Subversion Repositories ALCASAR

Rev

Rev 1532 | Rev 1536 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 1532 Rev 1534
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 1532 2014-12-21 21:39:52Z richard $ 
2
#  $Id: alcasar.sh 1534 2014-12-21 22:11:15Z richard $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
 
5
 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
7
# Ce programme est un logiciel libre ; This software is free and open source
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
12
 
13
#  team@alcasar.net
13
#  team@alcasar.net
14
 
14
 
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
17
 
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares : 
22
#
-
 
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
22
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, gammu, havp, libclamav, Ulog, fail2ban, tinyproxy, NFsen and NFdump
24
 
23
 
25
# Options :
24
# Options :
26
#       -i or --install
25
#       -i or --install
27
#       -u or --uninstall
26
#       -u or --uninstall
28
 
27
 
29
# Functions :
28
# Functions :
30
#	testing			: connectivity tests, free space test and mageia version test
29
#	testing			: connectivity tests, free space test and mageia version test
31
#	init			: Installation of RPM and scripts
30
#	init			: Installation of RPM and scripts
32
#	network			: Network parameters
31
#	network			: Network parameters
33
#	ACC			: ALCASAR Control Center installation
32
#	ACC			: ALCASAR Control Center installation
34
#	CA			: Certification Authority initialization
33
#	CA			: Certification Authority initialization
35
#	init_db			: Initilization of radius database managed with MariaDB
34
#	init_db			: Initilization of radius database managed with MariaDB
36
#	radius			: FreeRadius initialisation
35
#	radius			: FreeRadius initialisation
37
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
36
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
38
#	chilli			: coovachilli initialisation (+authentication page)
37
#	chilli			: coovachilli initialisation (+authentication page)
39
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
38
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
40
#	antivirus		: HAVP + libclamav configuration
39
#	antivirus		: HAVP + libclamav configuration
41
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
40
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
42
#	ulogd			: log system in userland (match NFLOG target of iptables)
41
#	ulogd			: log system in userland (match NFLOG target of iptables)
43
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
42
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
44
#	dnsmasq			: Name server configuration
43
#	dnsmasq			: Name server configuration
45
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
44
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
46
#	cron			: Logs export + watchdog + connexion statistics
45
#	cron			: Logs export + watchdog + connexion statistics
47
#	fail2ban		: Fail2ban IDS installation and configuration
46
#	fail2ban		: Fail2ban IDS installation and configuration
48
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
47
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
49
#	post_install		: Security, log rotation, etc.
48
#	post_install		: Security, log rotation, etc.
50
 
49
 
51
DATE=`date '+%d %B %Y - %Hh%M'`
50
DATE=`date '+%d %B %Y - %Hh%M'`
52
DATE_SHORT=`date '+%d/%m/%Y'`
51
DATE_SHORT=`date '+%d/%m/%Y'`
53
Lang=`echo $LANG|cut -c 1-2`
52
Lang=`echo $LANG|cut -c 1-2`
54
mode="install"
53
mode="install"
55
# ******* Files parameters - paramètres fichiers *********
54
# ******* Files parameters - paramètres fichiers *********
56
DIR_INSTALL=`pwd`				# current directory 
55
DIR_INSTALL=`pwd`				# current directory 
57
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
56
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
58
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
57
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
59
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
58
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
60
DIR_WEB="/var/www/html"				# directory of APACHE
59
DIR_WEB="/var/www/html"				# directory of APACHE
61
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
60
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
62
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
61
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
63
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
62
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
64
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
63
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
65
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
64
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
66
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
65
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
67
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
66
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
68
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
67
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
69
# ******* DBMS parameters - paramètres SGBD ********
68
# ******* DBMS parameters - paramètres SGBD ********
70
DB_RADIUS="radius"				# database name used by FreeRadius server
69
DB_RADIUS="radius"				# database name used by FreeRadius server
71
DB_USER="radius"				# user name allows to request the users database
70
DB_USER="radius"				# user name allows to request the users database
72
DB_GAMMU="gammu"				# database name used by Gammu-smsd
71
DB_GAMMU="gammu"				# database name used by Gammu-smsd
73
# ******* Network parameters - paramètres réseau *******
72
# ******* Network parameters - paramètres réseau *******
74
HOSTNAME="alcasar"				# default hostname
73
HOSTNAME="alcasar"				# default hostname
75
DOMAIN="localdomain"				# default local domain
74
DOMAIN="localdomain"				# default local domain
76
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`						# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
75
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`						# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
77
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF\|tun0"|cut -d" " -f2|tr -d ":"`	# INTIF is connected to the consultation network
76
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF\|tun0"|cut -d" " -f2|tr -d ":"`	# INTIF is connected to the consultation network
78
MTU="1500"
77
MTU="1500"
79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
78
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
80
# ****** Paths - chemin des commandes *******
79
# ****** Paths - chemin des commandes *******
81
SED="/bin/sed -i"
80
SED="/bin/sed -i"
82
# ****************** End of global parameters *********************
81
# ****************** End of global parameters *********************
83
 
82
 
84
license ()
83
license ()
85
{
84
{
86
	if [ $Lang == "fr" ]
85
	if [ $Lang == "fr" ]
87
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
86
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
88
	else cat $DIR_INSTALL/gpl-3.0.txt | more
87
	else cat $DIR_INSTALL/gpl-3.0.txt | more
89
	fi
88
	fi
90
	echo "Taper sur Entrée pour continuer !"
89
	echo "Taper sur Entrée pour continuer !"
91
	echo "Enter to continue."
90
	echo "Enter to continue."
92
	read a
91
	read a
93
}
92
}
94
 
93
 
95
header_install ()
94
header_install ()
96
{
95
{
97
	clear
96
	clear
98
	echo "-----------------------------------------------------------------------------"
97
	echo "-----------------------------------------------------------------------------"
99
	echo "                     ALCASAR V$VERSION Installation"
98
	echo "                     ALCASAR V$VERSION Installation"
100
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
99
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
101
	echo "-----------------------------------------------------------------------------"
100
	echo "-----------------------------------------------------------------------------"
102
}
101
}
103
 
102
 
104
##################################################################
103
##################################################################
105
##			Function "testing"			##
104
##			Function "testing"			##
106
## - Test of Mageia version					##
105
## - Test of Mageia version					##
107
## - Test of ALCASAR version (if already installed)		##
106
## - Test of ALCASAR version (if already installed)		##
108
## - Test of free space on /var  (>10G)				##
107
## - Test of free space on /var  (>10G)				##
109
## - Test of Internet access					##
108
## - Test of Internet access					##
110
##################################################################
109
##################################################################
111
testing ()
110
testing ()
112
{
111
{
113
# Test of Mageia version
112
# Test of Mageia version
114
# extract the current Mageia version and hardware architecture (i586 ou X64)
113
# extract the current Mageia version and hardware architecture (i586 ou X64)
115
	fic=`cat /etc/product.id`
114
	fic=`cat /etc/product.id`
116
	unknown_os=0
115
	unknown_os=0
117
	old="$IFS"
116
	old="$IFS"
118
	IFS=","
117
	IFS=","
119
	set $fic
118
	set $fic
120
	for i in $*
119
	for i in $*
121
	do
120
	do
122
		if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
121
		if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
123
			then 
122
			then 
124
			DISTRIBUTION=`echo $i|cut -d"=" -f2`
123
			DISTRIBUTION=`echo $i|cut -d"=" -f2`
125
			unknown_os=`expr $unknown_os + 1`
124
			unknown_os=`expr $unknown_os + 1`
126
		fi
125
		fi
127
		if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
126
		if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
128
			then 
127
			then 
129
			CURRENT_VERSION=`echo $i|cut -d"=" -f2`
128
			CURRENT_VERSION=`echo $i|cut -d"=" -f2`
130
			unknown_os=`expr $unknown_os + 1`
129
			unknown_os=`expr $unknown_os + 1`
131
		fi
130
		fi
132
		if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
131
		if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
133
			then 
132
			then 
134
			ARCH=`echo $i|cut -d"=" -f2`
133
			ARCH=`echo $i|cut -d"=" -f2`
135
			unknown_os=`expr $unknown_os + 1`
134
			unknown_os=`expr $unknown_os + 1`
136
		fi
135
		fi
137
	done
136
	done
138
	IFS="$old"
137
	IFS="$old"
139
# Test if ALCASAR is already installed
138
# Test if ALCASAR is already installed
140
	if [ -e $CONF_FILE ]
139
	if [ -e $CONF_FILE ]
141
	then
140
	then
142
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
141
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
143
		if [ $Lang == "fr" ]
142
		if [ $Lang == "fr" ]
144
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
143
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
145
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
144
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
146
		fi
145
		fi
147
		response=0
146
		response=0
148
		PTN='^[oOnNyY]$'
147
		PTN='^[oOnNyY]$'
149
		until [[ $(expr $response : $PTN) -gt 0 ]]
148
		until [[ $(expr $response : $PTN) -gt 0 ]]
150
		do
149
		do
151
			if [ $Lang == "fr" ]
150
			if [ $Lang == "fr" ]
152
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
151
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
153
				else echo -n "Do you want to update (Y/n)?";
152
				else echo -n "Do you want to update (Y/n)?";
154
			 fi
153
			 fi
155
			read response
154
			read response
156
		done
155
		done
157
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
156
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
158
		then
157
		then
159
			rm -f /tmp/alcasar-conf*
158
			rm -f /tmp/alcasar-conf*
160
		else
159
		else
161
# Create a backup of running importants files
160
# Create a backup of running importants files
162
			$DIR_SCRIPTS/alcasar-conf.sh --create
161
			$DIR_SCRIPTS/alcasar-conf.sh --create
163
			mode="update"
162
			mode="update"
164
		fi
163
		fi
165
	fi
164
	fi
166
	if [[ ( $unknown_os != 3 ) || ("$DISTRIBUTION" != "Mageia" ) || ( "$CURRENT_VERSION" != "4" ) ]]
165
	if [[ ( $unknown_os != 3 ) || ("$DISTRIBUTION" != "Mageia" ) || ( "$CURRENT_VERSION" != "4" ) ]]
167
		then
166
		then
168
		if [ -e /tmp/alcasar-conf.tar.gz ] # update
167
		if [ -e /tmp/alcasar-conf.tar.gz ] # update
169
			then
168
			then
170
			echo
169
			echo
171
			if [ $Lang == "fr" ]
170
			if [ $Lang == "fr" ]
172
				then	
171
				then	
173
				echo "La mise à jour automatique d'ALCASAR ne peut pas être réalisée."
172
				echo "La mise à jour automatique d'ALCASAR ne peut pas être réalisée."
174
				echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
173
				echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
175
				echo "2 - Installez Linux-Mageia4.1 (cf. doc d'installation)"
174
				echo "2 - Installez Linux-Mageia4.1 (cf. doc d'installation)"
176
				echo "3 - recopiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
175
				echo "3 - recopiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
177
			else
176
			else
178
				echo "The automatic update of ALCASAR can't be performed."
177
				echo "The automatic update of ALCASAR can't be performed."
179
				echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
178
				echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
180
				echo "2 - Install Linux-Mageia4.1 (cf. installation doc)"
179
				echo "2 - Install Linux-Mageia4.1 (cf. installation doc)"
181
				echo "3 - Copy again the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
180
				echo "3 - Copy again the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
182
			fi
181
			fi
183
		else
182
		else
184
			if [ $Lang == "fr" ]
183
			if [ $Lang == "fr" ]
185
				then	
184
				then	
186
				echo "L'installation d'ALCASAR ne peut pas être réalisée."
185
				echo "L'installation d'ALCASAR ne peut pas être réalisée."
187
			else
186
			else
188
				echo "The installation of ALCASAR can't be performed."
187
				echo "The installation of ALCASAR can't be performed."
189
			fi
188
			fi
190
		fi
189
		fi
191
		echo
190
		echo
192
		if [ $Lang == "fr" ]
191
		if [ $Lang == "fr" ]
193
			then	
192
			then	
194
			echo "Le système d'exploitation doit être remplacé (Mageia4.1)"
193
			echo "Le système d'exploitation doit être remplacé (Mageia4.1)"
195
		else
194
		else
196
			echo "The OS must be replaced (Mageia4.1)"
195
			echo "The OS must be replaced (Mageia4.1)"
197
		fi
196
		fi
198
		exit 0
197
		exit 0
199
	fi
198
	fi
200
	if [ ! -d /var/log/netflow/porttracker ]
199
	if [ ! -d /var/log/netflow/porttracker ]
201
		then
200
		then
202
# Test of free space on /var
201
# Test of free space on /var
203
		free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
202
		free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
204
		if [ $free_space -lt 10 ]
203
		if [ $free_space -lt 10 ]
205
			then
204
			then
206
			if [ $Lang == "fr" ]
205
			if [ $Lang == "fr" ]
207
				then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
206
				then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
208
				else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
207
				else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
209
			fi
208
			fi
210
		exit 0
209
		exit 0
211
		fi
210
		fi
212
	fi
211
	fi
213
	if [ $Lang == "fr" ]
212
	if [ $Lang == "fr" ]
214
		then echo -n "Tests des paramètres réseau : "
213
		then echo -n "Tests des paramètres réseau : "
215
		else echo -n "Network parameters tests : "
214
		else echo -n "Network parameters tests : "
216
	fi
215
	fi
217
# Test of Ethernet links state
216
# Test of Ethernet links state
218
	DOWN_IF=`/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
217
	DOWN_IF=`/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
219
	for i in $DOWN_IF
218
	for i in $DOWN_IF
220
	do
219
	do
221
		if [ $Lang == "fr" ]
220
		if [ $Lang == "fr" ]
222
		then 
221
		then 
223
			echo "Échec"
222
			echo "Échec"
224
			echo "Le lien réseau de la carte $i n'est pas actif."
223
			echo "Le lien réseau de la carte $i n'est pas actif."
225
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
224
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
226
		else
225
		else
227
			echo "Failed"
226
			echo "Failed"
228
			echo "The link state of $i interface is down."
227
			echo "The link state of $i interface is down."
229
			echo "Make sure that this network card is connected to a switch or an A.P."
228
			echo "Make sure that this network card is connected to a switch or an A.P."
230
		fi
229
		fi
231
		exit 0
230
		exit 0
232
	done
231
	done
233
	echo -n "."
232
	echo -n "."
234
 
233
 
235
# Test EXTIF config files
234
# Test EXTIF config files
236
	PUBLIC_IP_MASK=`ip addr show $EXTIF|grep "inet "|cut -d" " -f6`
235
	PUBLIC_IP_MASK=`ip addr show $EXTIF|grep "inet "|cut -d" " -f6`
237
	PUBLIC_IP=`echo $PUBLIC_IP_MASK | cut -d"/" -f1`
236
	PUBLIC_IP=`echo $PUBLIC_IP_MASK | cut -d"/" -f1`
238
	PUBLIC_GATEWAY=`ip route list|grep ^default|cut -d" " -f3`
237
	PUBLIC_GATEWAY=`ip route list|grep ^default|cut -d" " -f3`
239
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
238
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
240
	then
239
	then
241
		if [ $Lang == "fr" ]
240
		if [ $Lang == "fr" ]
242
		then 
241
		then 
243
			echo "Échec"
242
			echo "Échec"
244
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
243
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
245
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
244
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
246
			echo "Appliquez les changements : 'systemctl restart network'"
245
			echo "Appliquez les changements : 'systemctl restart network'"
247
		else
246
		else
248
			echo "Failed"
247
			echo "Failed"
249
			echo "The Internet connected network card ($EXTIF) isn't well configured."
248
			echo "The Internet connected network card ($EXTIF) isn't well configured."
250
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
249
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
251
			echo "Apply the new configuration 'systemctl restart network'"
250
			echo "Apply the new configuration 'systemctl restart network'"
252
		fi
251
		fi
253
		echo "DEVICE=$EXTIF"
252
		echo "DEVICE=$EXTIF"
254
		echo "IPADDR="
253
		echo "IPADDR="
255
		echo "NETMASK="
254
		echo "NETMASK="
256
		echo "GATEWAY="
255
		echo "GATEWAY="
257
		echo "DNS1="
256
		echo "DNS1="
258
		echo "DNS2="
257
		echo "DNS2="
259
		echo "ONBOOT=yes"
258
		echo "ONBOOT=yes"
260
		exit 0
259
		exit 0
261
	fi
260
	fi
262
	echo -n "."
261
	echo -n "."
263
 
