoute côté LAN et WAN
1764
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1787
	$SED "s?^#ListenAddress.*?ListenAddress 0\.0\.0\.0?g" /etc/ssh/sshd_config
1765
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
-
 
1766
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1788
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1767
	echo "SSH=off" >> $CONF_FILE
1789
	echo "SSH=off" >> $CONF_FILE
1768
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1790
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1769
	echo "QOS=off" >> $CONF_FILE
1791
	echo "QOS=off" >> $CONF_FILE
1770
	echo "LDAP=off" >> $CONF_FILE
1792
	echo "LDAP=off" >> $CONF_FILE
1771
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1793
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1772
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1794
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1773
	echo "MULTIWAN=off" >> $CONF_FILE
1795
	echo "MULTIWAN=off" >> $CONF_FILE
1774
	echo "FAILOVER=30" >> $CONF_FILE
1796
	echo "FAILOVER=30" >> $CONF_FILE
1775
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1797
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1776
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1798
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1777
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1799
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1778
# Coloration des prompts
1800
# Coloration des prompts
1779
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1801
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1780
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1802
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1781
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1803
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1782
# Droits d'exécution pour utilisateur apache et sysadmin
1804
# Droits d'exécution pour utilisateur apache et sysadmin
1783
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1805
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1784
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1806
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1785
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1807
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1786
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1808
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1787
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1809
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1788
	chmod 644 /etc/logrotate.d/*
1810
	chmod 644 /etc/logrotate.d/*
1789
# rectification sur versions précédentes de la compression des logs
1811
# rectification sur versions précédentes de la compression des logs
1790
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1812
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1791
# actualisation des fichiers logs compressés
1813
# actualisation des fichiers logs compressés
1792
	for dir in firewall dansguardian httpd
1814
	for dir in firewall dansguardian httpd
1793
	do
1815
	do
1794
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1816
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1795
	done
1817
	done
1796
# create the alcasar-load_balancing unit
1818
# create the alcasar-load_balancing unit
1797
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1819
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1798
#  This file is part of systemd.
1820
#  This file is part of systemd.
1799
#
1821
#
1800
#  systemd is free software; you can redistribute it and/or modify it
1822
#  systemd is free software; you can redistribute it and/or modify it
1801
#  under the terms of the GNU General Public License as published by
1823
#  under the terms of the GNU General Public License as published by
1802
#  the Free Software Foundation; either version 2 of the License, or
1824
#  the Free Software Foundation; either version 2 of the License, or
1803
#  (at your option) any later version.
1825
#  (at your option) any later version.
1804
 
1826
 
1805
# This unit lauches alcasar-load-balancing.sh script.
1827
# This unit lauches alcasar-load-balancing.sh script.
1806
[Unit]
1828
[Unit]
1807
Description=alcasar-load_balancing.sh execution
1829
Description=alcasar-load_balancing.sh execution
1808
After=network.target iptables.service
1830
After=network.target iptables.service
1809
 
1831
 
1810
[Service]
1832
[Service]
1811
Type=oneshot
1833
Type=oneshot
1812
RemainAfterExit=yes
1834
RemainAfterExit=yes
1813
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1835
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1814
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1836
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1815
TimeoutSec=0
1837
TimeoutSec=0
1816
SysVStartPriority=99
1838
SysVStartPriority=99
1817
 
1839
 
1818
[Install]
1840
[Install]
1819
WantedBy=multi-user.target
1841
WantedBy=multi-user.target
1820
EOF
1842
EOF
1821
# processes launched at boot time (SYSV)
1843
# processes launched at boot time (SYSV)
1822
	for i in havp tinyproxy
1844
	for i in havp tinyproxy
1823
	do
1845
	do
1824
		/sbin/chkconfig --add $i
1846
		/sbin/chkconfig --add $i
1825
	done
1847
	done
1826
# processes launched at boot time (Systemctl)
1848
# processes launched at boot time (Systemctl)
1827
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban
1849
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban
1828
	do
1850
	do
1829
		systemctl -q enable $i.service
1851
		systemctl -q enable $i.service
1830
	done
1852
	done
1831
	
1853
	
1832
# disable processes at boot time (Systemctl)
1854
# disable processes at boot time (Systemctl)
1833
	for i in ulogd
1855
	for i in ulogd
1834
	do
1856
	do
1835
		systemctl -q disable $i.service
1857
		systemctl -q disable $i.service
1836
	done
1858
	done
1837
	
