Subversion Repositories ALCASAR

Rev

Rev 1540 | Rev 1543 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 1540 Rev 1541
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 1540 2014-12-22 15:38:02Z richard $ 
2
#  $Id: alcasar.sh 1541 2014-12-22 16:47:41Z richard $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
 
5
 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
7
# Ce programme est un logiciel libre ; This software is free and open source
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
12
 
13
#  team@alcasar.net
13
#  team@alcasar.net
14
 
14
 
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
17
 
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares : 
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares : 
22
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, gammu, havp, libclamav, Ulog, fail2ban, tinyproxy, NFsen and NFdump
22
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, gammu, havp, libclamav, Ulog, fail2ban, tinyproxy, NFsen and NFdump
23
 
23
 
24
# Options :
24
# Options :
25
#       -i or --install
25
#       -i or --install
26
#       -u or --uninstall
26
#       -u or --uninstall
27
 
27
 
28
# Functions :
28
# Functions :
29
#	testing			: connectivity tests, free space test and mageia version test
29
#	testing			: connectivity tests, free space test and mageia version test
30
#	init			: Installation of RPM and scripts
30
#	init			: Installation of RPM and scripts
31
#	network			: Network parameters
31
#	network			: Network parameters
32
#	ACC			: ALCASAR Control Center installation
32
#	ACC			: ALCASAR Control Center installation
33
#	CA			: Certification Authority initialization
33
#	CA			: Certification Authority initialization
34
#	init_db			: Initilization of radius database managed with MariaDB
34
#	init_db			: Initilization of radius database managed with MariaDB
35
#	radius			: FreeRadius initialisation
35
#	radius			: FreeRadius initialisation
36
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
36
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
37
#	chilli			: coovachilli initialisation (+authentication page)
37
#	chilli			: coovachilli initialisation (+authentication page)
38
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
38
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
39
#	antivirus		: HAVP + libclamav configuration
39
#	antivirus		: HAVP + libclamav configuration
40
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
40
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
41
#	ulogd			: log system in userland (match NFLOG target of iptables)
41
#	ulogd			: log system in userland (match NFLOG target of iptables)
42
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
42
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
43
#	dnsmasq			: Name server configuration
43
#	dnsmasq			: Name server configuration
-
 
44
#	vnstat			: little network stat daemon
44
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
45
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
45
#	cron			: Logs export + watchdog + connexion statistics
46
#	cron			: Logs export + watchdog + connexion statistics
46
#	fail2ban		: Fail2ban IDS installation and configuration
47
#	fail2ban		: Fail2ban IDS installation and configuration
47
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
48
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
48
#	post_install		: Security, log rotation, etc.
49
#	post_install		: Security, log rotation, etc.
49
 
50
 
50
DATE=`date '+%d %B %Y - %Hh%M'`
51
DATE=`date '+%d %B %Y - %Hh%M'`
51
DATE_SHORT=`date '+%d/%m/%Y'`
52
DATE_SHORT=`date '+%d/%m/%Y'`
52
Lang=`echo $LANG|cut -c 1-2`
53
Lang=`echo $LANG|cut -c 1-2`
53
mode="install"
54
mode="install"
54
# ******* Files parameters - paramètres fichiers *********
55
# ******* Files parameters - paramètres fichiers *********
55
DIR_INSTALL=`pwd`				# current directory 
56
DIR_INSTALL=`pwd`				# current directory 
56
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
57
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
57
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
58
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
58
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
59
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
59
DIR_WEB="/var/www/html"				# directory of APACHE
60
DIR_WEB="/var/www/html"				# directory of APACHE
60
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
61
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
61
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
62
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
62
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
63
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
63
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
64
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
64
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
65
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
65
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
66
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
66
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
67
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
67
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
68
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
68
# ******* DBMS parameters - paramètres SGBD ********
69
# ******* DBMS parameters - paramètres SGBD ********
69
DB_RADIUS="radius"				# database name used by FreeRadius server
70
DB_RADIUS="radius"				# database name used by FreeRadius server
70
DB_USER="radius"				# user name allows to request the users database
71
DB_USER="radius"				# user name allows to request the users database
71
DB_GAMMU="gammu"				# database name used by Gammu-smsd
72
DB_GAMMU="gammu"				# database name used by Gammu-smsd
72
# ******* Network parameters - paramètres réseau *******
73
# ******* Network parameters - paramètres réseau *******
73
HOSTNAME="alcasar"				# default hostname
74
HOSTNAME="alcasar"				# default hostname
74
DOMAIN="localdomain"				# default local domain
75
DOMAIN="localdomain"				# default local domain
75
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`						# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
76
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`						# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
76
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF\|tun0"|cut -d" " -f2|tr -d ":"`	# INTIF is connected to the consultation network
77
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF\|tun0"|cut -d" " -f2|tr -d ":"`	# INTIF is connected to the consultation network
77
MTU="1500"
78
MTU="1500"
78
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
79
# ****** Paths - chemin des commandes *******
80
# ****** Paths - chemin des commandes *******
80
SED="/bin/sed -i"
81
SED="/bin/sed -i"
81
# ****************** End of global parameters *********************
82
# ****************** End of global parameters *********************
82
 
83
 
83
license ()
84
license ()
84
{
85
{
85
	if [ $Lang == "fr" ]
86
	if [ $Lang == "fr" ]
86
	then
87
	then
87
		cat $DIR_INSTALL/gpl-warning.fr.txt | more
88
		cat $DIR_INSTALL/gpl-warning.fr.txt | more
88
	else
89
	else
89
		cat $DIR_INSTALL/gpl-warning.txt | more
90
		cat $DIR_INSTALL/gpl-warning.txt | more
90
	fi
91
	fi
91
	response=0
92
	response=0
92
	PTN='^[oOyYnN]$'
93
	PTN='^[oOyYnN]$'
93
	until [[ $(expr $response : $PTN) -gt 0 ]]
94
	until [[ $(expr $response : $PTN) -gt 0 ]]
94
	do
95
	do
95
		if [ $Lang == "fr" ]
96
		if [ $Lang == "fr" ]
96
			then echo -n "Accéptez-vous les termes de cette licence (O/n)? : "
97
			then echo -n "Accéptez-vous les termes de cette licence (O/n)? : "
97
			else echo -n "Do you accept the terms of this license (Y/n)? : "
98
			else echo -n "Do you accept the terms of this license (Y/n)? : "
98
		fi
99
		fi
99
		read response
100
		read response
100
	done
101
	done
101
	if [ "$response" = "n" ] || [ "$response" = "N" ]
102
	if [ "$response" = "n" ] || [ "$response" = "N" ]
102
	then
103
	then
103
		exit 1
104
		exit 1
104
	fi
105
	fi
105
}
106
}
106
 
107
 
107
header_install ()
108
header_install ()
108
{
109
{
109
	clear
110
	clear
110
	echo "-----------------------------------------------------------------------------"
111
	echo "-----------------------------------------------------------------------------"
111
	echo "                     ALCASAR V$VERSION Installation"
112
	echo "                     ALCASAR V$VERSION Installation"
112
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
113
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
113
	echo "-----------------------------------------------------------------------------"
114
	echo "-----------------------------------------------------------------------------"
114
}
115
}
115
 