262
 
264
# Test if router is alive (Box FAI)
263
# Test if router is alive (Box FAI)
265
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
264
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
266
		if [ $Lang == "fr" ]
265
		if [ $Lang == "fr" ]
267
		then 
266
		then 
268
			echo "Échec"
267
			echo "Échec"
269
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
268
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
270
			echo "Réglez ce problème puis relancez ce script."
269
			echo "Réglez ce problème puis relancez ce script."
271
		else
270
		else
272
			echo "Failed"
271
			echo "Failed"
273
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
272
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
274
			echo "Resolv this problem, then restart this script."
273
			echo "Resolv this problem, then restart this script."
275
		fi
274
		fi
276
		exit 0
275
		exit 0
277
	fi
276
	fi
278
	echo -n "."
277
	echo -n "."
279
# On teste le lien vers le routeur par defaut
278
# On teste le lien vers le routeur par defaut
280
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $PUBLIC_GATEWAY|grep response|cut -d" " -f2`
279
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $PUBLIC_GATEWAY|grep response|cut -d" " -f2`
281
	if [ $(expr $arp_reply) -eq 0 ]
280
	if [ $(expr $arp_reply) -eq 0 ]
282
	       	then
281
	       	then
283
		if [ $Lang == "fr" ]
282
		if [ $Lang == "fr" ]
284
		then 
283
		then 
285
			echo "Échec"
284
			echo "Échec"
286
			echo "Le routeur de site ou la Box Internet ($PUBLIC_GATEWAY) ne répond pas."
285
			echo "Le routeur de site ou la Box Internet ($PUBLIC_GATEWAY) ne répond pas."
287
			echo "Réglez ce problème puis relancez ce script."
286
			echo "Réglez ce problème puis relancez ce script."
288
		else
287
		else
289
			echo "Failed"
288
			echo "Failed"
290
			echo "The Internet gateway doesn't answered"
289
			echo "The Internet gateway doesn't answered"
291
			echo "Resolv this problem, then restart this script."
290
			echo "Resolv this problem, then restart this script."
292
		fi
291
		fi
293
		exit 0
292
		exit 0
294
	fi
293
	fi
295
	echo -n "."
294
	echo -n "."
296
# On teste la connectivité Internet
295
# On teste la connectivité Internet
297
	rm -rf /tmp/con_ok.html
296
	rm -rf /tmp/con_ok.html
298
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
297
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
299
	if [ ! -e /tmp/con_ok.html ]
298
	if [ ! -e /tmp/con_ok.html ]
300
	then
299
	then
301
		if [ $Lang == "fr" ]
300
		if [ $Lang == "fr" ]
302
		then 
301
		then 
303
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
302
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
304
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
303
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
305
			echo "Vérifiez la validité des adresses IP des DNS."
304
			echo "Vérifiez la validité des adresses IP des DNS."
306
		else
305
		else
307
			echo "The Internet connection try failed (google.fr)."
306
			echo "The Internet connection try failed (google.fr)."
308
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
307
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
309
			echo "Verify the DNS IP addresses"
308
			echo "Verify the DNS IP addresses"
310
		fi
309
		fi
311
		exit 0
310
		exit 0
312
	fi
311
	fi
313
	rm -rf /tmp/con_ok.html
312
	rm -rf /tmp/con_ok.html
314
	echo ". : ok"
313
	echo ". : ok"
315
} # end of testing ()
314
} # end of testing ()
316
 
315
 
317
##################################################################
316
##################################################################
318
##			Function "init"				##
317
##			Function "init"				##
319
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
318
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
320
## - Installation et modification des scripts du portail	##
319
## - Installation et modification des scripts du portail	##
321
##################################################################
320
##################################################################
322
init ()
321
init ()
323
{
322
{
324
	if [ "$mode" != "update" ]
323
	if [ "$mode" != "update" ]
325
	then
324
	then
326
# On affecte le nom d'organisme
325
# On affecte le nom d'organisme
327
		header_install
326
		header_install
328
		ORGANISME=!
327
		ORGANISME=!
329
		PTN='^[a-zA-Z0-9-]*$'
328
		PTN='^[a-zA-Z0-9-]*$'
330
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
329
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
331
                do
330
                do
332
			if [ $Lang == "fr" ]
331
			if [ $Lang == "fr" ]
333
			       	then echo -n "Entrez le nom de votre organisme : "
332
			       	then echo -n "Entrez le nom de votre organisme : "
334
				else echo -n "Enter the name of your organism : "
333
				else echo -n "Enter the name of your organism : "
335
			fi
334
			fi
336
			read ORGANISME
335
			read ORGANISME
337
			if [ "$ORGANISME" == "" ]
336
			if [ "$ORGANISME" == "" ]
338
				then
337
				then
339
				ORGANISME=!
338
				ORGANISME=!
340
			fi
339
			fi
341
		done
340
		done
342
	fi
341
	fi
343
# On crée aléatoirement les mots de passe et les secrets partagés
342
# On crée aléatoirement les mots de passe et les secrets partagés
344
	rm -f $PASSWD_FILE
343
	rm -f $PASSWD_FILE
345
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
344
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
346
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
345
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
347
	echo "$grubpwd" >> $PASSWD_FILE
346
	echo "$grubpwd" >> $PASSWD_FILE
348
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
347
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
349
	$SED "/^password.*/d" /boot/grub/menu.lst
348
	$SED "/^password.*/d" /boot/grub/menu.lst
350
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
349
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
351
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
350
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
352
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
351
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
353
	echo "root / $mysqlpwd" >> $PASSWD_FILE
352
	echo "root / $mysqlpwd" >> $PASSWD_FILE
354
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
353
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
355
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
354
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
356
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
355
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
357
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
356
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
358
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
357
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
359
	echo "$secretuam" >> $PASSWD_FILE
358
	echo "$secretuam" >> $PASSWD_FILE
360
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
359
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
361
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
360
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
362
	echo "$secretradius" >> $PASSWD_FILE
361
	echo "$secretradius" >> $PASSWD_FILE
363
	chmod 640 $PASSWD_FILE
362
	chmod 640 $PASSWD_FILE
364
# Scripts and conf files copy 
363
# Scripts and conf files copy 
365
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
364
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
366
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
365
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
367
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
366
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
368
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
367
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
369
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
368
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
370
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
369
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
371
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
370
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
372
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
371
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
373
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
372
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
374
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
373
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
375
# generate central conf file
374
# generate central conf file
376
	cat <<EOF > $CONF_FILE
375
	cat <<EOF > $CONF_FILE
377
##########################################
376
##########################################
378
##                                      ##
377
##                                      ##
379
##          ALCASAR Parameters          ##
378
##          ALCASAR Parameters          ##
380
##                                      ##
379
##                                      ##
381
##########################################
380
##########################################
382
 
381
 
383
INSTALL_DATE=$DATE
382
INSTALL_DATE=$DATE
384
VERSION=$VERSION
383
VERSION=$VERSION
385
ORGANISM=$ORGANISME
384
ORGANISM=$ORGANISME
386
DOMAIN=$DOMAIN
385
DOMAIN=$DOMAIN
387
EOF
386
EOF
388
	chmod o-rwx $CONF_FILE
387
	chmod o-rwx $CONF_FILE
389
} # End of init ()
388
} # End of init ()
390
 
389
 
391
##################################################################
390
##################################################################
392
##			Function "network"			##
391
##			Function "network"			##
393
## - Définition du plan d'adressage du réseau de consultation	##
392
## - Définition du plan d'adressage du réseau de consultation	##
394
## - Nommage DNS du système 					##
393
## - Nommage DNS du système 					##
395
## - Configuration de l'interface INTIF (réseau de consultation)##
394
## - Configuration de l'interface INTIF (réseau de consultation)##
396
## - Modification du fichier /etc/hosts				##
395
## - Modification du fichier /etc/hosts				##
397
## - Configuration du serveur de temps (NTP)			##
396
## - Configuration du serveur de temps (NTP)			##
398
## - Renseignement des fichiers hosts.allow et hosts.deny	##
397
## - Renseignement des fichiers hosts.allow et hosts.deny	##
399
##################################################################
398
##################################################################
400
network ()
399
network ()
401
{
400
{
402
	header_install
401
	header_install
403
	if [ "$mode" != "update" ]
402
	if [ "$mode" != "update" ]
404
		then
403
		then
405
		if [ $Lang == "fr" ]
404
		if [ $Lang == "fr" ]
406
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
405
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
407
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
406
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
408
		fi
407
		fi
409
		response=0
408
		response=0
410
		PTN='^[oOyYnN]$'
409
		PTN='^[oOyYnN]$'
411
		until [[ $(expr $response : $PTN) -gt 0 ]]
410
		until [[ $(expr $response : $PTN) -gt 0 ]]
412
		do
411
		do
413
			if [ $Lang == "fr" ]
412
			if [ $Lang == "fr" ]
414
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
413
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
415
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
414
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
416
			fi
415
			fi
417
			read response
416
			read response
418
		done
417
		done
419
		if [ "$response" = "n" ] || [ "$response" = "N" ]
418
		if [ "$response" = "n" ] || [ "$response" = "N" ]
420
		then
419
		then
421
			PRIVATE_IP_MASK="0"
420
			PRIVATE_IP_MASK="0"
422
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
421
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
423
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
422
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
424
			do
423
			do
425
				if [ $Lang == "fr" ]
424
				if [ $Lang == "fr" ]
426
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
425
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
427
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
426
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
428
				fi
427
				fi
429
				read PRIVATE_IP_MASK
428
				read PRIVATE_IP_MASK
430
			done
429
			done
431
		else
430
		else
432
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
431
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
433
		fi
432
		fi
434
	else
433
	else
435
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
434
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
436
		rm -rf conf/etc/alcasar.conf
435
		rm -rf conf/etc/alcasar.conf
437
	fi
436
	fi
438
# Define LAN side global parameters
437
# Define LAN side global parameters
439
	hostname $HOSTNAME.$DOMAIN
438
	hostname $HOSTNAME.$DOMAIN
440
	echo $HOSTNAME.$DOMAIN > /etc/hostname
439
	echo $HOSTNAME.$DOMAIN > /etc/hostname
441
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
440
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
442
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f4`					# last octet of LAN address
441
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f4`					# last octet of LAN address
443
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
442
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
444
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
443
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
445
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
444
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
446
	if [ $PRIVATE_IP == $PRIVATE_NETWORK ]								# when entering network address instead of ip address
445
	if [ $PRIVATE_IP == $PRIVATE_NETWORK ]								# when entering network address instead of ip address
447
		then
446
		then
448
		PRIVATE_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	
447
		PRIVATE_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	
449
		PRIVATE_IP_MASK=`echo $PRIVATE_IP/$PRIVATE_PREFIX`
448
		PRIVATE_IP_MASK=`echo $PRIVATE_IP/$PRIVATE_PREFIX`
450
	fi	
449
	fi	
451
	private_ip_ending=`echo $PRIVATE_IP | cut -d"." -f4`						# last octet of LAN address
450
	private_ip_ending=`echo $PRIVATE_IP | cut -d"." -f4`						# last octet of LAN address
452
	PRIVATE_SECOND_IP=`echo $PRIVATE_IP | cut -d"." -f1-3`"."`expr $private_ip_ending + 1`		# second network address (ex.: 192.168.182.2)
451
	PRIVATE_SECOND_IP=`echo $PRIVATE_IP | cut -d"." -f1-3`"."`expr $private_ip_ending + 1`		# second network address (ex.: 192.168.182.2)
453
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
452
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
454
	classe=$((PRIVATE_PREFIX/8))									# ie.: 2=classe B, 3=classe C
453
	classe=$((PRIVATE_PREFIX/8))									# ie.: 2=classe B, 3=classe C
455
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
454
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
456
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
455
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
457
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f4`				# last octet of LAN broadcast
456
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f4`				# last octet of LAN broadcast
458
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	# First network address (ex.: 192.168.182.1)
457
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	# First network address (ex.: 192.168.182.1)
459
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
458
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
460
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
459
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
461
# Define Internet parameters
460
# Define Internet parameters
462
	DNS1=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|head -n 1`				# 1st DNS server
461
	DNS1=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|head -n 1`				# 1st DNS server
463
	nb_dns=`grep ^nameserver /etc/resolv.conf|wc -l`
462
	nb_dns=`grep ^nameserver /etc/resolv.conf|wc -l`
464
	if [ $nb_dns == 2 ]
463
	if [ $nb_dns == 2 ]
465
		then
464
		then
466
		DNS2=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|tail -n 1`			# 2nd DNS server (if exist)
465
		DNS2=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|tail -n 1`			# 2nd DNS server (if exist)
467
	fi
466
	fi
468
	DNS1=${DNS1:=208.67.220.220}
467
	DNS1=${DNS1:=208.67.220.220}
469
	DNS2=${DNS2:=208.67.222.222}
468
	DNS2=${DNS2:=208.67.222.222}
470
	PUBLIC_NETMASK=`/bin/ipcalc -m $PUBLIC_IP_MASK | cut -d"=" -f2`
469
	PUBLIC_NETMASK=`/bin/ipcalc -m $PUBLIC_IP_MASK | cut -d"=" -f2`
471
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
470
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
472
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
471
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
473
# Wrtie the conf file
472
# Wrtie the conf file
474
	echo "EXTIF=$EXTIF" >> $CONF_FILE
473
	echo "EXTIF=$EXTIF" >> $CONF_FILE
475
	echo "INTIF=$INTIF" >> $CONF_FILE
474
	echo "INTIF=$INTIF" >> $CONF_FILE
476
	IP_SETTING=`grep BOOTPROTO /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`		# IP setting (static or dynamic)
475
	IP_SETTING=`grep BOOTPROTO /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`		# IP setting (static or dynamic)
477
	if [ $IP_SETTING == "dhcp" ]
476
	if [ $IP_SETTING == "dhcp" ]
478
		then
477
		then
479
		echo "PUBLIC_IP=dhcp" >> $CONF_FILE
478
		echo "PUBLIC_IP=dhcp" >> $CONF_FILE
480
		echo "GW=dhcp" >> $CONF_FILE 
479
		echo "GW=dhcp" >> $CONF_FILE 
481
	else
480
	else
482
		echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
481
		echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
483
		echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
482
		echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
484
	fi
483
	fi
485
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
484
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
486
	echo "DNS1=$DNS1" >> $CONF_FILE
485
	echo "DNS1=$DNS1" >> $CONF_FILE
487
	echo "DNS2=$DNS2" >> $CONF_FILE
486
	echo "DNS2=$DNS2" >> $CONF_FILE
488
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
487
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
489
	echo "DHCP=on" >> $CONF_FILE
488
	echo "DHCP=on" >> $CONF_FILE
490
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
489
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
491
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
490
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
492
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
491
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
493
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
492
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
494
# network default
493
# network default
495
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
494
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
496
	cat <<EOF > /etc/sysconfig/network
495
	cat <<EOF > /etc/sysconfig/network
497
NETWORKING=yes
496
NETWORKING=yes
498
HOSTNAME="$HOSTNAME.$DOMAIN"
497
HOSTNAME="$HOSTNAME.$DOMAIN"
499
FORWARD_IPV4=true
498
FORWARD_IPV4=true
500
EOF
499
EOF
501
# /etc/hosts config
500
# /etc/hosts config
502
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
501
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
503
	cat <<EOF > /etc/hosts
502
	cat <<EOF > /etc/hosts
504
127.0.0.1	localhost
503
127.0.0.1	localhost
505
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
504
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
506
EOF
505
EOF
507
# EXTIF (Internet) config
506
# EXTIF (Internet) config
508
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
507
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
509
	if [ $IP_SETTING == "dhcp" ]
508
	if [ $IP_SETTING == "dhcp" ]
510
		then
509
		then
511
		$SED "s?^RESOLV_MODS=.*?RESOLV_MODS=yes?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
510
		$SED "s?^RESOLV_MODS=.*?RESOLV_MODS=yes?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
512
		$SED "s?^PEERDNS=.*?PEERDNS=no?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
511
		$SED "s?^PEERDNS=.*?PEERDNS=no?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
513
		echo "DNS1=127.0.0.1" >> /etc/sysconfig/network-scripts/ifcfg-$EXTIF
512
		echo "DNS1=127.0.0.1" >> /etc/sysconfig/network-scripts/ifcfg-$EXTIF
514
	else	
513
	else	
515
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
514
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
516
DEVICE=$EXTIF
515
DEVICE=$EXTIF
517
BOOTPROTO=static
516
BOOTPROTO=static
518
IPADDR=$PUBLIC_IP
517
IPADDR=$PUBLIC_IP
519
NETMASK=$PUBLIC_NETMASK
518
NETMASK=$PUBLIC_NETMASK
520
GATEWAY=$PUBLIC_GATEWAY
519
GATEWAY=$PUBLIC_GATEWAY
521
DNS1=127.0.0.1
520
DNS1=127.0.0.1
522
RESOLV_MODS=yes
521
RESOLV_MODS=yes
523
ONBOOT=yes
522
ONBOOT=yes
524
METRIC=10
523
METRIC=10
525
MII_NOT_SUPPORTED=yes
524
MII_NOT_SUPPORTED=yes
526
IPV6INIT=no
525
IPV6INIT=no
527
IPV6TO4INIT=no
526
IPV6TO4INIT=no
528
ACCOUNTING=no
527
ACCOUNTING=no
529
USERCTL=no
528
USERCTL=no
530
MTU=$MTU
529
MTU=$MTU
531
EOF
530
EOF
532
	fi
531
	fi
533
# Config INTIF (consultation LAN) in normal mode
532
# Config INTIF (consultation LAN) in normal mode
534
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
533
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
535
DEVICE=$INTIF
534
DEVICE=$INTIF
536
BOOTPROTO=static
535
BOOTPROTO=static
537
ONBOOT=yes
536
ONBOOT=yes
538
NOZEROCONF=yes
537
NOZEROCONF=yes
539
MII_NOT_SUPPORTED=yes
538
MII_NOT_SUPPORTED=yes
540
IPV6INIT=no
539
IPV6INIT=no
541
IPV6TO4INIT=no
540
IPV6TO4INIT=no
542
ACCOUNTING=no
541
ACCOUNTING=no
543
USERCTL=no
542
USERCTL=no
544
EOF
543
EOF
545
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
544
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
546
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
545
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
547
DEVICE=$INTIF
546
DEVICE=$INTIF
548
BOOTPROTO=static
547
BOOTPROTO=static
549
IPADDR=$PRIVATE_IP
548
IPADDR=$PRIVATE_IP
550
NETMASK=$PRIVATE_NETMASK
549
NETMASK=$PRIVATE_NETMASK
551
ONBOOT=yes
550
ONBOOT=yes
552
METRIC=10
551
METRIC=10
553
NOZEROCONF=yes
552
NOZEROCONF=yes
554
MII_NOT_SUPPORTED=yes
553
MII_NOT_SUPPORTED=yes
555
IPV6INIT=no
554
IPV6INIT=no
556
IPV6TO4INIT=no
555
IPV6TO4INIT=no
557
ACCOUNTING=no
556
ACCOUNTING=no
558
USERCTL=no
557
USERCTL=no
559
EOF
558
EOF
560
# Mise à l'heure du serveur
559
# Mise à l'heure du serveur
561
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
560
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
562
	cat <<EOF > /etc/ntp/step-tickers
561
	cat <<EOF > /etc/ntp/step-tickers
563
0.fr.pool.ntp.org	# adapt to your country
562
0.fr.pool.ntp.org	# adapt to your country
564
1.fr.pool.ntp.org
563
1.fr.pool.ntp.org
565
2.fr.pool.ntp.org
564
2.fr.pool.ntp.org
566
EOF
565
EOF
567
# Configuration du serveur de temps (sur lui même)
566
# Configuration du serveur de temps (sur lui même)
568
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
567
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
569
	cat <<EOF > /etc/ntp.conf
568
	cat <<EOF > /etc/ntp.conf
570
server 0.fr.pool.ntp.org	# adapt to your country
569
server 0.fr.pool.ntp.org	# adapt to your country
571
server 1.fr.pool.ntp.org
570
server 1.fr.pool.ntp.org
572
server 2.fr.pool.ntp.org
571
server 2.fr.pool.ntp.org
573
server 127.127.1.0   		# local clock si NTP internet indisponible ...
572
server 127.127.1.0   		# local clock si NTP internet indisponible ...
574
fudge 127.127.1.0 stratum 10
573
fudge 127.127.1.0 stratum 10
575
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
574
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
576
restrict 127.0.0.1
575
restrict 127.0.0.1
577
driftfile /var/lib/ntp/drift
576
driftfile /var/lib/ntp/drift
578
logfile /var/log/ntp.log
577
logfile /var/log/ntp.log
579
EOF
578
EOF
580
 