1859
	
1838
# Apply French Security Agency (ANSSI) rules
1860
# Apply French Security Agency (ANSSI) rules
1839
# ignore ICMP broadcast (smurf attack)
1861
# ignore ICMP broadcast (smurf attack)
1840
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1862
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1841
# ignore ICMP errors bogus
1863
# ignore ICMP errors bogus
1842
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1864
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1843
# remove ICMP redirects responces
1865
# remove ICMP redirects responces
1844
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1866
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1845
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1867
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1846
# enable SYN Cookies (Syn flood attacks)
1868
# enable SYN Cookies (Syn flood attacks)
1847
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1869
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1848
# enable kernel antispoofing
1870
# enable kernel antispoofing
1849
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1871
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1850
# ignore source routing
1872
# ignore source routing
1851
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1873
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1852
# set conntrack timer to 1h (3600s) instead of 5 weeks
1874
# set conntrack timer to 1h (3600s) instead of 5 weeks
1853
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1875
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1854
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1876
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1855
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1877
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1856
# remove Magic SysReq Keys
1878
# remove Magic SysReq Keys
1857
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1879
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1858
# switch to multi-users runlevel (instead of x11)
1880
# switch to multi-users runlevel (instead of x11)
1859
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1881
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1860
#	GRUB modifications
1882
#	GRUB modifications
1861
# limit wait time to 3s
1883
# limit wait time to 3s
1862
# create an alcasar entry instead of linux-nonfb
1884
# create an alcasar entry instead of linux-nonfb
1863
# change display to 1024*768 (vga791)
1885
# change display to 1024*768 (vga791)
1864
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1886
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1865
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1887
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1866
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1888
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1867
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1889
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1868
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1890
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1869
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1891
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1870
# Remove unused services and users
1892
# Remove unused services and users
1871
	for svc in sshd.service
1893
	for svc in sshd.service
1872
	do
1894
	do
1873
		/bin/systemctl -q disable $svc
1895
		/bin/systemctl -q disable $svc
1874
	done
1896
	done
1875
# Load and apply the previous conf file
1897
# Load and apply the previous conf file
1876
	if [ "$mode" = "update" ]
1898
	if [ "$mode" = "update" ]
1877
	then
1899
	then
1878
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1900
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1879
		$DIR_DEST_BIN/alcasar-conf.sh --load
1901
		$DIR_DEST_BIN/alcasar-conf.sh --load
1880
		PARENT_SCRIPT=`basename $0`
1902
		PARENT_SCRIPT=`basename $0`
1881
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1903
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1882
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1904
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1883
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1905
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1884
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1906
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1885
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1907
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1886
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1908
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1887
		then
1909
		then
1888
			header_install
1910
			header_install
1889
			if [ $Lang == "fr" ]
1911
			if [ $Lang == "fr" ]
1890
			then 
1912
			then 
1891
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1913
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1892
				echo
1914
				echo
1893
				echo -n "Nom : "
1915
				echo -n "Nom : "
1894
			else
1916
			else
1895
				echo "This update need to redefine the first admin account"
1917
				echo "This update need to redefine the first admin account"
1896
				echo
1918
				echo
1897
				echo -n "Account : "
1919
				echo -n "Account : "
1898
			fi
1920
			fi
1899
			read admin_portal
1921
			read admin_portal
1900
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1922
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1901
			mkdir -p $DIR_DEST_ETC/digest
1923
			mkdir -p $DIR_DEST_ETC/digest
1902
			chmod 755 $DIR_DEST_ETC/digest
1924
			chmod 755 $DIR_DEST_ETC/digest
1903
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1925
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1904
			do
1926
			do
1905
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1927
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1906
			done
1928
			done
1907
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1929
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1908
		fi
1930
		fi
1909
	fi
1931
	fi
1910
	rm -f /tmp/alcasar-conf*
1932
	rm -f /tmp/alcasar-conf*
1911
	chown -R root:apache $DIR_DEST_ETC/*
1933
	chown -R root:apache $DIR_DEST_ETC/*
1912
	chmod -R 660 $DIR_DEST_ETC/*
1934
	chmod -R 660 $DIR_DEST_ETC/*
1913
	chmod ug+x $DIR_DEST_ETC/digest
1935
	chmod ug+x $DIR_DEST_ETC/digest
1914
# Apply and save the firewall rules
1936
# Apply and save the firewall rules
1915
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1937
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1916
	sleep 2
1938
	sleep 2
1917
	cd $DIR_INSTALL
1939
	cd $DIR_INSTALL
1918
	echo ""
1940
	echo ""
1919
	echo "#############################################################################"
1941
	echo "#############################################################################"
1920
	if [ $Lang == "fr" ]
1942
	if [ $Lang == "fr" ]
1921
		then
1943
		then
1922
		echo "#                        Fin d'installation d'ALCASAR                       #"
1944
		echo "#                        Fin d'installation d'ALCASAR                       #"
1923
		echo "#                                                                           #"
1945
		echo "#                                                                           #"
1924
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1946
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1925
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1947
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1926
		echo "#                                                                           #"
1948
		echo "#                                                                           #"
1927
		echo "#############################################################################"
1949
		echo "#############################################################################"
1928
		echo
1950
		echo
1929
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1951
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1930
		echo
1952
		echo
1931
		echo "- Lisez attentivement la documentation d'exploitation"
1953
		echo "- Lisez attentivement la documentation d'exploitation"
1932
		echo
1954
		echo
1933
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1955
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1934
		echo
1956
		echo
1935
		echo "                   Appuyez sur 'Entrée' pour continuer"
1957
		echo "                   Appuyez sur 'Entrée' pour continuer"
1936
	else	
1958
	else	
1937
		echo "#                        Enf of ALCASAR install process                     #"
1959
		echo "#                        Enf of ALCASAR install process                     #"
1938
		echo "#                                                                           #"
1960
		echo "#                                                                           #"
1939
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1961
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1940
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1962
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1941
		echo "#                                                                           #"
1963
		echo "#                                                                           #"
1942
		echo "#############################################################################"
1964
		echo "#############################################################################"
1943
		echo
1965
		echo
1944
		echo "- The system will be rebooted in order to operate ALCASAR"
1966
		echo "- The system will be rebooted in order to operate ALCASAR"
1945
		echo
1967
		echo
1946
		echo "- Read the exploitation documentation"
1968
		echo "- Read the exploitation documentation"
1947
		echo
1969
		echo
1948
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1970
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1949
		echo
1971
		echo
1950
		echo "                   Hit 'Enter' to continue"
1972
		echo "                   Hit 'Enter' to continue"
1951
	fi
1973
	fi
1952
	sleep 2
1974
	sleep 2
1953
	if [ "$mode" != "update" ]
1975
	if [ "$mode" != "update" ]
1954
	then
1976
	then
1955
		read a
1977
		read a
1956
	fi
1978
	fi
1957
	clear
1979
	clear
1958
	reboot
1980
	reboot
1959
} # End post_install ()
1981
} # End post_install ()
1960
 