116
 
116
##################################################################
117
##################################################################
117
##			Function "testing"			##
118
##			Function "testing"			##
118
## - Test of Mageia version					##
119
## - Test of Mageia version					##
119
## - Test of ALCASAR version (if already installed)		##
120
## - Test of ALCASAR version (if already installed)		##
120
## - Test of free space on /var  (>10G)				##
121
## - Test of free space on /var  (>10G)				##
121
## - Test of Internet access					##
122
## - Test of Internet access					##
122
##################################################################
123
##################################################################
123
testing ()
124
testing ()
124
{
125
{
125
# Test of Mageia version
126
# Test of Mageia version
126
# extract the current Mageia version and hardware architecture (i586 ou X64)
127
# extract the current Mageia version and hardware architecture (i586 ou X64)
127
	fic=`cat /etc/product.id`
128
	fic=`cat /etc/product.id`
128
	unknown_os=0
129
	unknown_os=0
129
	old="$IFS"
130
	old="$IFS"
130
	IFS=","
131
	IFS=","
131
	set $fic
132
	set $fic
132
	for i in $*
133
	for i in $*
133
	do
134
	do
134
		if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
135
		if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
135
			then 
136
			then 
136
			DISTRIBUTION=`echo $i|cut -d"=" -f2`
137
			DISTRIBUTION=`echo $i|cut -d"=" -f2`
137
			unknown_os=`expr $unknown_os + 1`
138
			unknown_os=`expr $unknown_os + 1`
138
		fi
139
		fi
139
		if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
140
		if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
140
			then 
141
			then 
141
			CURRENT_VERSION=`echo $i|cut -d"=" -f2`
142
			CURRENT_VERSION=`echo $i|cut -d"=" -f2`
142
			unknown_os=`expr $unknown_os + 1`
143
			unknown_os=`expr $unknown_os + 1`
143
		fi
144
		fi
144
		if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
145
		if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
145
			then 
146
			then 
146
			ARCH=`echo $i|cut -d"=" -f2`
147
			ARCH=`echo $i|cut -d"=" -f2`
147
			unknown_os=`expr $unknown_os + 1`
148
			unknown_os=`expr $unknown_os + 1`
148
		fi
149
		fi
149
	done
150
	done
150
	IFS="$old"
151
	IFS="$old"
151
# Test if ALCASAR is already installed
152
# Test if ALCASAR is already installed
152
	if [ -e $CONF_FILE ]
153
	if [ -e $CONF_FILE ]
153
	then
154
	then
154
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
155
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
155
		if [ $Lang == "fr" ]
156
		if [ $Lang == "fr" ]
156
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
157
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
157
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
158
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
158
		fi
159
		fi
159
		response=0
160
		response=0
160
		PTN='^[oOnNyY]$'
161
		PTN='^[oOnNyY]$'
161
		until [[ $(expr $response : $PTN) -gt 0 ]]
162
		until [[ $(expr $response : $PTN) -gt 0 ]]
162
		do
163
		do
163
			if [ $Lang == "fr" ]
164
			if [ $Lang == "fr" ]
164
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
165
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
165
				else echo -n "Do you want to update (Y/n)?";
166
				else echo -n "Do you want to update (Y/n)?";
166
			 fi
167
			 fi
167
			read response
168
			read response
168
		done
169
		done
169
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
170
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
170
		then
171
		then
171
			rm -f /tmp/alcasar-conf*
172
			rm -f /tmp/alcasar-conf*
172
		else
173
		else
173
# Create a backup of running importants files
174
# Create a backup of running importants files
174
			$DIR_SCRIPTS/alcasar-conf.sh --create
175
			$DIR_SCRIPTS/alcasar-conf.sh --create
175
			mode="update"
176
			mode="update"
176
		fi
177
		fi
177
	fi
178
	fi
178
	if [[ ( $unknown_os != 3 ) || ("$DISTRIBUTION" != "Mageia" ) || ( "$CURRENT_VERSION" != "4" ) ]]
179
	if [[ ( $unknown_os != 3 ) || ("$DISTRIBUTION" != "Mageia" ) || ( "$CURRENT_VERSION" != "4" ) ]]
179
		then
180
		then
180
		if [ -e /tmp/alcasar-conf.tar.gz ] # update
181
		if [ -e /tmp/alcasar-conf.tar.gz ] # update
181
			then
182
			then
182
			echo
183
			echo
183
			if [ $Lang == "fr" ]
184
			if [ $Lang == "fr" ]
184
				then	
185
				then	
185
				echo "La mise à jour automatique d'ALCASAR ne peut pas être réalisée."
186
				echo "La mise à jour automatique d'ALCASAR ne peut pas être réalisée."
186
				echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
187
				echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
187
				echo "2 - Installez Linux-Mageia4.1 (cf. doc d'installation)"
188
				echo "2 - Installez Linux-Mageia4.1 (cf. doc d'installation)"
188
				echo "3 - recopiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
189
				echo "3 - recopiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
189
			else
190
			else
190
				echo "The automatic update of ALCASAR can't be performed."
191
				echo "The automatic update of ALCASAR can't be performed."
191
				echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
192
				echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
192
				echo "2 - Install Linux-Mageia4.1 (cf. installation doc)"
193
				echo "2 - Install Linux-Mageia4.1 (cf. installation doc)"
193
				echo "3 - Copy again the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
194
				echo "3 - Copy again the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
194
			fi
195
			fi
195
		else
196
		else
196
			if [ $Lang == "fr" ]
197
			if [ $Lang == "fr" ]
197
				then	
198
				then	
198
				echo "L'installation d'ALCASAR ne peut pas être réalisée."
199
				echo "L'installation d'ALCASAR ne peut pas être réalisée."
199
			else
200
			else
200
				echo "The installation of ALCASAR can't be performed."
201
				echo "The installation of ALCASAR can't be performed."
201
			fi
202
			fi
202
		fi
203
		fi
203
		echo
204
		echo
204
		if [ $Lang == "fr" ]
205
		if [ $Lang == "fr" ]
205
			then	
206
			then	
206
			echo "Le système d'exploitation doit être remplacé (Mageia4.1)"
207
			echo "Le système d'exploitation doit être remplacé (Mageia4.1)"
207
		else
208
		else
208
			echo "The OS must be replaced (Mageia4.1)"
209
			echo "The OS must be replaced (Mageia4.1)"
209
		fi
210
		fi
210
		exit 0
211
		exit 0
211
	fi
212
	fi
212
	if [ ! -d /var/log/netflow/porttracker ]
213
	if [ ! -d /var/log/netflow/porttracker ]
213
		then
214
		then
214
# Test of free space on /var
215
# Test of free space on /var
215
		free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
216
		free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
216
		if [ $free_space -lt 10 ]
217
		if [ $free_space -lt 10 ]
217
			then
218
			then
218
			if [ $Lang == "fr" ]
219
			if [ $Lang == "fr" ]
219
				then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
220
				then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
220
				else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
221
				else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
221
			fi
222
			fi
222
		exit 0
223
		exit 0
223
		fi
224
		fi
224
	fi
225
	fi
225
	if [ $Lang == "fr" ]
226
	if [ $Lang == "fr" ]
226
		then echo -n "Tests des paramètres réseau : "
227
		then echo -n "Tests des paramètres réseau : "
227
		else echo -n "Network parameters tests : "
228
		else echo -n "Network parameters tests : "
228
	fi
229
	fi
229
# Test of Ethernet links state
230
# Test of Ethernet links state
230
	DOWN_IF=`/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
231
	DOWN_IF=`/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
231
	for i in $DOWN_IF
232
	for i in $DOWN_IF
232
	do
233
	do
233
		if [ $Lang == "fr" ]
234
		if [ $Lang == "fr" ]
234
		then 
235
		then 
235
			echo "Échec"
236
			echo "Échec"
236
			echo "Le lien réseau de la carte $i n'est pas actif."
237
			echo "Le lien réseau de la carte $i n'est pas actif."
237
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
238
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
238
		else
239
		else
239
			echo "Failed"
240
			echo "Failed"
240
			echo "The link state of $i interface is down."
241
			echo "The link state of $i interface is down."
241
			echo "Make sure that this network card is connected to a switch or an A.P."
242
			echo "Make sure that this network card is connected to a switch or an A.P."
242
		fi
243
		fi
243
		exit 0
244
		exit 0
244
	done
245
	done
245
	echo -n "."
246
	echo -n "."
246
 