579
 
581
	chown -R ntp:ntp /var/lib/ntp
580
	chown -R ntp:ntp /var/lib/ntp
582
# Renseignement des fichiers hosts.allow et hosts.deny
581
# Renseignement des fichiers hosts.allow et hosts.deny
583
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
582
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
584
	cat <<EOF > /etc/hosts.allow
583
	cat <<EOF > /etc/hosts.allow
585
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
584
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
586
sshd: ALL
585
sshd: ALL
587
ntpd: $PRIVATE_NETWORK_SHORT
586
ntpd: $PRIVATE_NETWORK_SHORT
588
EOF
587
EOF
589
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
588
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
590
	cat <<EOF > /etc/hosts.deny
589
	cat <<EOF > /etc/hosts.deny
591
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
590
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
592
EOF
591
EOF
593
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
592
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
594
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
593
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
595
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
594
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
596
# load conntrack ftp module
595
# load conntrack ftp module
597
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
596
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
598
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
597
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
599
# load ipt_NETFLOW module
598
# load ipt_NETFLOW module
600
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
599
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
601
# modify iptables service files (start with "alcasar-iptables.sh" and stop with flush)
600
# modify iptables service files (start with "alcasar-iptables.sh" and stop with flush)
602
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
601
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
603
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
602
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
604
[ -e /usr/libexec/iptables.init.default ] || cp /usr/libexec/iptables.init /usr/libexec/iptables.init.default
603
[ -e /usr/libexec/iptables.init.default ] || cp /usr/libexec/iptables.init /usr/libexec/iptables.init.default
605
$SED "s?\[ -f \$IPTABLES_CONFIG \] .*?#&?" /usr/libexec/iptables.init # comment the test in order the stop function run (fluxh all rules & policies)
604
$SED "s?\[ -f \$IPTABLES_CONFIG \] .*?#&?" /usr/libexec/iptables.init # comment the test in order the stop function run (fluxh all rules & policies)
606
# 
605
# 
607
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
606
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
608
} # End of network ()
607
} # End of network ()
609
 
608
 
610
##################################################################
609
##################################################################
611
##			Function "ACC"				##
610
##			Function "ACC"				##
612
## - installation du centre de gestion (ALCASAR Control Center)	##
611
## - installation du centre de gestion (ALCASAR Control Center)	##
613
## - configuration du serveur web (Apache)			##
612
## - configuration du serveur web (Apache)			##
614
## - définition du 1er comptes de gestion 			##
613
## - définition du 1er comptes de gestion 			##
615
## - sécurisation des accès					##
614
## - sécurisation des accès					##
616
##################################################################
615
##################################################################
617
ACC ()
616
ACC ()
618
{
617
{
619
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
618
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
620
	mkdir $DIR_WEB
619
	mkdir $DIR_WEB
621
# Copie et configuration des fichiers du centre de gestion
620
# Copie et configuration des fichiers du centre de gestion
622
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
621
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
623
	echo "$VERSION" > $DIR_WEB/VERSION
622
	echo "$VERSION" > $DIR_WEB/VERSION
624
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
623
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
625
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
624
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
626
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
625
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
627
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
626
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
628
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
627
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
629
	chown -R apache:apache $DIR_WEB/*
628
	chown -R apache:apache $DIR_WEB/*
630
# create the backup structure :
629
# create the backup structure :
631
# - base = users database
630
# - base = users database
632
# - system_backup = alcasar conf file + users database
631
# - system_backup = alcasar conf file + users database
633
# - archive = tarball of "base + http firewall + netflow"
632
# - archive = tarball of "base + http firewall + netflow"
634
# - security = watchdog disconnection)
633
# - security = watchdog disconnection)
635
	for i in system_backup base archive security;
634
	for i in system_backup base archive security;
636
	do
635
	do
637
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
636
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
638
	done
637
	done
639
	chown -R root:apache $DIR_SAVE
638
	chown -R root:apache $DIR_SAVE
640
# Configuration et sécurisation php
639
# Configuration et sécurisation php
641
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
640
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
642
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
641
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
643
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
642
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
644
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
643
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
645
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
644
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
646
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
645
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
647
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
646
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
648
# Configuration et sécurisation Apache
647
# Configuration et sécurisation Apache
649
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
648
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
650
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
649
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
651
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
650
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
652
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
651
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
653
	$SED "s?Options Indexes.*?Options -Indexes?g" /etc/httpd/conf/httpd.conf
652
	$SED "s?Options Indexes.*?Options -Indexes?g" /etc/httpd/conf/httpd.conf
654
	echo "ServerTokens Prod" >> /etc/httpd/conf/httpd.conf
653
	echo "ServerTokens Prod" >> /etc/httpd/conf/httpd.conf
655
	echo "ServerSignature Off" >> /etc/httpd/conf/httpd.conf
654
	echo "ServerSignature Off" >> /etc/httpd/conf/httpd.conf
656
	[ -e /etc/httpd/conf/modules.d/00_base.conf.default ] || cp /etc/httpd/conf/modules.d/00_base.conf /etc/httpd/conf/modules.d/00_base.conf.default
655
	[ -e /etc/httpd/conf/modules.d/00_base.conf.default ] || cp /etc/httpd/conf/modules.d/00_base.conf /etc/httpd/conf/modules.d/00_base.conf.default
657
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/modules.d/00_base.conf
656
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/modules.d/00_base.conf
658
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/modules.d/00_base.conf
657
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/modules.d/00_base.conf
659
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/modules.d/00_base.conf
658
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/modules.d/00_base.conf
660
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/modules.d/00_base.conf
659
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/modules.d/00_base.conf
661
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/modules.d/00_base.conf
660
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/modules.d/00_base.conf
662
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/modules.d/00_base.conf
661
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/modules.d/00_base.conf
663
	$SED "s?^LoadModule speling_module.*?#LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/modules.d/00_base.conf
662
	$SED "s?^LoadModule speling_module.*?#LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/modules.d/00_base.conf
664
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
663
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
665
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
664
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
666
# Error page management
665
# Error page management
667
FIC_ERROR_DOC=`find /etc/httpd/conf -type f -name multilang-errordoc.conf`
666
[ -e /etc/httpd/conf/conf.d/multilang-errordoc.conf.default ] || cp /etc/httpd/conf/conf.d/multilang-errordoc.conf /etc/httpd/conf/conf.d/multilang-errordoc.conf.default
668
[ -e $FIC_ERROR_DOC ]  || cp $FIC_ERROR_DOC $FIC_ERROR_DOC.default
667
cat <<EOF > /etc/httpd/conf/conf.d/multilang-errordoc.conf
669
cat <<EOF > $FIC_ERROR_DOC
-
 
670
Alias /error/ "/var/www/html/"
668
Alias /error/ "/var/www/html/"
671
<Directory "/usr/share/httpd/error">
669
<Directory "/usr/share/httpd/error">
672
    AllowOverride None
670
    AllowOverride None
673
    Options IncludesNoExec
671
    Options IncludesNoExec
674
    AddOutputFilter Includes html
672
    AddOutputFilter Includes html
675
    AddHandler type-map var
673
    AddHandler type-map var
676
    Require all granted
674
    Require all granted
677
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
675
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
678
    ForceLanguagePriority Prefer Fallback
676
    ForceLanguagePriority Prefer Fallback
679
</Directory>
677
</Directory>
680
ErrorDocument 400 /error/error.php?error=400
678
ErrorDocument 400 /error/error.php?error=400
681
ErrorDocument 401 /error/error.php?error=401
679
ErrorDocument 401 /error/error.php?error=401
682
ErrorDocument 403 /error/error.php?error=403
680
ErrorDocument 403 /error/error.php?error=403
683
ErrorDocument 404 /error/error.php?error=404
681
ErrorDocument 404 /error/error.php?error=404
684
ErrorDocument 405 /error/error.php?error=405
682
ErrorDocument 405 /error/error.php?error=405
685
ErrorDocument 408 /error/error.php?error=408
683
ErrorDocument 408 /error/error.php?error=408
686
ErrorDocument 410 /error/error.php?error=410
684
ErrorDocument 410 /error/error.php?error=410
687
ErrorDocument 411 /error/error.php?error=411
685
ErrorDocument 411 /error/error.php?error=411
688
ErrorDocument 412 /error/error.php?error=412
686
ErrorDocument 412 /error/error.php?error=412
689
ErrorDocument 413 /error/error.php?error=413
687
ErrorDocument 413 /error/error.php?error=413
690
ErrorDocument 414 /error/error.php?error=414
688
ErrorDocument 414 /error/error.php?error=414
691
ErrorDocument 415 /error/error.php?error=415
689
ErrorDocument 415 /error/error.php?error=415
692
ErrorDocument 500 /error/error.php?error=500
690
ErrorDocument 500 /error/error.php?error=500
693
ErrorDocument 501 /error/error.php?error=501
691
ErrorDocument 501 /error/error.php?error=501
694
ErrorDocument 502 /error/error.php?error=502
692
ErrorDocument 502 /error/error.php?error=502
695
ErrorDocument 503 /error/error.php?error=503
693
ErrorDocument 503 /error/error.php?error=503
696
ErrorDocument 506 /error/error.php?error=506
694
ErrorDocument 506 /error/error.php?error=506
697
EOF
695
EOF
698
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
696
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
699
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
697
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
700
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
698
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
701
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
699
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
702
</body>
700
</body>
703
</html>
701
</html>
704
EOF
702
EOF
705
# Définition du premier compte lié au profil 'admin'
703
# Définition du premier compte lié au profil 'admin'
706
	header_install
704
	header_install
707
	if [ "$mode" = "install" ]
705
	if [ "$mode" = "install" ]
708
	then
706
	then
709
		admin_portal=!
707
		admin_portal=!
710
		PTN='^[a-zA-Z0-9-]*$'
708
		PTN='^[a-zA-Z0-9-]*$'
711
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
709
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
712
                	do
710
                	do
713
			header_install
711
			header_install
714
			if [ $Lang == "fr" ]
712
			if [ $Lang == "fr" ]
715
			then 
713
			then 
716
				echo ""
714
				echo ""
717
				echo "Définissez un premier compte d'administration du portail :"
715
				echo "Définissez un premier compte d'administration du portail :"
718
				echo
716
				echo
719
				echo -n "Nom : "
717
				echo -n "Nom : "
720
			else
718
			else
721
				echo ""
719
				echo ""
722
				echo "Define the first account allow to administrate the portal :"
720
				echo "Define the first account allow to administrate the portal :"
723
				echo
721
				echo
724
				echo -n "Account : "
722
				echo -n "Account : "
725
			fi
723
			fi
726
			read admin_portal
724
			read admin_portal
727
			if [ "$admin_portal" == "" ]
725
			if [ "$admin_portal" == "" ]
728
				then
726
				then
729
				admin_portal=!
727
				admin_portal=!
730
			fi
728
			fi
731
			done
729
			done
732
# Creation of keys file for the admin account ("admin")
730
# Creation of keys file for the admin account ("admin")
733
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
731
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
734
		mkdir -p $DIR_DEST_ETC/digest
732
		mkdir -p $DIR_DEST_ETC/digest
735
		chmod 755 $DIR_DEST_ETC/digest
733
		chmod 755 $DIR_DEST_ETC/digest
736
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
734
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
737
			do
735
			do
738
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
736
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
739
			done
737
			done
740
		$DIR_DEST_SBIN/alcasar-profil.sh --list
738
		$DIR_DEST_SBIN/alcasar-profil.sh --list
741
	fi
739
	fi
742
# synchronisation horaire
740
# synchronisation horaire
743
	ntpd -q -g &
741
	ntpd -q -g &
744
# Sécurisation du centre
742
# Sécurisation du centre
745
	rm -f /etc/httpd/conf/webapps.d/alcasar*
743
	rm -f /etc/httpd/conf/webapps.d/alcasar*
746
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
744
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
747
<Directory $DIR_ACC>
745
<Directory $DIR_ACC>
748
	SSLRequireSSL
746
	SSLRequireSSL
749
	AllowOverride None
747
	AllowOverride None
750
	Order deny,allow
748
	Order deny,allow
751
	Deny from all
749
	Deny from all
752
	Allow from 127.0.0.1
750
	Allow from 127.0.0.1
753
	Allow from $PRIVATE_NETWORK_MASK
751
	Allow from $PRIVATE_NETWORK_MASK
754
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
752
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
755
	require valid-user
753
	require valid-user
756
	AuthType digest
754
	AuthType digest
757
	AuthName $HOSTNAME.$DOMAIN
755
	AuthName $HOSTNAME.$DOMAIN
758
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
756
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
759
	AuthUserFile $DIR_DEST_ETC/digest/key_all
757
	AuthUserFile $DIR_DEST_ETC/digest/key_all
760
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
758
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
761
</Directory>
759
</Directory>
762
<Directory $DIR_ACC/admin>
760
<Directory $DIR_ACC/admin>
763
	SSLRequireSSL
761
	SSLRequireSSL
764
	AllowOverride None
762
	AllowOverride None
765
	Order deny,allow
763
	Order deny,allow
766
	Deny from all
764
	Deny from all
767
	Allow from 127.0.0.1
765
	Allow from 127.0.0.1
768
	Allow from $PRIVATE_NETWORK_MASK
766
	Allow from $PRIVATE_NETWORK_MASK
769
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
767
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
770
	require valid-user
768
	require valid-user
771
	AuthType digest
769
	AuthType digest
772
	AuthName $HOSTNAME.$DOMAIN
770
	AuthName $HOSTNAME.$DOMAIN
773
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
771
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
774
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
772
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
775
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
773
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
776
</Directory>
774
</Directory>
777
<Directory $DIR_ACC/manager>
775
<Directory $DIR_ACC/manager>
778
	SSLRequireSSL
776
	SSLRequireSSL
779
	AllowOverride None
777
	AllowOverride None
780
	Order deny,allow
778
	Order deny,allow
781
	Deny from all
779
	Deny from all
782
	Allow from 127.0.0.1
780
	Allow from 127.0.0.1
783
	Allow from $PRIVATE_NETWORK_MASK
781
	Allow from $PRIVATE_NETWORK_MASK
784
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
782
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
785
	require valid-user
783
	require valid-user
786
	AuthType digest
784
	AuthType digest
787
	AuthName $HOSTNAME.$DOMAIN
785
	AuthName $HOSTNAME.$DOMAIN
788
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
786
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
789
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
787
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
790
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
788
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
791
</Directory>
789
</Directory>
792
<Directory $DIR_ACC/backup>
790
<Directory $DIR_ACC/backup>
793
	SSLRequireSSL
791
	SSLRequireSSL
794
	AllowOverride None
792
	AllowOverride None
795
	Order deny,allow
793
	Order deny,allow
796
	Deny from all
794
	Deny from all
797
	Allow from 127.0.0.1
795
	Allow from 127.0.0.1
798
	Allow from $PRIVATE_NETWORK_MASK
796
	Allow from $PRIVATE_NETWORK_MASK
799
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
797
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
800
	require valid-user
798
	require valid-user
801
	AuthType digest
799
	AuthType digest
802
	AuthName $HOSTNAME.$DOMAIN
800
	AuthName $HOSTNAME.$DOMAIN
803
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
801
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
804
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
802
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
805
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
803
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
806
</Directory>
804
</Directory>
807
Alias /save/ "$DIR_SAVE/"
805
Alias /save/ "$DIR_SAVE/"
808
<Directory $DIR_SAVE>
806
<Directory $DIR_SAVE>
809
	SSLRequireSSL
807
	SSLRequireSSL
810
	Options Indexes
808
	Options Indexes
811
	Order deny,allow
809
	Order deny,allow
812
	Deny from all
810
	Deny from all
813
	Allow from 127.0.0.1
811
	Allow from 127.0.0.1
814
	Allow from $PRIVATE_NETWORK_MASK
812
	Allow from $PRIVATE_NETWORK_MASK
815
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
813
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
816
	require valid-user
814
	require valid-user
817
	AuthType digest
815
	AuthType digest
818
	AuthName $HOSTNAME.$DOMAIN
816
	AuthName $HOSTNAME.$DOMAIN
819
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
817
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
820
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
818
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
821
</Directory>
819
</Directory>
822
EOF
820
EOF
823
# Launch after coova
821
# Launch after coova
824
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
822
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
825
# Initialization of Vnstat
823
# Initialization of Vnstat
826
	 [ -e /etc/vnstat.conf.default ]  || cp /etc/vnstat.conf /etc/vnstat.conf.default
824
	 [ -e /etc/vnstat.conf.default ]  || cp /etc/vnstat.conf /etc/vnstat.conf.default
827
	 $SED "s?Interface.*?Interface \"$EXTIF\"?g" /etc/vnstat.conf
825
	 $SED "s?Interface.*?Interface \"$EXTIF\"?g" /etc/vnstat.conf
828
	/usr/bin/vnstat -u -i $EXTIF
826
	/usr/bin/vnstat -u -i $EXTIF
829
} # End of ACC ()
827
} # End of ACC ()
830
 