1982
 
1961
#################################
1983
#################################
1962
#  	Main Install loop  	#
1984
#  	Main Install loop  	#
1963
#################################
1985
#################################
1964
dir_exec=`dirname "$0"`
1986
dir_exec=`dirname "$0"`
1965
if [ $dir_exec != "." ]
1987
if [ $dir_exec != "." ]
1966
then
1988
then
1967
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1989
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1968
	echo "Launch this program from the ALCASAR archive directory"
1990
	echo "Launch this program from the ALCASAR archive directory"
1969
	exit 0
1991
	exit 0
1970
fi
1992
fi
1971
VERSION=`cat $DIR_INSTALL/VERSION`
1993
VERSION=`cat $DIR_INSTALL/VERSION`
1972
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1994
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1973
nb_args=$#
1995
nb_args=$#
1974
args=$1
1996
args=$1
1975
if [ $nb_args -eq 0 ]
1997
if [ $nb_args -eq 0 ]
1976
then
1998
then
1977
	nb_args=1
1999
	nb_args=1
1978
	args="-h"
2000
	args="-h"
1979
fi
2001
fi
1980
chmod -R u+x $DIR_SCRIPTS/*
2002
chmod -R u+x $DIR_SCRIPTS/*
1981
case $args in
2003
case $args in
1982
	-\? | -h* | --h*)
2004
	-\? | -h* | --h*)
1983
		echo "$usage"
2005
		echo "$usage"
1984
		exit 0
2006
		exit 0
1985
		;;
2007
		;;
1986
	-i | --install)
2008
	-i | --install)
1987
		license
2009
		license
1988
		header_install
2010
		header_install
1989
		testing
2011
		testing
1990
# RPMs install
2012
# RPMs install
1991
		$DIR_SCRIPTS/alcasar-urpmi.sh
2013
		$DIR_SCRIPTS/alcasar-urpmi.sh
1992
		if [ "$?" != "0" ]
2014
		if [ "$?" != "0" ]
1993
		then
2015
		then
1994
			exit 0
2016
			exit 0
1995
		fi
2017
		fi
1996
		if [ -e $CONF_FILE ]
2018
		if [ -e $CONF_FILE ]
1997
		then
2019
		then
1998
# Uninstall the running version
2020
# Uninstall the running version
1999
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2021
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2000
		fi
2022
		fi
2001
# Test if manual update	
2023
# Test if manual update	
2002
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
2024
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
2003
		then
2025
		then
2004
			header_install
2026
			header_install
2005
			if [ $Lang == "fr" ]
2027
			if [ $Lang == "fr" ]
2006
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2028
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2007
				else echo "The configuration file of an old version has been found";
2029
				else echo "The configuration file of an old version has been found";
2008
			fi
2030
			fi
2009
			response=0
2031
			response=0
2010
			PTN='^[oOnNyY]$'
2032
			PTN='^[oOnNyY]$'
2011
			until [[ $(expr $response : $PTN) -gt 0 ]]
2033
			until [[ $(expr $response : $PTN) -gt 0 ]]
2012
			do
2034
			do
2013
				if [ $Lang == "fr" ]
2035
				if [ $Lang == "fr" ]
2014
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2036
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2015
					else echo -n "Do you want to use it (Y/n)?";
2037
					else echo -n "Do you want to use it (Y/n)?";
2016
				 fi
2038
				 fi
2017
				read response
2039
				read response
2018
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2040
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2019
				then rm -f /tmp/alcasar-conf*
2041
				then rm -f /tmp/alcasar-conf*
2020
				fi
2042
				fi
2021
			done
2043
			done
2022
		fi
2044
		fi
2023
# Test if update
2045
# Test if update
2024
		if [ -e /tmp/alcasar-conf* ] 
2046
		if [ -e /tmp/alcasar-conf* ] 
2025
		then
2047
		then
2026
			if [ $Lang == "fr" ]
2048
			if [ $Lang == "fr" ]