247
 
247
# Test EXTIF config files
248
# Test EXTIF config files
248
	PUBLIC_IP_MASK=`ip addr show $EXTIF|grep "inet "|cut -d" " -f6`
249
	PUBLIC_IP_MASK=`ip addr show $EXTIF|grep "inet "|cut -d" " -f6`
249
	PUBLIC_IP=`echo $PUBLIC_IP_MASK | cut -d"/" -f1`
250
	PUBLIC_IP=`echo $PUBLIC_IP_MASK | cut -d"/" -f1`
250
	PUBLIC_GATEWAY=`ip route list|grep ^default|cut -d" " -f3`
251
	PUBLIC_GATEWAY=`ip route list|grep ^default|cut -d" " -f3`
251
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
252
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
252
	then
253
	then
253
		if [ $Lang == "fr" ]
254
		if [ $Lang == "fr" ]
254
		then 
255
		then 
255
			echo "Échec"
256
			echo "Échec"
256
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
257
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
257
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
258
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
258
			echo "Appliquez les changements : 'systemctl restart network'"
259
			echo "Appliquez les changements : 'systemctl restart network'"
259
		else
260
		else
260
			echo "Failed"
261
			echo "Failed"
261
			echo "The Internet connected network card ($EXTIF) isn't well configured."
262
			echo "The Internet connected network card ($EXTIF) isn't well configured."
262
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
263
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
263
			echo "Apply the new configuration 'systemctl restart network'"
264
			echo "Apply the new configuration 'systemctl restart network'"
264
		fi
265
		fi
265
		echo "DEVICE=$EXTIF"
266
		echo "DEVICE=$EXTIF"
266
		echo "IPADDR="
267
		echo "IPADDR="
267
		echo "NETMASK="
268
		echo "NETMASK="
268
		echo "GATEWAY="
269
		echo "GATEWAY="
269
		echo "DNS1="
270
		echo "DNS1="
270
		echo "DNS2="
271
		echo "DNS2="
271
		echo "ONBOOT=yes"
272
		echo "ONBOOT=yes"
272
		exit 0
273
		exit 0
273
	fi
274
	fi
274
	echo -n "."
275
	echo -n "."
275
 
276
 
276
# Test if router is alive (Box FAI)
277
# Test if router is alive (Box FAI)
277
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
278
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
278
		if [ $Lang == "fr" ]
279
		if [ $Lang == "fr" ]
279
		then 
280
		then 
280
			echo "Échec"
281
			echo "Échec"
281
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
282
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
282
			echo "Réglez ce problème puis relancez ce script."
283
			echo "Réglez ce problème puis relancez ce script."
283
		else
284
		else
284
			echo "Failed"
285
			echo "Failed"
285
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
286
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
286
			echo "Resolv this problem, then restart this script."
287
			echo "Resolv this problem, then restart this script."
287
		fi
288
		fi
288
		exit 0
289
		exit 0
289
	fi
290
	fi
290
	echo -n "."
291
	echo -n "."
291
# On teste le lien vers le routeur par defaut
292
# On teste le lien vers le routeur par defaut
292
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $PUBLIC_GATEWAY|grep response|cut -d" " -f2`
293
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $PUBLIC_GATEWAY|grep response|cut -d" " -f2`
293
	if [ $(expr $arp_reply) -eq 0 ]
294
	if [ $(expr $arp_reply) -eq 0 ]
294
	       	then
295
	       	then
295
		if [ $Lang == "fr" ]
296
		if [ $Lang == "fr" ]
296
		then 
297
		then 
297
			echo "Échec"
298
			echo "Échec"
298
			echo "Le routeur de site ou la Box Internet ($PUBLIC_GATEWAY) ne répond pas."
299
			echo "Le routeur de site ou la Box Internet ($PUBLIC_GATEWAY) ne répond pas."
299
			echo "Réglez ce problème puis relancez ce script."
300
			echo "Réglez ce problème puis relancez ce script."
300
		else
301
		else
301
			echo "Failed"
302
			echo "Failed"
302
			echo "The Internet gateway doesn't answered"
303
			echo "The Internet gateway doesn't answered"
303
			echo "Resolv this problem, then restart this script."
304
			echo "Resolv this problem, then restart this script."
304
		fi
305
		fi
305
		exit 0
306
		exit 0
306
	fi
307
	fi
307
	echo -n "."
308
	echo -n "."
308
# On teste la connectivité Internet
309
# On teste la connectivité Internet
309
	rm -rf /tmp/con_ok.html
310
	rm -rf /tmp/con_ok.html
310
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
311
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
311
	if [ ! -e /tmp/con_ok.html ]
312
	if [ ! -e /tmp/con_ok.html ]
312
	then
313
	then
313
		if [ $Lang == "fr" ]
314
		if [ $Lang == "fr" ]
314
		then 
315
		then 
315
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
316
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
316
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
317
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
317
			echo "Vérifiez la validité des adresses IP des DNS."
318
			echo "Vérifiez la validité des adresses IP des DNS."
318
		else
319
		else
319
			echo "The Internet connection try failed (google.fr)."
320
			echo "The Internet connection try failed (google.fr)."
320
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
321
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
321
			echo "Verify the DNS IP addresses"
322
			echo "Verify the DNS IP addresses"
322
		fi
323
		fi
323
		exit 0
324
		exit 0
324
	fi
325
	fi
325
	rm -rf /tmp/con_ok.html
326
	rm -rf /tmp/con_ok.html
326
	echo ". : ok"
327
	echo ". : ok"
327
} # end of testing ()
328
} # end of testing ()
328
 