828
 
831
##########################################################################################
829
##########################################################################################
832
##				Fonction "CA"						##
830
##				Fonction "CA"						##
833
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
831
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
834
##########################################################################################
832
##########################################################################################
835
CA ()
833
CA ()
836
{
834
{
837
	$DIR_DEST_BIN/alcasar-CA.sh
835
	$DIR_DEST_BIN/alcasar-CA.sh
838
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
836
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
839
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
837
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
840
	cat <<EOF > $FIC_VIRTUAL_SSL
838
	cat <<EOF > $FIC_VIRTUAL_SSL
841
# default SSL virtual host, used for all HTTPS requests that do not
839
# default SSL virtual host, used for all HTTPS requests that do not
842
# match a ServerName or ServerAlias in any <VirtualHost> block.
840
# match a ServerName or ServerAlias in any <VirtualHost> block.
843
 
841
 
844
<VirtualHost _default_:443>
842
<VirtualHost _default_:443>
845
# general configuration
843
# general configuration
846
    ServerAdmin root@localhost
844
    ServerAdmin root@localhost
847
    ServerName localhost
845
    ServerName localhost
848
 
846
 
849
# SSL configuration
847
# SSL configuration
850
    SSLEngine on
848
    SSLEngine on
851
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
849
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
852
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
850
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
853
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
851
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
854
    CustomLog logs/ssl_request_log \
852
    CustomLog logs/ssl_request_log \
855
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
853
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
856
    ErrorLog logs/ssl_error_log
854
    ErrorLog logs/ssl_error_log
857
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
855
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
858
</VirtualHost>
856
</VirtualHost>
859
EOF
857
EOF
860
 
858
 
861
	chown -R root:apache /etc/pki
859
	chown -R root:apache /etc/pki
862
	chmod -R 750 /etc/pki
860
	chmod -R 750 /etc/pki
863
} # End of CA ()
861
} # End of CA ()
864
 
862
 
865
##########################################################################################
863
##########################################################################################
866
##			Fonction "init_db"						##
864
##			Fonction "init_db"						##
867
## - Initialisation de la base Mysql							##
865
## - Initialisation de la base Mysql							##
868
## - Affectation du mot de passe de l'administrateur (root)				##
866
## - Affectation du mot de passe de l'administrateur (root)				##
869
## - Suppression des bases et des utilisateurs superflus				##
867
## - Suppression des bases et des utilisateurs superflus				##
870
## - Création de la base 'radius'							##
868
## - Création de la base 'radius'							##
871
## - Installation du schéma de cette base						##
869
## - Installation du schéma de cette base						##
872
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
870
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
873
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
871
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
874
##########################################################################################
872
##########################################################################################
875
init_db ()
873
init_db ()
876
{
874
{
877
	rm -rf /var/lib/mysql # to be sure that there is no former installation
875
	rm -rf /var/lib/mysql # to be sure that there is no former installation
878
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
876
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
879
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
877
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
880
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
878
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
881
	systemctl start mysqld.service
879
	systemctl start mysqld.service
882
	sleep 4
880
	sleep 4
883
	mysqladmin -u root password $mysqlpwd
881
	mysqladmin -u root password $mysqlpwd
884
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
882
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
885
# Secure the server
883
# Secure the server
886
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
884
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
887
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
885
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
888
# Create 'radius' database
886
# Create 'radius' database
889
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
887
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
890
# Add an empty radius database structure
888
# Add an empty radius database structure
891
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
889
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
892
# modify the start script in order to close accounting connexion when the system is comming down or up
890
# modify the start script in order to close accounting connexion when the system is comming down or up
893
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
891
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
894
	$SED "/ExecStartPost=/a ExecStop=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
892
	$SED "/ExecStartPost=/a ExecStop=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
895
	$SED "/ExecStartPost=/a ExecStartPost=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
893
	$SED "/ExecStartPost=/a ExecStartPost=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
896
	systemctl daemon-reload
894
	systemctl daemon-reload
897
} # End of init_db ()
895
} # End of init_db ()
898
 
896
 
899
##########################################################################
897
##########################################################################
900
##			Fonction "radius"				##
898
##			Fonction "radius"				##
901
## - Paramètrage des fichiers de configuration FreeRadius		##
899
## - Paramètrage des fichiers de configuration FreeRadius		##
902
## - Affectation du secret partagé entre coova-chilli et freeradius	##
900
## - Affectation du secret partagé entre coova-chilli et freeradius	##
903
## - Modification de fichier de conf pour l'accès à Mysql		##
901
## - Modification de fichier de conf pour l'accès à Mysql		##
904
##########################################################################
902
##########################################################################
905
radius ()
903
radius ()
906
{
904
{
907
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
905
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
908
	chown -R radius:radius /etc/raddb
906
	chown -R radius:radius /etc/raddb
909
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
907
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
910
# Set radius.conf parameters
908
# Set radius.conf parameters
911
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
909
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
912
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
910
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
913
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
911
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
914
# remove the proxy function
912
# remove the proxy function
915
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
913
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
916
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
914
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
917
# remove EAP module
915
# remove EAP module
918
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
916
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
919
# listen on loopback (should be modified later if EAP enabled)
917
# listen on loopback (should be modified later if EAP enabled)
920
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
918
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
921
# enable the  SQL module (and SQL counter)
919
# enable the  SQL module (and SQL counter)
922
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
920
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
923
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
921
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
924
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
922
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
925
# only include modules for ALCASAR needs
923
# only include modules for ALCASAR needs
926
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
924
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
927
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
925
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
928
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
926
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
929
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
927
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
930
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
928
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
931
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
929
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
932
# remvove virtual server and copy our conf file
930
# remvove virtual server and copy our conf file
933
	rm -f /etc/raddb/sites-enabled/*
931
	rm -f /etc/raddb/sites-enabled/*
934
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
932
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
935
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
933
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
936
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
934
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
937
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
935
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
938
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
936
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
939
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
937
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
940
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
938
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
941
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
939
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
942
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
940
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
943
	cat << EOF > /etc/raddb/clients.conf
941
	cat << EOF > /etc/raddb/clients.conf
944
client 127.0.0.1 {
942
client 127.0.0.1 {
945
	secret = $secretradius
943
	secret = $secretradius
946
	shortname = localhost
944
	shortname = localhost
947
}
945
}
948
EOF
946
EOF
949
# sql.conf modification
947
# sql.conf modification
950
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
948
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
951
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
949
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
952
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
950
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
953
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
951
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
954
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
952
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
955
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
953
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
956
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
954
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
957
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
955
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
958
# counter.conf modification (change the Max-All-Session-Time counter)
956
# counter.conf modification (change the Max-All-Session-Time counter)
959
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
957
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
960
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
958
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
961
	chown -R radius:radius /etc/raddb/sql/mysql/*
959
	chown -R radius:radius /etc/raddb/sql/mysql/*
962
# make certain that mysql is up before radius start
960
# make certain that mysql is up before radius start
963
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
961
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
964
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
962
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
965
	systemctl daemon-reload
963
	systemctl daemon-reload
966
} # End radius ()
964
} # End radius ()
967
 
965
 
968
##########################################################################
966
##########################################################################
969
##			Function "radius_web"				##
967
##			Function "radius_web"				##
970
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
968
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
971
## - Création du lien vers la page de changement de mot de passe        ##
969
## - Création du lien vers la page de changement de mot de passe        ##
972
##########################################################################
970
##########################################################################
973
radius_web ()
971
radius_web ()
974
{
972
{
975
# copie de l'interface d'origine dans la structure Alcasar
973
# copie de l'interface d'origine dans la structure Alcasar
976
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
974
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
977
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
975
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
978
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
976
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
979
# copie des fichiers modifiés
977
# copie des fichiers modifiés
980
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
978
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
981
	chown -R apache:apache $DIR_ACC/manager/
979
	chown -R apache:apache $DIR_ACC/manager/
982
# Modification des fichiers de configuration
980
# Modification des fichiers de configuration
983
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
981
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
984
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
982
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
985
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
983
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
986
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
984
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
987
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
985
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
988
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
986
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
989
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
987
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
990
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
988
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
991
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
989
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
992
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
990
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
993
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
991
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
994
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
992
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
995
	cat <<EOF > /etc/freeradius-web/naslist.conf
993
	cat <<EOF > /etc/freeradius-web/naslist.conf
996
nas1_name: alcasar-$ORGANISME
994
nas1_name: alcasar-$ORGANISME
997
nas1_model: Portail captif
995
nas1_model: Portail captif
998
nas1_ip: $PRIVATE_IP
996
nas1_ip: $PRIVATE_IP
999
nas1_port_num: 0
997
nas1_port_num: 0
1000
nas1_community: public
998
nas1_community: public
1001
EOF
999
EOF
1002
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
1000
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
1003
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
1001
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
1004
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
1002
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
1005
# Ajout du mappage des attributs chillispot
1003
# Ajout du mappage des attributs chillispot
1006
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
1004
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
1007
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
1005
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
1008
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
1006
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
1009
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
1007
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
1010
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
1008
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
1011
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
1009
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
1012
	chown -R apache:apache /etc/freeradius-web
1010
	chown -R apache:apache /etc/freeradius-web
1013
# Ajout de l'alias vers la page de "changement de mot de passe usager"
1011
# Ajout de l'alias vers la page de "changement de mot de passe usager"
1014
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1012
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1015
<Directory $DIR_WEB/pass>
1013
<Directory $DIR_WEB/pass>
1016
	SSLRequireSSL
1014
	SSLRequireSSL
1017
	AllowOverride None
1015
	AllowOverride None
1018
	Order deny,allow
1016
	Order deny,allow
1019
	Deny from all
1017
	Deny from all
1020
	Allow from 127.0.0.1
1018
	Allow from 127.0.0.1
1021
	Allow from $PRIVATE_NETWORK_MASK
1019
	Allow from $PRIVATE_NETWORK_MASK
1022
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
1020
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
1023
</Directory>
1021
</Directory>
1024
EOF
1022
EOF
1025
} # End of radius_web ()
1023
} # End of radius_web ()
1026
 
1024
 
1027
##################################################################################
1025
##################################################################################
1028
##			Fonction "chilli"					##
1026
##			Fonction "chilli"					##
1029
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
1027
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
1030
## - Paramètrage de la page d'authentification (intercept.php)			##
1028
## - Paramètrage de la page d'authentification (intercept.php)			##
1031
##################################################################################
1029
##################################################################################
1032
chilli ()
1030
chilli ()
1033
{
1031
{
1034
# chilli unit for systemd
1032
# chilli unit for systemd
1035
cat << EOF > /lib/systemd/system/chilli.service
1033
cat << EOF > /lib/systemd/system/chilli.service
1036
#  This file is part of systemd.
1034
#  This file is part of systemd.
1037
#
1035
#
1038
#  systemd is free software; you can redistribute it and/or modify it
1036
#  systemd is free software; you can redistribute it and/or modify it
1039
#  under the terms of the GNU General Public License as published by
1037
#  under the terms of the GNU General Public License as published by
1040
#  the Free Software Foundation; either version 2 of the License, or
1038
#  the Free Software Foundation; either version 2 of the License, or
1041
#  (at your option) any later version.
1039
#  (at your option) any later version.
1042
[Unit]
1040
[Unit]
1043
Description=chilli is a captive portal daemon
1041
Description=chilli is a captive portal daemon
1044
After=network.target
1042
After=network.target
1045
 