2027
				then echo "#### Installation avec mise à jour ####";
2049
				then echo "#### Installation avec mise à jour ####";
2028
				else echo "#### Installation with update     ####";
2050
				else echo "#### Installation with update     ####";
2029
			fi
2051
			fi
2030
# Extract the central configuration file
2052
# Extract the central configuration file
2031
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
2053
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
2032
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
2054
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
2033
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2055
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2034
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2056
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2035
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2057
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2036
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
2058
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
2037
			mode="update"
2059
			mode="update"
2038
		fi
2060
		fi
2039
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus tinyproxy ulogd nfsen dnsmasq BL cron fail2ban gammu_smsd post_install
2061
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus tinyproxy ulogd nfsen dnsmasq BL cron fail2ban gammu_smsd post_install
2040
		do
2062
		do
2041
			$func
2063
			$func
2042
# echo "*** 'debug' : end of function $func ***"; read a
2064
# echo "*** 'debug' : end of function $func ***"; read a
2043
		done
2065
		done
2044
		;;
2066
		;;
2045
	-u | --uninstall)
2067
	-u | --uninstall)
2046
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
2068
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
2047
		then
2069
		then
2048
			if [ $Lang == "fr" ]
2070
			if [ $Lang == "fr" ]
2049
				then echo "ALCASAR n'est pas installé!";
2071
				then echo "ALCASAR n'est pas installé!";
2050
				else echo "ALCASAR isn't installed!";
2072
				else echo "ALCASAR isn't installed!";
2051
			fi
2073
			fi
2052
			exit 0
2074
			exit 0
2053
		fi
2075
		fi
2054
		response=0
2076
		response=0
2055
		PTN='^[oOnN]$'
2077
		PTN='^[oOnN]$'
2056
		until [[ $(expr $response : $PTN) -gt 0 ]]
2078
		until [[ $(expr $response : $PTN) -gt 0 ]]
2057
		do
2079
		do
2058
			if [ $Lang == "fr" ]
2080
			if [ $Lang == "fr" ]
2059
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
2081
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
2060
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
2082
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
2061
			fi
2083
			fi
2062
			read response
2084
			read response
2063
		done
2085
		done
2064
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
2086
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
2065
		then
2087
		then
2066
			$DIR_SCRIPTS/alcasar-conf.sh --create
2088
			$DIR_SCRIPTS/alcasar-conf.sh --create
2067
		else	
2089
		else	
2068
			rm -f /tmp/alcasar-conf*
2090
			rm -f /tmp/alcasar-conf*
2069
		fi
2091
		fi
2070
# Uninstall the running version
2092
# Uninstall the running version
2071
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2093
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2072
		;;
2094
		;;
2073
	*)
2095
	*)
2074
		echo "Argument inconnu :$1";
2096
		echo "Argument inconnu :$1";
2075
		echo "Unknown argument :$1";
2097
		echo "Unknown argument :$1";
2076
		echo "$usage"
2098
		echo "$usage"
2077
		exit 1
2099
		exit 1
2078
		;;
2100
		;;
2079
esac
2101
esac
2080
# end of script
2102
# end of script
2081
 
2103
 
2082
 
2104