329
 
329
##################################################################
330
##################################################################
330
##			Function "init"				##
331
##			Function "init"				##
331
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
332
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
332
## - Installation et modification des scripts du portail	##
333
## - Installation et modification des scripts du portail	##
333
##################################################################
334
##################################################################
334
init ()
335
init ()
335
{
336
{
336
	if [ "$mode" != "update" ]
337
	if [ "$mode" != "update" ]
337
	then
338
	then
338
# On affecte le nom d'organisme
339
# On affecte le nom d'organisme
339
		header_install
340
		header_install
340
		ORGANISME=!
341
		ORGANISME=!
341
		PTN='^[a-zA-Z0-9-]*$'
342
		PTN='^[a-zA-Z0-9-]*$'
342
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
343
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
343
                do
344
                do
344
			if [ $Lang == "fr" ]
345
			if [ $Lang == "fr" ]
345
			       	then echo -n "Entrez le nom de votre organisme : "
346
			       	then echo -n "Entrez le nom de votre organisme : "
346
				else echo -n "Enter the name of your organism : "
347
				else echo -n "Enter the name of your organism : "
347
			fi
348
			fi
348
			read ORGANISME
349
			read ORGANISME
349
			if [ "$ORGANISME" == "" ]
350
			if [ "$ORGANISME" == "" ]
350
				then
351
				then
351
				ORGANISME=!
352
				ORGANISME=!
352
			fi
353
			fi
353
		done
354
		done
354
	fi
355
	fi
355
# On crée aléatoirement les mots de passe et les secrets partagés
356
# On crée aléatoirement les mots de passe et les secrets partagés
356
	rm -f $PASSWD_FILE
357
	rm -f $PASSWD_FILE
357
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
358
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
358
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
359
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
359
	echo "$grubpwd" >> $PASSWD_FILE
360
	echo "$grubpwd" >> $PASSWD_FILE
360
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
361
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
361
	$SED "/^password.*/d" /boot/grub/menu.lst
362
	$SED "/^password.*/d" /boot/grub/menu.lst
362
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
363
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
363
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
364
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
364
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
365
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
365
	echo "root / $mysqlpwd" >> $PASSWD_FILE
366
	echo "root / $mysqlpwd" >> $PASSWD_FILE
366
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
367
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
367
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
368
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
368
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
369
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
369
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
370
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
370
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
371
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
371
	echo "$secretuam" >> $PASSWD_FILE
372
	echo "$secretuam" >> $PASSWD_FILE
372
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
373
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
373
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
374
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
374
	echo "$secretradius" >> $PASSWD_FILE
375
	echo "$secretradius" >> $PASSWD_FILE
375
	chmod 640 $PASSWD_FILE
376
	chmod 640 $PASSWD_FILE
376
# Scripts and conf files copy 
377
# Scripts and conf files copy 
377
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
378
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
378
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
379
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
379
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
380
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
380
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
381
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
381
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
382
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
382
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
383
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
383
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
384
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
384
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
385
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
385
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
386
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
386
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
387
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
387
# generate central conf file
388
# generate central conf file
388
	cat <<EOF > $CONF_FILE
389
	cat <<EOF > $CONF_FILE
389
##########################################
390
##########################################
390
##                                      ##
391
##                                      ##
391
##          ALCASAR Parameters          ##
392
##          ALCASAR Parameters          ##
392
##                                      ##
393
##                                      ##
393
##########################################
394
##########################################
394
 
395
 
395
INSTALL_DATE=$DATE
396
INSTALL_DATE=$DATE
396
VERSION=$VERSION
397
VERSION=$VERSION
397
ORGANISM=$ORGANISME
398
ORGANISM=$ORGANISME
398
DOMAIN=$DOMAIN
399
DOMAIN=$DOMAIN
399
EOF
400
EOF
400
	chmod o-rwx $CONF_FILE
401
	chmod o-rwx $CONF_FILE
401
} # End of init ()
402
} # End of init ()
402
 