1043
 
1046
[Service]
1044
[Service]
1047
Type=forking
1045
Type=forking
1048
ExecStart=/usr/libexec/chilli start
1046
ExecStart=/usr/libexec/chilli start
1049
ExecStop=/usr/libexec/chilli stop
1047
ExecStop=/usr/libexec/chilli stop
1050
ExecReload=/usr/libexec/chilli reload
1048
ExecReload=/usr/libexec/chilli reload
1051
PIDFile=/var/run/chilli.pid
1049
PIDFile=/var/run/chilli.pid
1052
 
1050
 
1053
[Install]
1051
[Install]
1054
WantedBy=multi-user.target
1052
WantedBy=multi-user.target
1055
EOF
1053
EOF
1056
# init file creation
1054
# init file creation
1057
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1055
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1058
	cat <<EOF > /usr/libexec/chilli
1056
	cat <<EOF > /usr/libexec/chilli
1059
#!/bin/sh
1057
#!/bin/sh
1060
#
1058
#
1061
# chilli CoovaChilli init
1059
# chilli CoovaChilli init
1062
#
1060
#
1063
# chkconfig: 2345 65 35
1061
# chkconfig: 2345 65 35
1064
# description: CoovaChilli
1062
# description: CoovaChilli
1065
### BEGIN INIT INFO
1063
### BEGIN INIT INFO
1066
# Provides:       chilli
1064
# Provides:       chilli
1067
# Required-Start: network 
1065
# Required-Start: network 
1068
# Should-Start: 
1066
# Should-Start: 
1069
# Required-Stop:  network
1067
# Required-Stop:  network
1070
# Should-Stop: 
1068
# Should-Stop: 
1071
# Default-Start:  2 3 5
1069
# Default-Start:  2 3 5
1072
# Default-Stop:
1070
# Default-Stop:
1073
# Description:    CoovaChilli access controller
1071
# Description:    CoovaChilli access controller
1074
### END INIT INFO
1072
### END INIT INFO
1075
 
1073
 
1076
[ -f /usr/sbin/chilli ] || exit 0
1074
[ -f /usr/sbin/chilli ] || exit 0
1077
. /etc/init.d/functions
1075
. /etc/init.d/functions
1078
CONFIG=/etc/chilli.conf
1076
CONFIG=/etc/chilli.conf
1079
pidfile=/var/run/chilli.pid
1077
pidfile=/var/run/chilli.pid
1080
[ -f \$CONFIG ] || {
1078
[ -f \$CONFIG ] || {
1081
    echo "\$CONFIG Not found"
1079
    echo "\$CONFIG Not found"
1082
    exit 0
1080
    exit 0
1083
}
1081
}
1084
RETVAL=0
1082
RETVAL=0
1085
prog="chilli"
1083
prog="chilli"
1086
case \$1 in
1084
case \$1 in
1087
    start)
1085
    start)
1088
	if [ -f \$pidfile ] ; then 
1086
	if [ -f \$pidfile ] ; then 
1089
		gprintf "chilli is already running"
1087
		gprintf "chilli is already running"
1090
	else
1088
	else
1091
        	gprintf "Starting \$prog: "
1089
        	gprintf "Starting \$prog: "
1092
		rm -f /var/run/chilli* # cleaning
1090
		rm -f /var/run/chilli* # cleaning
1093
        	/sbin/modprobe tun >/dev/null 2>&1
1091
        	/sbin/modprobe tun >/dev/null 2>&1
1094
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1092
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1095
		[ -e /dev/net/tun ] || {
1093
		[ -e /dev/net/tun ] || {
1096
	    	(cd /dev; 
1094
	    	(cd /dev; 
1097
			mkdir net; 
1095
			mkdir net; 
1098
			cd net; 
1096
			cd net; 
1099
			mknod tun c 10 200)
1097
			mknod tun c 10 200)
1100
		}
1098
		}
1101
		ifconfig $INTIF 0.0.0.0
1099
		ifconfig $INTIF 0.0.0.0
1102
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1100
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1103
        	RETVAL=$?
1101
        	RETVAL=$?
1104
	fi
1102
	fi
1105
	;;
1103
	;;
1106
 
1104
 
1107
    reload)
1105
    reload)
1108
	killall -HUP chilli
1106
	killall -HUP chilli
1109
	;;
1107
	;;
1110
 
1108
 
1111
    restart)
1109
    restart)
1112
	\$0 stop
1110
	\$0 stop
1113
        sleep 2
1111
        sleep 2
1114
	\$0 start
1112
	\$0 start
1115
	;;
1113
	;;
1116
    
1114
    
1117
    status)
1115
    status)
1118
        status chilli
1116
        status chilli
1119
        RETVAL=0
1117
        RETVAL=0
1120
        ;;
1118
        ;;
1121
 
1119
 
1122
    stop)
1120
    stop)
1123
	if [ -f \$pidfile ] ; then  
1121
	if [ -f \$pidfile ] ; then  
1124
        	gprintf "Shutting down \$prog: "
1122
        	gprintf "Shutting down \$prog: "
1125
		killproc /usr/sbin/chilli
1123
		killproc /usr/sbin/chilli
1126
		RETVAL=\$?
1124
		RETVAL=\$?
1127
		[ \$RETVAL = 0 ] && rm -f $pidfile
1125
		[ \$RETVAL = 0 ] && rm -f $pidfile
1128
	else	
1126
	else	
1129
        	gprintf "chilli is not running"
1127
        	gprintf "chilli is not running"
1130
	fi
1128
	fi
1131
	;;
1129
	;;
1132
    
1130
    
1133
    *)
1131
    *)
1134
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1132
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1135
        exit 1
1133
        exit 1
1136
esac
1134
esac
1137
echo
1135
echo
1138
EOF
1136
EOF
1139
chmod a+x /usr/libexec/chilli
1137
chmod a+x /usr/libexec/chilli
1140
# conf file creation
1138
# conf file creation
1141
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1139
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1142
	cat <<EOF > /etc/chilli.conf
1140
	cat <<EOF > /etc/chilli.conf
1143
# coova config for ALCASAR
1141
# coova config for ALCASAR
1144
cmdsocket	/var/run/chilli.sock
1142
cmdsocket	/var/run/chilli.sock
1145
unixipc		chilli.$INTIF.ipc
1143
unixipc		chilli.$INTIF.ipc
1146
pidfile		/var/run/chilli.$INTIF.pid
1144
pidfile		/var/run/chilli.$INTIF.pid
1147
net		$PRIVATE_NETWORK_MASK
1145
net		$PRIVATE_NETWORK_MASK
1148
dhcpif		$INTIF
1146
dhcpif		$INTIF
1149
ethers		$DIR_DEST_ETC/alcasar-ethers
1147
ethers		$DIR_DEST_ETC/alcasar-ethers
1150
#nodynip
1148
#nodynip
1151
#statip
1149
#statip
1152
dynip		$PRIVATE_NETWORK_MASK
1150
dynip		$PRIVATE_NETWORK_MASK
1153
domain		$DOMAIN
1151
domain		$DOMAIN
1154
dns1		$PRIVATE_IP
1152
dns1		$PRIVATE_IP
1155
dns2		$PRIVATE_IP
1153
dns2		$PRIVATE_IP
1156
uamlisten	$PRIVATE_IP
1154
uamlisten	$PRIVATE_IP
1157
uamport		3990
1155
uamport		3990
1158
macauth
1156
macauth
1159
macpasswd	password
1157
macpasswd	password
1160
locationname	$HOSTNAME.$DOMAIN
1158
locationname	$HOSTNAME.$DOMAIN
1161
radiusserver1	127.0.0.1
1159
radiusserver1	127.0.0.1
1162
radiusserver2	127.0.0.1
1160
radiusserver2	127.0.0.1
1163
radiussecret	$secretradius
1161
radiussecret	$secretradius
1164
radiusauthport	1812
1162
radiusauthport	1812
1165
radiusacctport	1813
1163
radiusacctport	1813
1166
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1164
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1167
radiusnasid	$HOSTNAME.$DOMAIN
1165
radiusnasid	$HOSTNAME.$DOMAIN
1168
uamsecret	$secretuam
1166
uamsecret	$secretuam
1169
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
1167
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
1170
coaport		3799
1168
coaport		3799
1171
conup		$DIR_DEST_BIN/alcasar-conup.sh
1169
conup		$DIR_DEST_BIN/alcasar-conup.sh
1172
condown		$DIR_DEST_BIN/alcasar-condown.sh
1170
condown		$DIR_DEST_BIN/alcasar-condown.sh
1173
include		$DIR_DEST_ETC/alcasar-uamallowed
1171
include		$DIR_DEST_ETC/alcasar-uamallowed
1174
include		$DIR_DEST_ETC/alcasar-uamdomain
1172
include		$DIR_DEST_ETC/alcasar-uamdomain
1175
#dhcpgateway
1173
#dhcpgateway
1176
#dhcprelayagent
1174
#dhcprelayagent
1177
#dhcpgatewayport
1175
#dhcpgatewayport
1178
EOF
1176
EOF
1179
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1177
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1180
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1178
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1181
# create files for trusted domains and urls
1179
# create files for trusted domains and urls
1182
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1180
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1183
	chown root:apache $DIR_DEST_ETC/alcasar-*
1181
	chown root:apache $DIR_DEST_ETC/alcasar-*
1184
	chmod 660 $DIR_DEST_ETC/alcasar-*
1182
	chmod 660 $DIR_DEST_ETC/alcasar-*
1185
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1183
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1186
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1184
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1187
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1185
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1188
# user 'chilli' creation (in order to run conup/off and up/down scripts
1186
# user 'chilli' creation (in order to run conup/off and up/down scripts
1189
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1187
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1190
	if [ "$chilli_exist" == "1" ]
1188
	if [ "$chilli_exist" == "1" ]
1191
	then
1189
	then
1192
	      userdel -r chilli 2>/dev/null
1190
	      userdel -r chilli 2>/dev/null
1193
	fi
1191
	fi
1194
	groupadd -f chilli
1192
	groupadd -f chilli
1195
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1193
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1196
}  # End of chilli ()
1194
}  # End of chilli ()
1197
 
1195
 
1198
##################################################################
1196
##################################################################
1199
##		Fonction "dansguardian"				##
1197
##		Fonction "dansguardian"				##
1200
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1198
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1201
##################################################################
1199
##################################################################
1202
dansguardian ()
1200
dansguardian ()
1203
{
1201
{
1204
	mkdir /var/dansguardian
1202
	mkdir /var/dansguardian
1205
	chown dansguardian /var/dansguardian
1203
	chown dansguardian /var/dansguardian
1206
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1204
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1207
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
1205
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
1208
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1206
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1209
# By default the filter is off 
1207
# By default the filter is off 
1210
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1208
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1211
# French deny HTML page
1209
# French deny HTML page
1212
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1210
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1213
# Listen only on LAN side
1211
# Listen only on LAN side
1214
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1212
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1215
# DG send its flow to HAVP
1213
# DG send its flow to HAVP
1216
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1214
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1217
# replace the default deny HTML page
1215
# replace the default deny HTML page
1218
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1216
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1219
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1217
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1220
# Don't log
1218
# Don't log
1221
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1219
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1222
# Run 10 daemons (20 in largest server)
1220
# Run 10 daemons (20 in largest server)
1223
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1221
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1224
# on désactive par défaut le controle de contenu des pages html
1222
# on désactive par défaut le controle de contenu des pages html
1225
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1223
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1226
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1224
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1227
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1225
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1228
# on désactive par défaut le contrôle d'URL par expressions régulières
1226
# on désactive par défaut le contrôle d'URL par expressions régulières
1229
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1227
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1230
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1228
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1231
# on désactive par défaut le contrôle de téléchargement de fichiers
1229
# on désactive par défaut le contrôle de téléchargement de fichiers
1232
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1230
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1233
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1231
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1234
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1232
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1235
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1233
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1236
	touch $DIR_DG/lists/bannedextensionlist
1234
	touch $DIR_DG/lists/bannedextensionlist
1237
	touch $DIR_DG/lists/bannedmimetypelist
1235
	touch $DIR_DG/lists/bannedmimetypelist
1238
# 'Safesearch' regex actualisation
1236
# 'Safesearch' regex actualisation
1239
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1237
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1240
# empty LAN IP list that won't be WEB filtered
1238
# empty LAN IP list that won't be WEB filtered
1241
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1239
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1242
	touch $DIR_DG/lists/exceptioniplist
1240
	touch $DIR_DG/lists/exceptioniplist
1243
# Keep a copy of URL & domain filter configuration files
1241
# Keep a copy of URL & domain filter configuration files
1244
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1242
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1245
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1243
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1246
} # End of dansguardian ()
1244
} # End of dansguardian ()
1247
 
1245
 
1248
##################################################################
1246
##################################################################
1249
##			Fonction "antivirus"			##
1247
##			Fonction "antivirus"			##
1250
## - configuration of havp, libclamav and freshclam		##
1248
## - configuration of havp, libclamav and freshclam		##
1251
##################################################################
1249
##################################################################
1252
antivirus ()		
1250
antivirus ()		
1253
{
1251
{
1254
# create 'havp' user
1252
# create 'havp' user
1255
	havp_exist=`grep havp /etc/passwd|wc -l`
1253
	havp_exist=`grep havp /etc/passwd|wc -l`
1256
	if [ "$havp_exist" == "1" ]
1254
	if [ "$havp_exist" == "1" ]
1257
	then
1255
	then
1258
	      userdel -r havp 2>/dev/null
1256
	      userdel -r havp 2>/dev/null
1259
	      groupdel havp 2>/dev/null
1257
	      groupdel havp 2>/dev/null
1260
	fi
1258
	fi
1261
	groupadd -f havp
1259
	groupadd -f havp
1262
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1260
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1263
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1261
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1264
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
1262
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
1265
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1263
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1266
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1264
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1267
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1265
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1268
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
1266
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
1269
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1267
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1270
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
1268
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
1271
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1269
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1272
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1270
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1273
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1271
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1274
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1272
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1275
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1273
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1276
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1274
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1277
# skip checking of youtube flow (too heavy load / risk too low)
1275
# skip checking of youtube flow (too heavy load / risk too low)
1278
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1276
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1279
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1277
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1280
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1278
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1281
# replacement of init script
1279
# replacement of init script
1282
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1280
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1283
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1281
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1284
# replace of the intercept page (template)
1282
# replace of the intercept page (template)
1285
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1283
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1286
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1284
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1287
# update virus database every 4 hours (24h/6)
1285
# update virus database every 4 hours (24h/6)
1288
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1286
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1289
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1287
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1290
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1288
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1291
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1289
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1292
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1290
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1293
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1291
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1294
# update now
1292
# update now
1295
	/usr/bin/freshclam --no-warnings
1293
	/usr/bin/freshclam --no-warnings
1296
} # End of antivirus ()
1294
} # End of antivirus ()
1297
 
1295
 
1298
##########################################################################
1296
##########################################################################
1299
##			Fonction "tinyproxy"				##
1297
##			Fonction "tinyproxy"				##
1300
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1298
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1301
##########################################################################
1299
##########################################################################
1302
tinyproxy ()		
1300
tinyproxy ()		
1303
{
1301
{
1304
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1302
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1305
	if [ "$tinyproxy_exist" == "1" ]
1303
	if [ "$tinyproxy_exist" == "1" ]
1306
	then
1304
	then
1307
	      userdel -r tinyproxy 2>/dev/null
1305
	      userdel -r tinyproxy 2>/dev/null
1308
	      groupdel tinyproxy 2>/dev/null
1306
	      groupdel tinyproxy 2>/dev/null
1309
	fi
1307
	fi
1310
	groupadd -f tinyproxy
1308
	groupadd -f tinyproxy
1311
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1309
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1312
	mkdir -p var/run/tinyproxy /var/log/tinyproxy
1310
	mkdir -p var/run/tinyproxy /var/log/tinyproxy
1313
	chown -R tinyproxy.tinyproxy /run/tinyproxy /var/log/tinyproxy
1311
	chown -R tinyproxy.tinyproxy /run/tinyproxy /var/log/tinyproxy
1314
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1312
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1315
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1313
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1316
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1314
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1317
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1315
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1318
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1316
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1319
	$SED "s?^#LogFile.*?LogFile \"/var/log/tinyproxy/tinyproxy.log\"?g" /etc/tinyproxy/tinyproxy.conf
1317
	$SED "s?^#LogFile.*?LogFile \"/var/log/tinyproxy/tinyproxy.log\"?g" /etc/tinyproxy/tinyproxy.conf
1320
	$SED "s?^#PidFile.*?PidFile \"/var/run/tinyproxy/tinyproxy.pid\"?g" /etc/tinyproxy/tinyproxy.conf
1318
	$SED "s?^#PidFile.*?PidFile \"/var/run/tinyproxy/tinyproxy.pid\"?g" /etc/tinyproxy/tinyproxy.conf
1321
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1319
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1322
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1320
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1323
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1321
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1324
# Create the systemd unit
1322
# Create the systemd unit
1325
cat << EOF > /lib/systemd/system/tinyproxy.service
1323
cat << EOF > /lib/systemd/system/tinyproxy.service
1326
#  This file is part of systemd.
1324
#  This file is part of systemd.
1327
#
1325
#
1328
#  systemd is free software; you can redistribute it and/or modify it
1326
#  systemd is free software; you can redistribute it and/or modify it
1329
#  under the terms of the GNU General Public License as published by
1327
#  under the terms of the GNU General Public License as published by
1330
#  the Free Software Foundation; either version 2 of the License, or
1328
#  the Free Software Foundation; either version 2 of the License, or
1331
#  (at your option) any later version.
1329
#  (at your option) any later version.
1332
 
1330
 
1333
# This unit launches tinyproxy (a very light proxy).
1331
# This unit launches tinyproxy (a very light proxy).
1334
# The "sleep 2" is needed because the pid file isn't ready for systemd
1332
# The "sleep 2" is needed because the pid file isn't ready for systemd
1335
[Unit]
1333
[Unit]
1336
Description=Tinyproxy Web Proxy Server
1334
Description=Tinyproxy Web Proxy Server
1337
After=network.target iptables.service
1335
After=network.target iptables.service
1338
 
1336
 
1339
[Service]
1337
[Service]
1340
Type=forking
1338
Type=forking
1341
ExecStartPre=/bin/chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1339
ExecStartPre=/bin/chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1342
ExecStartPre=/bin/sleep 2
1340
ExecStartPre=/bin/sleep 2
1343
PIDFile=/var/run/tinyproxy/tinyproxy.pid
1341
PIDFile=/var/run/tinyproxy/tinyproxy.pid
1344
ExecStart=/usr/sbin/tinyproxy -c /etc/tinyproxy/tinyproxy.conf
1342
ExecStart=/usr/sbin/tinyproxy -c /etc/tinyproxy/tinyproxy.conf
1345
 
1343
 
1346
[Install]
1344
[Install]
1347
WantedBy=multi-user.target
1345
WantedBy=multi-user.target
1348
EOF
1346
EOF
1349
 
1347
 
1350
} # end of tinyproxy
1348
} # end of tinyproxy
1351
##################################################################################
1349
##################################################################################
1352
##			function "ulogd"					##
1350
##			function "ulogd"					##
1353
## - Ulog config for multi-log files 						##
1351
## - Ulog config for multi-log files 						##
1354
##################################################################################
1352
##################################################################################
1355
ulogd ()
1353
ulogd ()
1356
{
1354
{
1357
# Three instances of ulogd (three different logfiles)
1355
# Three instances of ulogd (three different logfiles)
1358
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1356
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1359
	nl=1
1357
	nl=1
1360
	for log_type in traceability ssh ext-access
1358
	for log_type in traceability ssh ext-access
1361
	do
1359
	do
1362
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1360
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1363
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1361
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1364
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
1362
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
1365
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1363
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1366
		cat << EOF >> /etc/ulogd-$log_type.conf
1364
		cat << EOF >> /etc/ulogd-$log_type.conf
1367
[emu1]
1365
[emu1]
1368
file="/var/log/firewall/$log_type.log"
1366
file="/var/log/firewall/$log_type.log"
1369
sync=1
1367
sync=1
1370
EOF
1368
EOF
1371
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
1369
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
1372
		nl=`expr $nl + 1`
1370
		nl=`expr $nl + 1`
1373
	done
1371
	done
1374
	chown -R root:apache /var/log/firewall
1372
	chown -R root:apache /var/log/firewall
1375
	chmod 750 /var/log/firewall
1373
	chmod 750 /var/log/firewall
1376
	chmod 640 /var/log/firewall/*
1374
	chmod 640 /var/log/firewall/*
1377
}  # End of ulogd ()
1375
}  # End of ulogd ()
1378
 
1376
 
1379
 
1377
 
1380
##########################################################
1378
##########################################################
1381
##              Function "nfsen"			##
1379
##              Function "nfsen"			##
1382
##########################################################
1380
##########################################################
1383
nfsen()
1381
nfsen()
1384
{
1382
{
1385
	tar xzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1383
	tar xzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1386
# Add PortTracker plugin
1384
# Add PortTracker plugin
1387
	for i in /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1385
	for i in /var/www/html/acc/manager/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1388
	do
1386
	do
1389
	[ ! -d $i ] && mkdir $i && chown -R apache:apache $i
1387
	[ ! -d $i ] && mkdir $i && chown -R apache:apache $i
1390
	done
1388
	done
1391
	$SED "s?^my \$PORTSDBDIR =.*?my \$PORTSDBDIR = \"/var/log/netflow/porttracker\";?g" /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm
1389
	$SED "s?^my \$PORTSDBDIR =.*?my \$PORTSDBDIR = \"/var/log/netflow/porttracker\";?g" /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm
1392
# use of our conf file and init unit
1390
# use of our conf file and init unit
1393
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1391
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1394
# Installation of nfsen
1392
# Installation of nfsen
1395
	DirTmp=$(pwd)
1393
	DirTmp=$(pwd)
1396
	cd /tmp/nfsen-1.3.6p1/
1394
	cd /tmp/nfsen-1.3.6p1/
1397
	/usr/bin/perl5 install.pl etc/nfsen.conf
1395
	/usr/bin/perl5 install.pl etc/nfsen.conf
1398
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1396
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1399
# Create RRD DB for porttracker (only in it still doesn't exist)
1397
# Create RRD DB for porttracker (only in it still doesn't exist)
1400
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1398
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1401
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1399
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/html/acc/manager/nfsen/plugins/
1402
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1400
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1403
	chmod -R 770 /var/log/netflow/porttracker
1401
	chmod -R 770 /var/log/netflow/porttracker
1404
# Apache conf file
1402
# Apache conf file
1405
	cat << EOF > /etc/httpd/conf/conf.d/nfsen.conf
1403
	cat << EOF > /etc/httpd/conf/conf.d/nfsen.conf
1406
Alias /nfsen /var/www/nfsen 
1404
Alias /nfsen /var/www/html/acc/manager/nfsen 
1407
<Directory /var/www/nfsen/> 
1405
<Directory /var/www/html/acc/manager/nfsen/> 
1408
DirectoryIndex nfsen.php 
1406
DirectoryIndex nfsen.php 
1409
Options -Indexes 
1407
Options -Indexes 
1410
AllowOverride all 
1408
AllowOverride all 
1411
order allow,deny 
1409
order allow,deny 
1412
allow from all 
1410
allow from all 
1413
AddType application/x-httpd-php .php 
1411
AddType application/x-httpd-php .php 
1414
php_flag magic_quotes_gpc on 
1412
php_flag magic_quotes_gpc on 
1415
php_flag track_vars on 
1413
php_flag track_vars on 
1416
</Directory>
1414
</Directory>
1417
EOF
1415
EOF
1418
# nfsen unit for systemd
1416
# nfsen unit for systemd
1419
cat << EOF > /lib/systemd/system/nfsen.service
1417
cat << EOF > /lib/systemd/system/nfsen.service
1420
#  This file is part of systemd.
1418
#  This file is part of systemd.
1421
#
1419
#
1422
#  systemd is free software; you can redistribute it and/or modify it
1420
#  systemd is free software; you can redistribute it and/or modify it
1423
#  under the terms of the GNU General Public License as published by
1421
#  under the terms of the GNU General Public License as published by
1424
#  the Free Software Foundation; either version 2 of the License, or
1422
#  the Free Software Foundation; either version 2 of the License, or
1425
#  (at your option) any later version.
1423
#  (at your option) any later version.
1426
 
1424
 
1427
# This unit launches nfsen (a Netflow grapher).
1425
# This unit launches nfsen (a Netflow grapher).
1428
[Unit]
1426
[Unit]
1429
Description= NfSen init script
1427
Description= NfSen init script
1430
After=network.target iptables.service
1428
After=network.target iptables.service
1431
 
1429
 
1432
[Service]
1430
[Service]
1433
Type=oneshot
1431
Type=oneshot
1434
RemainAfterExit=yes
1432
RemainAfterExit=yes
1435
PIDFile=/var/run/nfsen/nfsen.pid
1433
PIDFile=/var/run/nfsen/nfsen.pid
1436
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1434
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1437
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1435
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1438
ExecStart=/usr/bin/nfsen start 
1436
ExecStart=/usr/bin/nfsen start 
1439
ExecStop=/usr/bin/nfsen stop
1437
ExecStop=/usr/bin/nfsen stop
1440
ExecReload=/usr/bin/nfsen restart
1438
ExecReload=/usr/bin/nfsen restart
1441
TimeoutSec=0
1439
TimeoutSec=0
1442
 
1440
 
1443
[Install]
1441
[Install]
1444
WantedBy=multi-user.target
1442
WantedBy=multi-user.target
1445
EOF
1443
EOF
1446
# Add the listen port to collect netflow packet (nfcapd)
1444
# Add the listen port to collect netflow packet (nfcapd)
1447
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1445
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1448
# expire delay for the profile "live"
1446
# expire delay for the profile "live"
1449
	systemctl start nfsen
1447
	systemctl start nfsen
1450
	/bin/nfsen -m live -e 62d 2>/dev/null
1448
	/bin/nfsen -m live -e 62d 2>/dev/null
1451
# add SURFmap plugin
1449
# add SURFmap plugin
1452
	cp $DIR_CONF/nfsen/SURFmap_v3.3.1.tar.gz /tmp/
1450
	cp $DIR_CONF/nfsen/SURFmap_v3.3.1.tar.gz /tmp/
1453
	cp $DIR_CONF/nfsen/GeoLiteCity* /tmp/
1451
	cp $DIR_CONF/nfsen/GeoLiteCity* /tmp/
1454
	tar xzf /tmp/SURFmap_v3.3.1.tar.gz -C /tmp/
1452
	tar xzf /tmp/SURFmap_v3.3.1.tar.gz -C /tmp/
1455
	cd /tmp/
1453
	cd /tmp/
1456
	/usr/bin/sh SURFmap/install.sh
1454
	/usr/bin/sh SURFmap/install.sh
1457
# clear the installation
1455
# clear the installation
1458
	cd $DirTmp
1456
	cd $DirTmp
1459
	rm -rf /tmp/nfsen*
1457
	rm -rf /tmp/nfsen*
1460
	rm -rf /tmp/SURFmap*
1458
	rm -rf /tmp/SURFmap*
1461
} # End of nfsen ()
1459
} # End of nfsen ()
1462
 
1460
 
1463
##################################################
1461
##################################################
1464
##		Function "dnsmasq"		##
1462
##		Function "dnsmasq"		##
1465
##################################################
1463
##################################################
1466
dnsmasq ()
1464
dnsmasq ()
1467
{
1465
{
1468
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1466
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1469
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1467
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1470
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
1468
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
1471
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1469
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1472
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
1470
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
1473
	cat << EOF > /etc/dnsmasq.conf 
1471
	cat << EOF > /etc/dnsmasq.conf 
1474
# Configuration file for "dnsmasq in forward mode"
1472
# Configuration file for "dnsmasq in forward mode"
1475
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1473
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1476
listen-address=$PRIVATE_IP
1474
listen-address=$PRIVATE_IP
1477
pid-file=/var/run/dnsmasq.pid
1475
pid-file=/var/run/dnsmasq.pid
1478
listen-address=127.0.0.1
1476
listen-address=127.0.0.1
1479
no-dhcp-interface=$INTIF
1477
no-dhcp-interface=$INTIF
1480
no-dhcp-interface=tun0
1478
no-dhcp-interface=tun0
1481
no-dhcp-interface=lo
1479
no-dhcp-interface=lo
1482
bind-interfaces
1480
bind-interfaces
1483
cache-size=256
1481
cache-size=256
1484
domain=$DOMAIN
1482
domain=$DOMAIN
1485
domain-needed
1483
domain-needed
1486
expand-hosts
1484
expand-hosts
1487
bogus-priv
1485
bogus-priv
1488
filterwin2k
1486
filterwin2k
1489
server=$DNS1
1487
server=$DNS1
1490
server=$DNS2
1488
server=$DNS2
1491
# DHCP service is configured. It will be enabled in "bypass" mode
1489
# DHCP service is configured. It will be enabled in "bypass" mode
1492
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1490
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1493
dhcp-option=option:router,$PRIVATE_IP
1491
dhcp-option=option:router,$PRIVATE_IP
1494
dhcp-option=option:ntp-server,$PRIVATE_IP
1492
dhcp-option=option:ntp-server,$PRIVATE_IP
1495
 
1493
 
1496
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1494
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1497
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1495
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1498
EOF
1496
EOF
1499
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1497
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1500
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1498
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1501
# Configuration file for "dnsmasq with blacklist"
1499
# Configuration file for "dnsmasq with blacklist"
1502
# Add Toulouse blacklist domains
1500
# Add Toulouse blacklist domains
1503
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1501
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1504
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1502
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1505
pid-file=/var/run/dnsmasq-blacklist.pid
1503
pid-file=/var/run/dnsmasq-blacklist.pid
1506
listen-address=$PRIVATE_IP
1504
listen-address=$PRIVATE_IP
1507
port=54
1505
port=54
1508
no-dhcp-interface=$INTIF
1506
no-dhcp-interface=$INTIF
1509
no-dhcp-interface=tun0
1507
no-dhcp-interface=tun0
1510
no-dhcp-interface=lo
1508
no-dhcp-interface=lo
1511
bind-interfaces
1509
bind-interfaces
1512
cache-size=256
1510
cache-size=256
1513
domain=$DOMAIN
1511
domain=$DOMAIN
1514
domain-needed
1512
domain-needed
1515
expand-hosts
1513
expand-hosts
1516
bogus-priv
1514
bogus-priv
1517
filterwin2k
1515
filterwin2k
1518
server=$DNS1
1516
server=$DNS1
1519
server=$DNS2
1517
server=$DNS2
1520
EOF
1518
EOF
1521
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1519
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1522
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1520
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1523
# Configuration file for "dnsmasq with whitelist"
1521
# Configuration file for "dnsmasq with whitelist"
1524
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1522
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1525
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1523
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1526
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1524
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1527
pid-file=/var/run/dnsmasq-whitelist.pid
1525
pid-file=/var/run/dnsmasq-whitelist.pid
1528
listen-address=$PRIVATE_IP
1526
listen-address=$PRIVATE_IP
1529
port=55
1527
port=55
1530
no-dhcp-interface=$INTIF
1528
no-dhcp-interface=$INTIF
1531
no-dhcp-interface=tun0
1529
no-dhcp-interface=tun0
1532
no-dhcp-interface=lo
1530
no-dhcp-interface=lo
1533
bind-interfaces
1531
bind-interfaces
1534
cache-size=256
1532
cache-size=256
1535
domain=$DOMAIN
1533
domain=$DOMAIN
1536
domain-needed
1534
domain-needed
1537
expand-hosts
1535
expand-hosts
1538
bogus-priv
1536
bogus-priv
1539
filterwin2k
1537
filterwin2k
1540
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1538
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1541
ipset=/#/whitelist_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1539
ipset=/#/whitelist_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1542
EOF
1540
EOF
1543
# 4th dnsmasq listen on udp 56 ("blackhole")
1541
# 4th dnsmasq listen on udp 56 ("blackhole")
1544
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1542
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1545
# Configuration file for "dnsmasq as a blackhole"
1543
# Configuration file for "dnsmasq as a blackhole"
1546
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1544
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1547
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1545
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1548
pid-file=/var/run/dnsmasq-blackhole.pid
1546
pid-file=/var/run/dnsmasq-blackhole.pid
1549
listen-address=$PRIVATE_IP
1547
listen-address=$PRIVATE_IP
1550
port=56
1548
port=56
1551
no-dhcp-interface=$INTIF
1549
no-dhcp-interface=$INTIF
1552
no-dhcp-interface=tun0
1550
no-dhcp-interface=tun0
1553
no-dhcp-interface=lo
1551
no-dhcp-interface=lo
1554
bind-interfaces
1552
bind-interfaces
1555
cache-size=256
1553
cache-size=256
1556
domain=$DOMAIN
1554
domain=$DOMAIN
1557
domain-needed
1555
domain-needed
1558
expand-hosts
1556
expand-hosts
1559
bogus-priv
1557
bogus-priv
1560
filterwin2k
1558
filterwin2k
1561
EOF
1559
EOF
1562
 