403
 
403
##################################################################
404
##################################################################
404
##			Function "network"			##
405
##			Function "network"			##
405
## - Définition du plan d'adressage du réseau de consultation	##
406
## - Définition du plan d'adressage du réseau de consultation	##
406
## - Nommage DNS du système 					##
407
## - Nommage DNS du système 					##
407
## - Configuration de l'interface INTIF (réseau de consultation)##
408
## - Configuration de l'interface INTIF (réseau de consultation)##
408
## - Modification du fichier /etc/hosts				##
409
## - Modification du fichier /etc/hosts				##
409
## - Configuration du serveur de temps (NTP)			##
410
## - Configuration du serveur de temps (NTP)			##
410
## - Renseignement des fichiers hosts.allow et hosts.deny	##
411
## - Renseignement des fichiers hosts.allow et hosts.deny	##
411
##################################################################
412
##################################################################
412
network ()
413
network ()
413
{
414
{
414
	header_install
415
	header_install
415
	if [ "$mode" != "update" ]
416
	if [ "$mode" != "update" ]
416
		then
417
		then
417
		if [ $Lang == "fr" ]
418
		if [ $Lang == "fr" ]
418
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
419
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
419
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
420
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
420
		fi
421
		fi
421
		response=0
422
		response=0
422
		PTN='^[oOyYnN]$'
423
		PTN='^[oOyYnN]$'
423
		until [[ $(expr $response : $PTN) -gt 0 ]]
424
		until [[ $(expr $response : $PTN) -gt 0 ]]
424
		do
425
		do
425
			if [ $Lang == "fr" ]
426
			if [ $Lang == "fr" ]
426
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
427
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
427
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
428
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
428
			fi
429
			fi
429
			read response
430
			read response
430
		done
431
		done
431
		if [ "$response" = "n" ] || [ "$response" = "N" ]
432
		if [ "$response" = "n" ] || [ "$response" = "N" ]
432
		then
433
		then
433
			PRIVATE_IP_MASK="0"
434
			PRIVATE_IP_MASK="0"
434
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
435
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
435
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
436
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
436
			do
437
			do
437
				if [ $Lang == "fr" ]
438
				if [ $Lang == "fr" ]
438
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
439
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
439
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
440
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
440
				fi
441
				fi
441
				read PRIVATE_IP_MASK
442
				read PRIVATE_IP_MASK
442
			done
443
			done
443
		else
444
		else
444
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
445
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
445
		fi
446
		fi
446
	else
447
	else
447
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
448
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
448
		rm -rf conf/etc/alcasar.conf
449
		rm -rf conf/etc/alcasar.conf
449
	fi
450
	fi
450
# Define LAN side global parameters
451
# Define LAN side global parameters
451
	hostname $HOSTNAME.$DOMAIN
452
	hostname $HOSTNAME.$DOMAIN
452
	echo $HOSTNAME.$DOMAIN > /etc/hostname
453
	echo $HOSTNAME.$DOMAIN > /etc/hostname
453
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
454
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
454
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f4`					# last octet of LAN address
455
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f4`					# last octet of LAN address
455
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
456
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
456
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
457
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
457
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
458
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
458
	if [ $PRIVATE_IP == $PRIVATE_NETWORK ]								# when entering network address instead of ip address
459
	if [ $PRIVATE_IP == $PRIVATE_NETWORK ]								# when entering network address instead of ip address
459
		then
460
		then
460
		PRIVATE_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	
461
		PRIVATE_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	
461
		PRIVATE_IP_MASK=`echo $PRIVATE_IP/$PRIVATE_PREFIX`
462
		PRIVATE_IP_MASK=`echo $PRIVATE_IP/$PRIVATE_PREFIX`
462
	fi	
463
	fi	
463
	private_ip_ending=`echo $PRIVATE_IP | cut -d"." -f4`						# last octet of LAN address
464
	private_ip_ending=`echo $PRIVATE_IP | cut -d"." -f4`						# last octet of LAN address
464
	PRIVATE_SECOND_IP=`echo $PRIVATE_IP | cut -d"." -f1-3`"."`expr $private_ip_ending + 1`		# second network address (ex.: 192.168.182.2)
465
	PRIVATE_SECOND_IP=`echo $PRIVATE_IP | cut -d"." -f1-3`"."`expr $private_ip_ending + 1`		# second network address (ex.: 192.168.182.2)
465
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
466
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
466
	classe=$((PRIVATE_PREFIX/8))									# ie.: 2=classe B, 3=classe C
467
	classe=$((PRIVATE_PREFIX/8))									# ie.: 2=classe B, 3=classe C
467
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
468
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
468
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
469
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
469
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f4`				# last octet of LAN broadcast
470
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f4`				# last octet of LAN broadcast
470
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	# First network address (ex.: 192.168.182.1)
471
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	# First network address (ex.: 192.168.182.1)
471
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
472
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
472
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
473
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
473
# Define Internet parameters
474
# Define Internet parameters
474
	DNS1=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|head -n 1`				# 1st DNS server
475
	DNS1=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|head -n 1`				# 1st DNS server
475
	nb_dns=`grep ^nameserver /etc/resolv.conf|wc -l`
476
	nb_dns=`grep ^nameserver /etc/resolv.conf|wc -l`
476
	if [ $nb_dns == 2 ]
477
	if [ $nb_dns == 2 ]
477
		then
478
		then
478
		DNS2=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|tail -n 1`			# 2nd DNS server (if exist)
479
		DNS2=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|tail -n 1`			# 2nd DNS server (if exist)
479
	fi
480
	fi
480
	DNS1=${DNS1:=208.67.220.220}
481
	DNS1=${DNS1:=208.67.220.220}
481
	DNS2=${DNS2:=208.67.222.222}
482
	DNS2=${DNS2:=208.67.222.222}
482
	PUBLIC_NETMASK=`/bin/ipcalc -m $PUBLIC_IP_MASK | cut -d"=" -f2`
483
	PUBLIC_NETMASK=`/bin/ipcalc -m $PUBLIC_IP_MASK | cut -d"=" -f2`
483
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
484
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
484
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
485
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
485
# Wrtie the conf file
486
# Wrtie the conf file
486
	echo "EXTIF=$EXTIF" >> $CONF_FILE
487
	echo "EXTIF=$EXTIF" >> $CONF_FILE
487
	echo "INTIF=$INTIF" >> $CONF_FILE
488
	echo "INTIF=$INTIF" >> $CONF_FILE
488
	IP_SETTING=`grep BOOTPROTO /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`		# IP setting (static or dynamic)
489
	IP_SETTING=`grep BOOTPROTO /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`		# IP setting (static or dynamic)
489
	if [ $IP_SETTING == "dhcp" ]
490
	if [ $IP_SETTING == "dhcp" ]
490
		then
491
		then
491
		echo "PUBLIC_IP=dhcp" >> $CONF_FILE
492
		echo "PUBLIC_IP=dhcp" >> $CONF_FILE
492
		echo "GW=dhcp" >> $CONF_FILE 
493
		echo "GW=dhcp" >> $CONF_FILE 
493
	else
494
	else
494
		echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
495
		echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
495
		echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
496
		echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
496
	fi
497
	fi
497
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
498
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
498
	echo "DNS1=$DNS1" >> $CONF_FILE
499
	echo "DNS1=$DNS1" >> $CONF_FILE
499
	echo "DNS2=$DNS2" >> $CONF_FILE
500
	echo "DNS2=$DNS2" >> $CONF_FILE
500
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
501
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
501
	echo "DHCP=on" >> $CONF_FILE
502
	echo "DHCP=on" >> $CONF_FILE
502
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
503
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
503
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
504
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
504
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
505
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
505
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
506
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
506
# network default
507
# network default
507
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
508
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
508
	cat <<EOF > /etc/sysconfig/network
509
	cat <<EOF > /etc/sysconfig/network
509
NETWORKING=yes
510
NETWORKING=yes
510
HOSTNAME="$HOSTNAME.$DOMAIN"
511
HOSTNAME="$HOSTNAME.$DOMAIN"
511
FORWARD_IPV4=true
512
FORWARD_IPV4=true
512
EOF
513
EOF
513
# /etc/hosts config
514
# /etc/hosts config
514
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
515
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
515
	cat <<EOF > /etc/hosts
516
	cat <<EOF > /etc/hosts
516
127.0.0.1	localhost
517
127.0.0.1	localhost
517
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
518
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
518
EOF
519
EOF
519
# EXTIF (Internet) config
520
# EXTIF (Internet) config
520
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
521
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
521
	if [ $IP_SETTING == "dhcp" ]
522
	if [ $IP_SETTING == "dhcp" ]
522
		then
523
		then
523
		$SED "s?^RESOLV_MODS=.*?RESOLV_MODS=yes?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
524
		$SED "s?^RESOLV_MODS=.*?RESOLV_MODS=yes?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
524
		$SED "s?^PEERDNS=.*?PEERDNS=no?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
525
		$SED "s?^PEERDNS=.*?PEERDNS=no?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
525
		echo "DNS1=127.0.0.1" >> /etc/sysconfig/network-scripts/ifcfg-$EXTIF
526
		echo "DNS1=127.0.0.1" >> /etc/sysconfig/network-scripts/ifcfg-$EXTIF
526
	else	
527
	else	
527
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
528
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
528
DEVICE=$EXTIF
529
DEVICE=$EXTIF
529
BOOTPROTO=static
530
BOOTPROTO=static
530
IPADDR=$PUBLIC_IP
531
IPADDR=$PUBLIC_IP
531
NETMASK=$PUBLIC_NETMASK
532
NETMASK=$PUBLIC_NETMASK
532
GATEWAY=$PUBLIC_GATEWAY
533
GATEWAY=$PUBLIC_GATEWAY
533
DNS1=127.0.0.1
534
DNS1=127.0.0.1
534
RESOLV_MODS=yes
535
RESOLV_MODS=yes
535
ONBOOT=yes
536
ONBOOT=yes
536
METRIC=10
537
METRIC=10
537
MII_NOT_SUPPORTED=yes
538
MII_NOT_SUPPORTED=yes
538
IPV6INIT=no
539
IPV6INIT=no
539
IPV6TO4INIT=no
540
IPV6TO4INIT=no
540
ACCOUNTING=no
541
ACCOUNTING=no
541
USERCTL=no
542
USERCTL=no
542
MTU=$MTU
543
MTU=$MTU
543
EOF
544
EOF
544
	fi
545
	fi
545
# Config INTIF (consultation LAN) in normal mode
546
# Config INTIF (consultation LAN) in normal mode
546
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
547
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
547
DEVICE=$INTIF
548
DEVICE=$INTIF
548
BOOTPROTO=static
549
BOOTPROTO=static
549
ONBOOT=yes
550
ONBOOT=yes
550
NOZEROCONF=yes
551
NOZEROCONF=yes
551
MII_NOT_SUPPORTED=yes
552
MII_NOT_SUPPORTED=yes
552
IPV6INIT=no
553
IPV6INIT=no
553
IPV6TO4INIT=no
554
IPV6TO4INIT=no
554
ACCOUNTING=no
555
ACCOUNTING=no
555
USERCTL=no
556
USERCTL=no
556
EOF
557
EOF
557
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
558
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
558
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
559
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
559
DEVICE=$INTIF
560
DEVICE=$INTIF
560
BOOTPROTO=static
561
BOOTPROTO=static
561
IPADDR=$PRIVATE_IP
562
IPADDR=$PRIVATE_IP
562
NETMASK=$PRIVATE_NETMASK
563
NETMASK=$PRIVATE_NETMASK
563
ONBOOT=yes
564
ONBOOT=yes
564
METRIC=10
565
METRIC=10
565
NOZEROCONF=yes
566
NOZEROCONF=yes
566
MII_NOT_SUPPORTED=yes
567
MII_NOT_SUPPORTED=yes
567
IPV6INIT=no
568
IPV6INIT=no
568
IPV6TO4INIT=no
569
IPV6TO4INIT=no
569
ACCOUNTING=no
570
ACCOUNTING=no
570
USERCTL=no
571
USERCTL=no
571
EOF
572
EOF
572
# Mise à l'heure du serveur
573
# Mise à l'heure du serveur
573
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
574
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
574
	cat <<EOF > /etc/ntp/step-tickers
575
	cat <<EOF > /etc/ntp/step-tickers
575
0.fr.pool.ntp.org	# adapt to your country
576
0.fr.pool.ntp.org	# adapt to your country
576
1.fr.pool.ntp.org
577
1.fr.pool.ntp.org
577
2.fr.pool.ntp.org
578
2.fr.pool.ntp.org
578
EOF
579
EOF
579
# Configuration du serveur de temps (sur lui même)
580
# Configuration du serveur de temps (sur lui même)
580
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
581
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
581
	cat <<EOF > /etc/ntp.conf
582
	cat <<EOF > /etc/ntp.conf
582
server 0.fr.pool.ntp.org	# adapt to your country
583
server 0.fr.pool.ntp.org	# adapt to your country
583
server 1.fr.pool.ntp.org
584
server 1.fr.pool.ntp.org
584
server 2.fr.pool.ntp.org
585
server 2.fr.pool.ntp.org
585
server 127.127.1.0   		# local clock si NTP internet indisponible ...
586
server 127.127.1.0   		# local clock si NTP internet indisponible ...
586
fudge 127.127.1.0 stratum 10
587
fudge 127.127.1.0 stratum 10
587
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
588
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
588
restrict 127.0.0.1
589
restrict 127.0.0.1
589
driftfile /var/lib/ntp/drift
590
driftfile /var/lib/ntp/drift
590
logfile /var/log/ntp.log
591
logfile /var/log/ntp.log
591
EOF
592
EOF
592
 