1560
 
1563
# the main instance should start after network and chilli (which create tun0)
1561
# the main instance should start after network and chilli (which create tun0)
1564
	[ -e /lib/systemd/system/dnsmasq.service.old ] || cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq.service.old
1562
	[ -e /lib/systemd/system/dnsmasq.service.old ] || cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq.service.old
1565
	$SED "s?^After=.*?After=syslog.target network-online.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1563
	$SED "s?^After=.*?After=syslog.target network-online.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1566
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1564
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1567
	for list in blacklist whitelist blackhole
1565
	for list in blacklist whitelist blackhole
1568
	do
1566
	do
1569
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1567
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1570
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1568
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1571
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1569
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1572
	done
1570
	done
1573
} # End dnsmasq
1571
} # End dnsmasq
1574
 
1572
 
1575
##########################################################
1573
##########################################################
1576
##		Fonction "BL"				##
1574
##		Fonction "BL"				##
1577
##########################################################
1575
##########################################################
1578
BL ()
1576
BL ()
1579
{
1577
{
1580
# copy and extract toulouse BL
1578
# copy and extract toulouse BL
1581
	rm -rf $DIR_DG/lists/blacklists
1579
	rm -rf $DIR_DG/lists/blacklists
1582
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1580
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1583
# creation of the OSSI BL and WL categories (domain name and url)
1581
# creation of the OSSI BL and WL categories (domain name and url)
1584
	mkdir $DIR_DG/lists/blacklists/ossi
1582
	mkdir $DIR_DG/lists/blacklists/ossi
1585
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1583
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1586
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1584
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1587
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1585
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1588
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1586
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1589
# creation of file for the rehabilited domains and urls
1587
# creation of file for the rehabilited domains and urls
1590
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1588
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1591
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1589
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1592
	touch $DIR_DG/lists/exceptionsitelist
1590
	touch $DIR_DG/lists/exceptionsitelist
1593
	touch $DIR_DG/lists/exceptionurllist
1591
	touch $DIR_DG/lists/exceptionurllist
1594
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1592
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1595
	cat <<EOF > $DIR_DG/lists/bannedurllist
1593
	cat <<EOF > $DIR_DG/lists/bannedurllist
1596
# Dansguardian filter config for ALCASAR
1594
# Dansguardian filter config for ALCASAR
1597
EOF
1595
EOF
1598
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1596
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1599
# Dansguardian domain filter config for ALCASAR
1597
# Dansguardian domain filter config for ALCASAR
1600
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1598
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1601
#**
1599
#**
1602
# block all SSL and CONNECT tunnels
1600
# block all SSL and CONNECT tunnels
1603
**s
1601
**s
1604
# block all SSL and CONNECT tunnels specified only as an IP
1602
# block all SSL and CONNECT tunnels specified only as an IP
1605
*ips
1603
*ips
1606
# block all sites specified only by an IP
1604
# block all sites specified only by an IP
1607
*ip
1605
*ip
1608
EOF
1606
EOF
1609
# Add Bing and Youtube to the safesearch url regext list (parental control)
1607
# Add Bing and Youtube to the safesearch url regext list (parental control)
1610
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1608
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1611
# Bing - add 'adlt=strict'
1609
# Bing - add 'adlt=strict'
1612
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1610
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1613
# Youtube - add 'edufilter=your_ID' 
1611
# Youtube - add 'edufilter=your_ID' 
1614
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1612
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1615
EOF
1613
EOF
1616
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1614
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1617
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1615
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1618
# adapt the BL to ALCASAR architecture. Enable the default categories
1616
# adapt the BL to ALCASAR architecture. Enable the default categories
1619
	if [ "$mode" != "update" ]; then
1617
	if [ "$mode" != "update" ]; then
1620
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1618
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1621
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1619
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1622
	fi
1620
	fi
1623
}
1621
}
1624
 
1622
 
1625
##########################################################
1623
##########################################################
1626
##		Fonction "cron"				##
1624
##		Fonction "cron"				##
1627
## - Mise en place des différents fichiers de cron	##
1625
## - Mise en place des différents fichiers de cron	##
1628
##########################################################
1626
##########################################################
1629
cron ()
1627
cron ()
1630
{
1628
{
1631
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1629
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1632
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1630
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1633
	cat <<EOF > /etc/crontab
1631
	cat <<EOF > /etc/crontab
1634
SHELL=/bin/bash
1632
SHELL=/bin/bash
1635
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1633
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1636
MAILTO=root
1634
MAILTO=root
1637
HOME=/
1635
HOME=/
1638
 
1636
 
1639
# run-parts
1637
# run-parts
1640
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1638
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1641
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1639
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1642
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1640
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1643
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1641
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1644
EOF
1642
EOF
1645
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1643
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1646
	cat <<EOF >> /etc/anacrontab
1644
	cat <<EOF >> /etc/anacrontab
1647
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1645
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1648
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
1646
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
1649
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1647
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1650
EOF
1648
EOF
1651
 
1649
 
1652
	cat <<EOF > /etc/cron.d/alcasar-mysql
1650
	cat <<EOF > /etc/cron.d/alcasar-mysql
1653
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1651
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1654
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1652
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1655
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1653
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1656
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1654
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1657
EOF
1655
EOF
1658
	cat <<EOF > /etc/cron.d/alcasar-archive
1656
	cat <<EOF > /etc/cron.d/alcasar-archive
1659
# Archive des logs et de la base de données (tous les lundi à 5h35)
1657
# Archive des logs et de la base de données (tous les lundi à 5h35)
1660
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1658
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1661
EOF
1659
EOF
1662
	cat << EOF > /etc/cron.d/alcasar-clean_import
1660
	cat << EOF > /etc/cron.d/alcasar-clean_import
1663
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1661
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1664
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1662
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1665
EOF
1663
EOF
1666
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1664
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1667
# mise à jour automatique de la distribution tous les jours 3h30
1665
# mise à jour automatique de la distribution tous les jours 3h30
1668
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1666
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1669
EOF
1667
EOF
1670
	#cat << EOF > /etc/cron.d/alcasar-netflow
1668
	#cat << EOF > /etc/cron.d/alcasar-netflow
1671
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1669
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1672
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1670
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1673
#EOF
1671
#EOF
1674
 
1672
 
1675
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1673
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1676
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1674
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1677
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1675
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1678
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1676
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1679
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1677
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1680
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1678
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1681
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1679
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1682
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1680
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1683
	rm -f /etc/cron.daily/freeradius-web
1681
	rm -f /etc/cron.daily/freeradius-web
1684
	rm -f /etc/cron.monthly/freeradius-web
1682
	rm -f /etc/cron.monthly/freeradius-web
1685
	cat << EOF > /etc/cron.d/freeradius-web
1683
	cat << EOF > /etc/cron.d/freeradius-web
1686
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1684
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1687
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1685
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1688
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1686
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1689
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1687
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1690
EOF
1688
EOF
1691
	cat << EOF > /etc/cron.d/alcasar-watchdog
1689
	cat << EOF > /etc/cron.d/alcasar-watchdog
1692
# activation du "chien de garde" (watchdog) toutes les 3'
1690
# activation du "chien de garde" (watchdog) toutes les 3'
1693
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1691
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1694
EOF
1692
EOF
1695
# activation du "chien de garde des services" (watchdog) toutes les 18'
1693
# activation du "chien de garde des services" (watchdog) toutes les 18'
1696
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1694
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1697
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1695
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1698
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1696
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1699
EOF
1697
EOF
1700
# suppression des crons usagers
1698
# suppression des crons usagers
1701
	rm -f /var/spool/cron/*
1699
	rm -f /var/spool/cron/*
1702
} # End cron
1700
} # End cron
1703
 
1701
 
1704
##################################################################
1702
##################################################################
1705
## 			Fonction "Fail2Ban"			##
1703
## 			Fonction "Fail2Ban"			##
1706
##- Modification de la configuration de fail2ban		##
1704
##- Modification de la configuration de fail2ban		##
1707
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1705
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1708
##################################################################
1706
##################################################################
1709
fail2ban()
1707
fail2ban()
1710
{
1708
{
1711
	$DIR_CONF/fail2ban.sh
1709
	$DIR_CONF/fail2ban.sh
1712
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1710
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1713
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1711
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1714
	[ -e /var/Save/security/watchdog.log ] || touch /var/Save/security/watchdog.log
1712
	[ -e /var/Save/security/watchdog.log ] || touch /var/Save/security/watchdog.log
1715
	chmod 644 /var/log/fail2ban.log
1713
	chmod 644 /var/log/fail2ban.log
1716
	chmod 644 /var/Save/security/watchdog.log
1714
	chmod 644 /var/Save/security/watchdog.log
1717
	/usr/bin/touch /var/log/auth.log
1715
	/usr/bin/touch /var/log/auth.log
1718
# fail2ban unit
1716
# fail2ban unit
1719
[ -e /lib/systemd/system/fail2ban.service.default ] || cp /lib/systemd/system/fail2ban.service /lib/systemd/system/fail2ban.service.default
1717
[ -e /lib/systemd/system/fail2ban.service.default ] || cp /lib/systemd/system/fail2ban.service /lib/systemd/system/fail2ban.service.default
1720
$SED '/ExecStart=/a\ExecStop=/usr/bin/fail2ban-client stop' /usr/lib/systemd/system/fail2ban.service
1718
$SED '/ExecStart=/a\ExecStop=/usr/bin/fail2ban-client stop' /usr/lib/systemd/system/fail2ban.service
1721
$SED '/Type=/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1719
$SED '/Type=/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1722
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1720
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1723
} #Fin de fail2ban_install()
1721
} #Fin de fail2ban_install()
1724
 
1722
 
1725
##################################################################
1723
##################################################################
1726
## 			Fonction "gammu_smsd"			##
1724
## 			Fonction "gammu_smsd"			##
1727
## - Creation de la base de donnée Gammu			##
1725
## - Creation de la base de donnée Gammu			##
1728
## - Creation du fichier de config: gammu_smsd_conf		##
1726
## - Creation du fichier de config: gammu_smsd_conf		##
1729
##								##
1727
##								##
1730
##################################################################
1728
##################################################################
1731
gammu_smsd()
1729
gammu_smsd()
1732
{
1730
{
1733
# Create 'gammu' databse
1731
# Create 'gammu' databse
1734
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1732
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1735
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1733
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1736
# Add a gammu database structure
1734
# Add a gammu database structure
1737
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1735
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1738
 
1736
 
1739
# config file for the daemon
1737
# config file for the daemon
1740
cat << EOF > /etc/gammu_smsd_conf
1738
cat << EOF > /etc/gammu_smsd_conf
1741
[gammu]
1739
[gammu]
1742
port = /dev/ttyUSB0
1740
port = /dev/ttyUSB0
1743
connection = at115200
1741
connection = at115200
1744
 
1742
 
1745
;########################################################
1743
;########################################################
1746
 
1744
 
1747
[smsd]
1745
[smsd]
1748
 
1746
 
1749
PIN = 1234
1747
PIN = 1234
1750
 
1748
 
1751
logfile = /var/log/gammu-smsd/gammu-smsd.log
1749
logfile = /var/log/gammu-smsd/gammu-smsd.log
1752
logformat = textall
1750
logformat = textall
1753
debuglevel = 0
1751
debuglevel = 0
1754
 
1752
 
1755
service = sql
1753
service = sql
1756
driver = native_mysql
1754
driver = native_mysql
1757
user = $DB_USER
1755
user = $DB_USER
1758
password = $radiuspwd
1756
password = $radiuspwd
1759
pc = localhost
1757
pc = localhost
1760
database = $DB_GAMMU
1758
database = $DB_GAMMU
1761
 
1759
 
1762
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1760
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1763
 
1761
 
1764
StatusFrequency = 30
1762
StatusFrequency = 30
1765
;LoopSleep = 2
1763
;LoopSleep = 2
1766
 
1764
 
1767
;ResetFrequency = 300
1765
;ResetFrequency = 300
1768
;HardResetFrequency = 120
1766
;HardResetFrequency = 120
1769
 
1767
 
1770
CheckSecurity = 1 
1768
CheckSecurity = 1 
1771
CheckSignal = 1
1769
CheckSignal = 1
1772
CheckBattery = 0
1770
CheckBattery = 0
1773
EOF
1771
EOF
1774
 
1772
 
1775
chmod 755 /etc/gammu_smsd_conf
1773
chmod 755 /etc/gammu_smsd_conf
1776
 
1774
 
1777
#Creation dossier de log Gammu-smsd
1775
#Creation dossier de log Gammu-smsd
1778
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1776
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1779
chmod 755 /var/log/gammu-smsd
1777
chmod 755 /var/log/gammu-smsd
1780
 
1778
 
1781
#Edition du script sql gammu <-> radius
1779
#Edition du script sql gammu <-> radius
1782
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1780
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1783
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1781
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1784
 
1782
 
1785
#Création de la règle udev pour les Huawei // idVendor: 12d1
1783
#Création de la règle udev pour les Huawei // idVendor: 12d1
1786
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1784
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1787
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1785
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1788
EOF
1786
EOF
1789
 
1787
 
1790
} # END gammu_smsd()
1788
} # END gammu_smsd()
1791
 
1789
 
1792
##################################################################
1790
##################################################################
1793
##			Fonction "post_install"			##
1791
##			Fonction "post_install"			##
1794
## - Modification des bannières (locales et ssh) et des prompts ##
1792
## - Modification des bannières (locales et ssh) et des prompts ##
1795
## - Installation de la structure de chiffrement pour root	##
1793
## - Installation de la structure de chiffrement pour root	##
1796
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1794
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1797
## - Mise en place du la rotation des logs			##
1795
## - Mise en place du la rotation des logs			##
1798
## - Configuration dans le cas d'une mise à jour		##
1796
## - Configuration dans le cas d'une mise à jour		##
1799
##################################################################
1797
##################################################################
1800
post_install()
1798
post_install()
1801
{
1799
{
1802
# création de la bannière locale
1800
# création de la bannière locale
1803
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1801
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1804
	cp -f $DIR_CONF/banner /etc/mageia-release
1802
	cp -f $DIR_CONF/banner /etc/mageia-release
1805
	echo " V$VERSION" >> /etc/mageia-release
1803
	echo " V$VERSION" >> /etc/mageia-release
1806
# création de la bannière SSH
1804
# création de la bannière SSH
1807
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1805
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1808
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1806
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1809
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1807
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1810
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1808
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1811
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1809
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1812
# postfix banner anonymisation
1810
# postfix banner anonymisation
1813
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1811
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1814
# sshd écoute côté LAN et WAN
1812
# sshd écoute côté LAN et WAN
1815
	$SED "s?^#ListenAddress.*?ListenAddress 0\.0\.0\.0?g" /etc/ssh/sshd_config
1813
	$SED "s?^#ListenAddress.*?ListenAddress 0\.0\.0\.0?g" /etc/ssh/sshd_config
1816
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1814
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1817
	echo "SSH=off" >> $CONF_FILE
1815
	echo "SSH=off" >> $CONF_FILE
1818
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1816
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1819
	echo "QOS=off" >> $CONF_FILE
1817
	echo "QOS=off" >> $CONF_FILE
1820
	echo "LDAP=off" >> $CONF_FILE
1818
	echo "LDAP=off" >> $CONF_FILE
1821
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1819
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1822
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1820
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1823
	echo "MULTIWAN=off" >> $CONF_FILE
1821
	echo "MULTIWAN=off" >> $CONF_FILE
1824
	echo "FAILOVER=30" >> $CONF_FILE
1822
	echo "FAILOVER=30" >> $CONF_FILE
1825
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1823
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1826
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1824
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1827
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1825
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1828
# Coloration des prompts
1826
# Coloration des prompts
1829
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1827
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1830
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1828
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1831
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1829
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1832
# Droits d'exécution pour utilisateur apache et sysadmin
1830
# Droits d'exécution pour utilisateur apache et sysadmin
1833
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1831
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1834
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1832
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1835
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1833
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1836
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1834
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1837
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1835
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1838
	chmod 644 /etc/logrotate.d/*
1836
	chmod 644 /etc/logrotate.d/*
1839
# rectification sur versions précédentes de la compression des logs
1837
# rectification sur versions précédentes de la compression des logs
1840
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1838
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1841
# actualisation des fichiers logs compressés
1839
# actualisation des fichiers logs compressés
1842
	for dir in firewall dansguardian httpd
1840
	for dir in firewall dansguardian httpd
1843
	do
1841
	do
1844
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1842
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1845
	done
1843
	done
1846
# create the alcasar-load_balancing unit
1844
# create the alcasar-load_balancing unit
1847
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1845
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1848
#  This file is part of systemd.
1846
#  This file is part of systemd.
1849
#
1847
#
1850
#  systemd is free software; you can redistribute it and/or modify it
1848
#  systemd is free software; you can redistribute it and/or modify it
1851
#  under the terms of the GNU General Public License as published by
1849
#  under the terms of the GNU General Public License as published by
1852
#  the Free Software Foundation; either version 2 of the License, or
1850
#  the Free Software Foundation; either version 2 of the License, or
1853
#  (at your option) any later version.
1851
#  (at your option) any later version.
1854
 