593
 
593
	chown -R ntp:ntp /var/lib/ntp
594
	chown -R ntp:ntp /var/lib/ntp
594
# Renseignement des fichiers hosts.allow et hosts.deny
595
# Renseignement des fichiers hosts.allow et hosts.deny
595
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
596
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
596
	cat <<EOF > /etc/hosts.allow
597
	cat <<EOF > /etc/hosts.allow
597
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
598
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
598
sshd: ALL
599
sshd: ALL
599
ntpd: $PRIVATE_NETWORK_SHORT
600
ntpd: $PRIVATE_NETWORK_SHORT
600
EOF
601
EOF
601
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
602
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
602
	cat <<EOF > /etc/hosts.deny
603
	cat <<EOF > /etc/hosts.deny
603
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
604
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
604
EOF
605
EOF
605
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
606
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
606
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
607
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
607
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
608
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
608
# load conntrack ftp module
609
# load conntrack ftp module
609
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
610
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
610
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
611
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
611
# load ipt_NETFLOW module
612
# load ipt_NETFLOW module
612
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
613
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
613
# modify iptables service files (start with "alcasar-iptables.sh" and stop with flush)
614
# modify iptables service files (start with "alcasar-iptables.sh" and stop with flush)
614
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
615
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
615
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
616
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
616
[ -e /usr/libexec/iptables.init.default ] || cp /usr/libexec/iptables.init /usr/libexec/iptables.init.default
617
[ -e /usr/libexec/iptables.init.default ] || cp /usr/libexec/iptables.init /usr/libexec/iptables.init.default
617
$SED "s?\[ -f \$IPTABLES_CONFIG \] .*?#&?" /usr/libexec/iptables.init # comment the test in order the stop function run (fluxh all rules & policies)
618
$SED "s?\[ -f \$IPTABLES_CONFIG \] .*?#&?" /usr/libexec/iptables.init # comment the test in order the stop function run (fluxh all rules & policies)
618
# 
619
# 
619
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
620
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
620
} # End of network ()
621
} # End of network ()
621
 
622
 
622
##################################################################
623
##################################################################
623
##			Function "ACC"				##
624
##			Function "ACC"				##
624
## - installation du centre de gestion (ALCASAR Control Center)	##
625
## - installation du centre de gestion (ALCASAR Control Center)	##
625
## - configuration du serveur web (Apache)			##
626
## - configuration du serveur web (Apache)			##
626
## - définition du 1er comptes de gestion 			##
627
## - définition du 1er comptes de gestion 			##
627
## - sécurisation des accès					##
628
## - sécurisation des accès					##
628
##################################################################
629
##################################################################
629
ACC ()
630
ACC ()
630
{
631
{
631
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
632
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
632
	mkdir $DIR_WEB
633
	mkdir $DIR_WEB
633
# Copie et configuration des fichiers du centre de gestion
634
# Copie et configuration des fichiers du centre de gestion
634
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
635
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
635
	echo "$VERSION" > $DIR_WEB/VERSION
636
	echo "$VERSION" > $DIR_WEB/VERSION
636
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
637
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
637
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
638
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
638
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
639
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
639
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
640
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
640
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
641
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
641
	chown -R apache:apache $DIR_WEB/*
642
	chown -R apache:apache $DIR_WEB/*
642
# create the backup structure :
643
# create the backup structure :
643
# - base = users database
644
# - base = users database
644
# - system_backup = alcasar conf file + users database
645
# - system_backup = alcasar conf file + users database
645
# - archive = tarball of "base + http firewall + netflow"
646
# - archive = tarball of "base + http firewall + netflow"
646
# - security = watchdog disconnection)
647
# - security = watchdog disconnection)
647
	for i in system_backup base archive security;
648
	for i in system_backup base archive security;
648
	do
649
	do
649
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
650
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
650
	done
651
	done
651
	chown -R root:apache $DIR_SAVE
652
	chown -R root:apache $DIR_SAVE
652
# Configuration et sécurisation php
653
# Configuration et sécurisation php
653
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
654
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
654
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
655
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
655
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
656
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
656
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
657
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
657
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
658
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
658
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
659
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
659
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
660
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
660
# Configuration et sécurisation Apache
661
# Configuration et sécurisation Apache
661
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
662
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
662
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
663
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
663
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
664
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
664
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
665
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
665
	$SED "s?Options Indexes.*?Options -Indexes?g" /etc/httpd/conf/httpd.conf
666
	$SED "s?Options Indexes.*?Options -Indexes?g" /etc/httpd/conf/httpd.conf
666
	echo "ServerTokens Prod" >> /etc/httpd/conf/httpd.conf
667
	echo "ServerTokens Prod" >> /etc/httpd/conf/httpd.conf
667
	echo "ServerSignature Off" >> /etc/httpd/conf/httpd.conf
668
	echo "ServerSignature Off" >> /etc/httpd/conf/httpd.conf
668
	[ -e /etc/httpd/conf/modules.d/00_base.conf.default ] || cp /etc/httpd/conf/modules.d/00_base.conf /etc/httpd/conf/modules.d/00_base.conf.default
669
	[ -e /etc/httpd/conf/modules.d/00_base.conf.default ] || cp /etc/httpd/conf/modules.d/00_base.conf /etc/httpd/conf/modules.d/00_base.conf.default
669
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/modules.d/00_base.conf
670
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/modules.d/00_base.conf
670
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/modules.d/00_base.conf
671
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/modules.d/00_base.conf
671
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/modules.d/00_base.conf
672
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/modules.d/00_base.conf
672
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/modules.d/00_base.conf
673
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/modules.d/00_base.conf
673
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/modules.d/00_base.conf
674
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/modules.d/00_base.conf
674
	$SED "s?^LoadModule speling_module.*?#LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/modules.d/00_base.conf
675
	$SED "s?^LoadModule speling_module.*?#LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/modules.d/00_base.conf
675
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
676
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
676
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
677
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
677
# Error page management
678
# Error page management
678
[ -e /etc/httpd/conf/conf.d/multilang-errordoc.conf.default ] || cp /etc/httpd/conf/conf.d/multilang-errordoc.conf /etc/httpd/conf/conf.d/multilang-errordoc.conf.default
679
[ -e /etc/httpd/conf/conf.d/multilang-errordoc.conf.default ] || cp /etc/httpd/conf/conf.d/multilang-errordoc.conf /etc/httpd/conf/conf.d/multilang-errordoc.conf.default
679
cat <<EOF > /etc/httpd/conf/conf.d/multilang-errordoc.conf
680
cat <<EOF > /etc/httpd/conf/conf.d/multilang-errordoc.conf
680
Alias /error/ "/var/www/html/"
681
Alias /error/ "/var/www/html/"
681
<Directory "/usr/share/httpd/error">
682
<Directory "/usr/share/httpd/error">
682
    AllowOverride None
683
    AllowOverride None
683
    Options IncludesNoExec
684
    Options IncludesNoExec
684
    AddOutputFilter Includes html
685
    AddOutputFilter Includes html
685
    AddHandler type-map var
686
    AddHandler type-map var
686
    Require all granted
687
    Require all granted
687
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
688
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
688
    ForceLanguagePriority Prefer Fallback
689
    ForceLanguagePriority Prefer Fallback
689
</Directory>
690
</Directory>
690
ErrorDocument 400 /error/error.php?error=400
691
ErrorDocument 400 /error/error.php?error=400
691
ErrorDocument 401 /error/error.php?error=401
692
ErrorDocument 401 /error/error.php?error=401
692
ErrorDocument 403 /error/error.php?error=403
693
ErrorDocument 403 /error/error.php?error=403
693
ErrorDocument 404 /error/error.php?error=404
694
ErrorDocument 404 /error/error.php?error=404
694
ErrorDocument 405 /error/error.php?error=405
695
ErrorDocument 405 /error/error.php?error=405
695
ErrorDocument 408 /error/error.php?error=408
696
ErrorDocument 408 /error/error.php?error=408
696
ErrorDocument 410 /error/error.php?error=410
697
ErrorDocument 410 /error/error.php?error=410
697
ErrorDocument 411 /error/error.php?error=411
698
ErrorDocument 411 /error/error.php?error=411
698
ErrorDocument 412 /error/error.php?error=412
699
ErrorDocument 412 /error/error.php?error=412
699
ErrorDocument 413 /error/error.php?error=413
700
ErrorDocument 413 /error/error.php?error=413
700
ErrorDocument 414 /error/error.php?error=414
701
ErrorDocument 414 /error/error.php?error=414
701
ErrorDocument 415 /error/error.php?error=415
702
ErrorDocument 415 /error/error.php?error=415
702
ErrorDocument 500 /error/error.php?error=500
703
ErrorDocument 500 /error/error.php?error=500
703
ErrorDocument 501 /error/error.php?error=501
704
ErrorDocument 501 /error/error.php?error=501
704
ErrorDocument 502 /error/error.php?error=502
705
ErrorDocument 502 /error/error.php?error=502
705
ErrorDocument 503 /error/error.php?error=503
706
ErrorDocument 503 /error/error.php?error=503
706
ErrorDocument 506 /error/error.php?error=506
707
ErrorDocument 506 /error/error.php?error=506
707
EOF
708
EOF
708
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
709
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
709
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
710
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
710
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
711
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
711
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
712
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
712
</body>
713
</body>
713
</html>
714
</html>
714
EOF
715
EOF
715
# Définition du premier compte lié au profil 'admin'
716
# Définition du premier compte lié au profil 'admin'
716
	header_install
717
	header_install
717
	if [ "$mode" = "install" ]
718
	if [ "$mode" = "install" ]
718
	then
719
	then
719
		admin_portal=!
720
		admin_portal=!
720
		PTN='^[a-zA-Z0-9-]*$'
721
		PTN='^[a-zA-Z0-9-]*$'
721
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
722
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
722
                	do
723
                	do
723
			header_install
724
			header_install
724
			if [ $Lang == "fr" ]
725
			if [ $Lang == "fr" ]
725
			then 
726
			then 
726
				echo ""
727
				echo ""
727
				echo "Définissez un premier compte d'administration du portail :"
728
				echo "Définissez un premier compte d'administration du portail :"
728
				echo
729
				echo
729
				echo -n "Nom : "
730
				echo -n "Nom : "
730
			else
731
			else
731
				echo ""
732
				echo ""
732
				echo "Define the first account allow to administrate the portal :"
733
				echo "Define the first account allow to administrate the portal :"
733
				echo
734
				echo
734
				echo -n "Account : "
735
				echo -n "Account : "
735
			fi
736
			fi
736
			read admin_portal
737
			read admin_portal
737
			if [ "$admin_portal" == "" ]
738
			if [ "$admin_portal" == "" ]
738
				then
739
				then
739
				admin_portal=!
740
				admin_portal=!
740
			fi
741
			fi
741
			done
742
			done
742
# Creation of keys file for the admin account ("admin")
743
# Creation of keys file for the admin account ("admin")
743
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
744
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
744
		mkdir -p $DIR_DEST_ETC/digest
745
		mkdir -p $DIR_DEST_ETC/digest
745
		chmod 755 $DIR_DEST_ETC/digest
746
		chmod 755 $DIR_DEST_ETC/digest
746
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
747
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
747
			do
748
			do
748
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
749
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
749
			done
750
			done
750
		$DIR_DEST_SBIN/alcasar-profil.sh --list
751
		$DIR_DEST_SBIN/alcasar-profil.sh --list
751
	fi
752
	fi
752
# synchronisation horaire
753
# synchronisation horaire
753
	ntpd -q -g &
754
	ntpd -q -g &
754
# Sécurisation du centre
755
# Sécurisation du centre
755
	rm -f /etc/httpd/conf/webapps.d/alcasar*
756
	rm -f /etc/httpd/conf/webapps.d/alcasar*
756
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
757
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
757
<Directory $DIR_ACC>
758
<Directory $DIR_ACC>
758
	SSLRequireSSL
759
	SSLRequireSSL
759
	AllowOverride None
760
	AllowOverride None
760
	Order deny,allow
761
	Order deny,allow
761
	Deny from all
762
	Deny from all
762
	Allow from 127.0.0.1
763
	Allow from 127.0.0.1
763
	Allow from $PRIVATE_NETWORK_MASK
764
	Allow from $PRIVATE_NETWORK_MASK
764
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
765
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
765
	require valid-user
766
	require valid-user
766
	AuthType digest
767
	AuthType digest
767
	AuthName $HOSTNAME.$DOMAIN
768
	AuthName $HOSTNAME.$DOMAIN
768
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
769
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
769
	AuthUserFile $DIR_DEST_ETC/digest/key_all
770
	AuthUserFile $DIR_DEST_ETC/digest/key_all
770
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
771
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
771
</Directory>
772
</Directory>
772
<Directory $DIR_ACC/admin>
773
<Directory $DIR_ACC/admin>
773
	SSLRequireSSL
774
	SSLRequireSSL
774
	AllowOverride None
775
	AllowOverride None
775
	Order deny,allow
776
	Order deny,allow
776
	Deny from all
777
	Deny from all
777
	Allow from 127.0.0.1
778
	Allow from 127.0.0.1
778
	Allow from $PRIVATE_NETWORK_MASK
779
	Allow from $PRIVATE_NETWORK_MASK
779
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
780
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
780
	require valid-user
781
	require valid-user
781
	AuthType digest
782
	AuthType digest
782
	AuthName $HOSTNAME.$DOMAIN
783
	AuthName $HOSTNAME.$DOMAIN
783
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
784
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
784
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
785
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
785
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
786
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
786
</Directory>
787
</Directory>
787
<Directory $DIR_ACC/manager>
788
<Directory $DIR_ACC/manager>
788
	SSLRequireSSL
789
	SSLRequireSSL
789
	AllowOverride None
790
	AllowOverride None
790
	Order deny,allow
791
	Order deny,allow
791
	Deny from all
792
	Deny from all
792
	Allow from 127.0.0.1
793
	Allow from 127.0.0.1
793
	Allow from $PRIVATE_NETWORK_MASK
794
	Allow from $PRIVATE_NETWORK_MASK
794
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
795
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
795
	require valid-user
796
	require valid-user
796
	AuthType digest
797
	AuthType digest
797
	AuthName $HOSTNAME.$DOMAIN
798
	AuthName $HOSTNAME.$DOMAIN
798
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
799
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
799
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
800
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
800
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
801
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
801
</Directory>
802
</Directory>
802
<Directory $DIR_ACC/backup>
803
<Directory $DIR_ACC/backup>
803
	SSLRequireSSL
804
	SSLRequireSSL
804
	AllowOverride None
805
	AllowOverride None
805
	Order deny,allow
806
	Order deny,allow
806
	Deny from all
807
	Deny from all
807
	Allow from 127.0.0.1
808
	Allow from 127.0.0.1
808
	Allow from $PRIVATE_NETWORK_MASK
809
	Allow from $PRIVATE_NETWORK_MASK
809
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
810
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
810
	require valid-user
811
	require valid-user
811
	AuthType digest
812
	AuthType digest
812
	AuthName $HOSTNAME.$DOMAIN
813
	AuthName $HOSTNAME.$DOMAIN
813
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
814
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
814
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
815
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
815
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
816
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
816
</Directory>
817
</Directory>
817
Alias /save/ "$DIR_SAVE/"
818
Alias /save/ "$DIR_SAVE/"
818
<Directory $DIR_SAVE>
819
<Directory $DIR_SAVE>
819
	SSLRequireSSL
820
	SSLRequireSSL
820
	Options Indexes
821
	Options Indexes
821
	Order deny,allow
822
	Order deny,allow
822
	Deny from all
823
	Deny from all
823
	Allow from 127.0.0.1
824
	Allow from 127.0.0.1
824
	Allow from $PRIVATE_NETWORK_MASK
825
	Allow from $PRIVATE_NETWORK_MASK
825
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
826
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
826
	require valid-user
827
	require valid-user
827
	AuthType digest
828
	AuthType digest
828
	AuthName $HOSTNAME.$DOMAIN
829
	AuthName $HOSTNAME.$DOMAIN
829
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
830
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
830
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
831
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
831
</Directory>
832
</Directory>
832
EOF
833
EOF
833
# Launch after coova
834
# Launch after coova
834
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
835
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
835
# Initialization of Vnstat and vnstat phpFE
-
 