1852
 
1855
# This unit lauches alcasar-load-balancing.sh script.
1853
# This unit lauches alcasar-load-balancing.sh script.
1856
[Unit]
1854
[Unit]
1857
Description=alcasar-load_balancing.sh execution
1855
Description=alcasar-load_balancing.sh execution
1858
After=network.target iptables.service
1856
After=network.target iptables.service
1859
 
1857
 
1860
[Service]
1858
[Service]
1861
Type=oneshot
1859
Type=oneshot
1862
RemainAfterExit=yes
1860
RemainAfterExit=yes
1863
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1861
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1864
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1862
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1865
TimeoutSec=0
1863
TimeoutSec=0
1866
SysVStartPriority=99
1864
SysVStartPriority=99
1867
 
1865
 
1868
[Install]
1866
[Install]
1869
WantedBy=multi-user.target
1867
WantedBy=multi-user.target
1870
EOF
1868
EOF
1871
# processes launched at boot time (Systemctl)
1869
# processes launched at boot time (Systemctl)
1872
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban havp tinyproxy vnstat
1870
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban havp tinyproxy vnstat
1873
	do
1871
	do
1874
		systemctl -q enable $i.service
1872
		systemctl -q enable $i.service
1875
	done
1873
	done
1876
	
1874
	
1877
# disable processes at boot time (Systemctl)
1875
# disable processes at boot time (Systemctl)
1878
	for i in ulogd
1876
	for i in ulogd
1879
	do
1877
	do
1880
		systemctl -q disable $i.service
1878
		systemctl -q disable $i.service
1881
	done
1879
	done
1882
	
1880
	
1883
# Apply French Security Agency (ANSSI) rules
1881
# Apply French Security Agency (ANSSI) rules
1884
# ignore ICMP broadcast (smurf attack)
1882
# ignore ICMP broadcast (smurf attack)
1885
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1883
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1886
# ignore ICMP errors bogus
1884
# ignore ICMP errors bogus
1887
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1885
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1888
# remove ICMP redirects responces
1886
# remove ICMP redirects responces
1889
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1887
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1890
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1888
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1891
# enable SYN Cookies (Syn flood attacks)
1889
# enable SYN Cookies (Syn flood attacks)
1892
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1890
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1893
# enable kernel antispoofing
1891
# enable kernel antispoofing
1894
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1892
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1895
# ignore source routing
1893
# ignore source routing
1896
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1894
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1897
# set conntrack timer to 1h (3600s) instead of 5 weeks
1895
# set conntrack timer to 1h (3600s) instead of 5 weeks
1898
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1896
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1899
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1897
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1900
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1898
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1901
# remove Magic SysReq Keys
1899
# remove Magic SysReq Keys
1902
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1900
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1903
# switch to multi-users runlevel (instead of x11)
1901
# switch to multi-users runlevel (instead of x11)
1904
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1902
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1905
#	GRUB modifications
1903
#	GRUB modifications
1906
# limit wait time to 3s
1904
# limit wait time to 3s
1907
# create an alcasar entry instead of linux-nonfb
1905
# create an alcasar entry instead of linux-nonfb
1908
# change display to 1024*768 (vga791)
1906
# change display to 1024*768 (vga791)
1909
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1907
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1910
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1908
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1911
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1909
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1912
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1910
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1913
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1911
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1914
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1912
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1915
# Remove unused services and users
1913
# Remove unused services and users
1916
	for svc in sshd
1914
	for svc in sshd
1917
	do
1915
	do
1918
		/bin/systemctl -q disable $svc.service
1916
		/bin/systemctl -q disable $svc.service
1919
	done
1917
	done
1920
# Load and apply the previous conf file
1918
# Load and apply the previous conf file
1921
	if [ "$mode" = "update" ]
1919
	if [ "$mode" = "update" ]
1922
	then
1920
	then
1923
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1921
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1924
		$DIR_DEST_BIN/alcasar-conf.sh --load
1922
		$DIR_DEST_BIN/alcasar-conf.sh --load
1925
		PARENT_SCRIPT=`basename $0`
1923
		PARENT_SCRIPT=`basename $0`
1926
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1924
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1927
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1925
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1928
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1926
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1929
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1927
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1930
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1928
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1931
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1929
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1932
		then
1930
		then
1933
			header_install
1931
			header_install
1934
			if [ $Lang == "fr" ]
1932
			if [ $Lang == "fr" ]
1935
			then 
1933
			then 
1936
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1934
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1937
				echo
1935
				echo
1938
				echo -n "Nom : "
1936
				echo -n "Nom : "
1939
			else
1937
			else
1940
				echo "This update need to redefine the first admin account"
1938
				echo "This update need to redefine the first admin account"
1941
				echo
1939
				echo
1942
				echo -n "Account : "
1940
				echo -n "Account : "
1943
			fi
1941
			fi
1944
			read admin_portal
1942
			read admin_portal
1945
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1943
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1946
			mkdir -p $DIR_DEST_ETC/digest
1944
			mkdir -p $DIR_DEST_ETC/digest
1947
			chmod 755 $DIR_DEST_ETC/digest
1945
			chmod 755 $DIR_DEST_ETC/digest
1948
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1946
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1949
			do
1947
			do
1950
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1948
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1951
			done
1949
			done
1952
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1950
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1953
		fi
1951
		fi
1954
	fi
1952
	fi
1955
	rm -f /tmp/alcasar-conf*
1953
	rm -f /tmp/alcasar-conf*
1956
	chown -R root:apache $DIR_DEST_ETC/*
1954
	chown -R root:apache $DIR_DEST_ETC/*
1957
	chmod -R 660 $DIR_DEST_ETC/*
1955
	chmod -R 660 $DIR_DEST_ETC/*
1958
	chmod ug+x $DIR_DEST_ETC/digest
1956
	chmod ug+x $DIR_DEST_ETC/digest
1959
# Apply and save the firewall rules
1957
# Apply and save the firewall rules
1960
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1958
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1961
	sleep 2
1959
	sleep 2
1962
	cd $DIR_INSTALL
1960
	cd $DIR_INSTALL
1963
	echo ""
1961
	echo ""
1964
	echo "#############################################################################"
1962
	echo "#############################################################################"
1965
	if [ $Lang == "fr" ]
1963
	if [ $Lang == "fr" ]
1966
		then
1964
		then
1967
		echo "#                        Fin d'installation d'ALCASAR                       #"
1965
		echo "#                        Fin d'installation d'ALCASAR                       #"
1968
		echo "#                                                                           #"
1966
		echo "#                                                                           #"
1969
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1967
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1970
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1968
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1971
		echo "#                                                                           #"
1969
		echo "#                                                                           #"
1972
		echo "#############################################################################"
1970
		echo "#############################################################################"
1973
		echo
1971
		echo
1974
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1972
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1975
		echo
1973
		echo
1976
		echo "- Lisez attentivement la documentation d'exploitation"
1974
		echo "- Lisez attentivement la documentation d'exploitation"
1977
		echo
1975
		echo
1978
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1976
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1979
		echo
1977
		echo
1980
		echo "                   Appuyez sur 'Entrée' pour continuer"
1978
		echo "                   Appuyez sur 'Entrée' pour continuer"
1981
	else	
1979
	else	
1982
		echo "#                        Enf of ALCASAR install process                     #"
1980
		echo "#                        Enf of ALCASAR install process                     #"
1983
		echo "#                                                                           #"
1981
		echo "#                                                                           #"
1984
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1982
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1985
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1983
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1986
		echo "#                                                                           #"
1984
		echo "#                                                                           #"
1987
		echo "#############################################################################"
1985
		echo "#############################################################################"
1988
		echo
1986
		echo
1989
		echo "- The system will be rebooted in order to operate ALCASAR"
1987
		echo "- The system will be rebooted in order to operate ALCASAR"
1990
		echo
1988
		echo
1991
		echo "- Read the exploitation documentation"
1989
		echo "- Read the exploitation documentation"
1992
		echo
1990
		echo
1993
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1991
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1994
		echo
1992
		echo
1995
		echo "                   Hit 'Enter' to continue"
1993
		echo "                   Hit 'Enter' to continue"
1996
	fi
1994
	fi
1997
	sleep 2
1995
	sleep 2
1998
	if [ "$mode" != "update" ]
1996
	if [ "$mode" != "update" ]
1999
	then
1997
	then
2000
		read a
1998
		read a
2001
	fi
1999
	fi
2002
	clear
2000
	clear
2003
	reboot
2001
	reboot
2004
} # End post_install ()
2002
} # End post_install ()
2005
 
2003
 
2006
#################################
2004
#################################
2007
#  	Main Install loop  	#
2005
#  	Main Install loop  	#
2008
#################################
2006
#################################
2009
dir_exec=`dirname "$0"`
2007
dir_exec=`dirname "$0"`
2010
if [ $dir_exec != "." ]
2008
if [ $dir_exec != "." ]
2011
then
2009
then
2012
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
2010
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
2013
	echo "Launch this program from the ALCASAR archive directory"
2011
	echo "Launch this program from the ALCASAR archive directory"
2014
	exit 0
2012
	exit 0
2015
fi
2013
fi
2016
VERSION=`cat $DIR_INSTALL/VERSION`
2014
VERSION=`cat $DIR_INSTALL/VERSION`
2017
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
2015
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
2018
nb_args=$#
2016
nb_args=$#
2019
args=$1
2017
args=$1
2020
if [ $nb_args -eq 0 ]
2018
if [ $nb_args -eq 0 ]
2021
then
2019
then
2022
	nb_args=1
2020
	nb_args=1
2023
	args="-h"
2021
	args="-h"
2024
fi
2022
fi
2025
chmod -R u+x $DIR_SCRIPTS/*
2023
chmod -R u+x $DIR_SCRIPTS/*
2026
case $args in
2024
case $args in
2027
	-\? | -h* | --h*)
2025
	-\? | -h* | --h*)
2028
		echo "$usage"
2026
		echo "$usage"
2029
		exit 0
2027
		exit 0
2030
		;;
2028
		;;
2031
	-i | --install)
2029
	-i | --install)
2032
		license
2030
		license
2033
		header_install
2031
		header_install
2034
		testing
2032
		testing
2035
# RPMs install
2033
# RPMs install
2036
		$DIR_SCRIPTS/alcasar-urpmi.sh
2034
		$DIR_SCRIPTS/alcasar-urpmi.sh
2037
		if [ "$?" != "0" ]
2035
		if [ "$?" != "0" ]
2038
		then
2036
		then
2039
			exit 0
2037
			exit 0
2040
		fi
2038
		fi
2041
		if [ -e $CONF_FILE ]
2039
		if [ -e $CONF_FILE ]
2042
		then
2040
		then
2043
# Uninstall the running version
2041
# Uninstall the running version
2044
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2042
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2045
		fi
2043
		fi
2046
# Test if manual update	
2044
# Test if manual update	
2047
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
2045
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
2048
		then
2046
		then
2049
			header_install
2047
			header_install
2050
			if [ $Lang == "fr" ]
2048
			if [ $Lang == "fr" ]
2051
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2049
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2052
				else echo "The configuration file of an old version has been found";
2050
				else echo "The configuration file of an old version has been found";
2053
			fi
2051
			fi
2054
			response=0
2052
			response=0
2055
			PTN='^[oOnNyY]$'
2053
			PTN='^[oOnNyY]$'
2056
			until [[ $(expr $response : $PTN) -gt 0 ]]
2054
			until [[ $(expr $response : $PTN) -gt 0 ]]
2057
			do
2055
			do
2058
				if [ $Lang == "fr" ]
2056
				if [ $Lang == "fr" ]
2059
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2057
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2060
					else echo -n "Do you want to use it (Y/n)?";
2058
					else echo -n "Do you want to use it (Y/n)?";
2061
				 fi
2059
				 fi
2062
				read response
2060
				read response
2063
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2061
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2064
				then rm -f /tmp/alcasar-conf*
2062
				then rm -f /tmp/alcasar-conf*
2065
				fi
2063
				fi
2066
			done
2064
			done
2067
		fi
2065
		fi
2068
# Test if update
2066
# Test if update
2069
		if [ -e /tmp/alcasar-conf* ] 
2067
		if [ -e /tmp/alcasar-conf* ] 
2070
		then
2068
		then
2071
			if [ $Lang == "fr" ]
2069
			if [ $Lang == "fr" ]
2072
				then echo "#### Installation avec mise à jour ####";
2070
				then echo "#### Installation avec mise à jour ####";
2073
				else echo "#### Installation with update     ####";
2071
				else echo "#### Installation with update     ####";
2074
			fi
2072
			fi
2075
# Extract the central configuration file
2073
# Extract the central configuration file
2076
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
2074
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
2077
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
2075
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
2078
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2076
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2079
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2077
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2080
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2078
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2081
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
2079
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
2082
			mode="update"
2080
			mode="update"
2083
		fi
2081
		fi
2084
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus tinyproxy ulogd nfsen dnsmasq BL cron fail2ban gammu_smsd post_install
2082
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus tinyproxy ulogd nfsen dnsmasq BL cron fail2ban gammu_smsd post_install
2085
		do
2083
		do
2086
			$func
2084
			$func
2087
# echo "*** 'debug' : end of function $func ***"; read a
2085
# echo "*** 'debug' : end of function $func ***"; read a
2088
		done
2086
		done
2089
		;;
2087
		;;
2090
	-u | --uninstall)
2088
	-u | --uninstall)
2091
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
2089
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
2092
		then
2090
		then
2093
			if [ $Lang == "fr" ]
2091
			if [ $Lang == "fr" ]
2094
				then echo "ALCASAR n'est pas installé!";
2092
				then echo "ALCASAR n'est pas installé!";
2095
				else echo "ALCASAR isn't installed!";
2093
				else echo "ALCASAR isn't installed!";
2096
			fi
2094
			fi
2097
			exit 0
2095
			exit 0
2098
		fi
2096
		fi
2099
		response=0
2097
		response=0
2100
		PTN='^[oOnN]$'
2098
		PTN='^[oOnN]$'
2101
		until [[ $(expr $response : $PTN) -gt 0 ]]
2099
		until [[ $(expr $response : $PTN) -gt 0 ]]
2102
		do
2100
		do
2103
			if [ $Lang == "fr" ]
2101
			if [ $Lang == "fr" ]
2104
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
2102
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
2105
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
2103
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
2106
			fi
2104
			fi
2107
			read response
2105
			read response
2108
		done
2106
		done
2109
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
2107
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
2110
		then
2108
		then
2111
			$DIR_SCRIPTS/alcasar-conf.sh --create
2109
			$DIR_SCRIPTS/alcasar-conf.sh --create
2112
		else	
2110
		else	
2113
			rm -f /tmp/alcasar-conf*
2111
			rm -f /tmp/alcasar-conf*
2114
		fi
2112
		fi
2115
# Uninstall the running version
2113
# Uninstall the running version
2116
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2114
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2117
		;;
2115
		;;
2118
	*)
2116
	*)
2119
		echo "Argument inconnu :$1";
2117
		echo "Argument inconnu :$1";
2120
		echo "Unknown argument :$1";
2118
		echo "Unknown argument :$1";
2121
		echo "$usage"
2119
		echo "$usage"
2122
		exit 1
2120
		exit 1
2123
		;;
2121
		;;
2124
esac
2122
esac
2125
# end of script
2123
# end of script
2126
 
2124
 
2127
 
2125