836
	 [ -e /etc/vnstat.conf.default ] || cp /etc/vnstat.conf /etc/vnstat.conf.default
-
 
837
	 $SED "s?Interface.*?Interface \"$EXTIF\"?g" /etc/vnstat.conf
-
 
838
	 [ -e /var/www/html/acc/manager/stats/config.php.default ] || cp /var/www/html/acc/manager/stats/config.php /var/www/html/acc/manager/stats/config.php.default
-
 
839
	 $SED "s?\$iface_list =.*?\$iface_list = array('$EXTIF');?g" /var/www/html/acc/manager/stats/config.php
-
 
840
	 $SED "s?\$iface_title.*?\$iface_title['$EXTIF'] = 'Internet outbound';?g" /var/www/html/acc/manager/stats/config.php
-
 
841
	/usr/bin/vnstat -u -i $EXTIF
-
 
842
} # End of ACC ()
836
} # End of ACC ()
843
 
837
 
844
##########################################################################################
838
##########################################################################################
845
##				Fonction "CA"						##
839
##				Fonction "CA"						##
846
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
840
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
847
##########################################################################################
841
##########################################################################################
848
CA ()
842
CA ()
849
{
843
{
850
	$DIR_DEST_BIN/alcasar-CA.sh
844
	$DIR_DEST_BIN/alcasar-CA.sh
851
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
845
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
852
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
846
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
853
	cat <<EOF > $FIC_VIRTUAL_SSL
847
	cat <<EOF > $FIC_VIRTUAL_SSL
854
# default SSL virtual host, used for all HTTPS requests that do not
848
# default SSL virtual host, used for all HTTPS requests that do not
855
# match a ServerName or ServerAlias in any <VirtualHost> block.
849
# match a ServerName or ServerAlias in any <VirtualHost> block.
856
 
850
 
857
<VirtualHost _default_:443>
851
<VirtualHost _default_:443>
858
# general configuration
852
# general configuration
859
    ServerAdmin root@localhost
853
    ServerAdmin root@localhost
860
    ServerName localhost
854
    ServerName localhost
861
 
855
 
862
# SSL configuration
856
# SSL configuration
863
    SSLEngine on
857
    SSLEngine on
864
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
858
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
865
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
859
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
866
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
860
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
867
    CustomLog logs/ssl_request_log \
861
    CustomLog logs/ssl_request_log \
868
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
862
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
869
    ErrorLog logs/ssl_error_log
863
    ErrorLog logs/ssl_error_log
870
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
864
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
871
</VirtualHost>
865
</VirtualHost>
872
EOF
866
EOF
873
 
867
 
874
	chown -R root:apache /etc/pki
868
	chown -R root:apache /etc/pki
875
	chmod -R 750 /etc/pki
869
	chmod -R 750 /etc/pki
876
} # End of CA ()
870
} # End of CA ()
877
 
871
 
878
##########################################################################################
872
##########################################################################################
879
##			Fonction "init_db"						##
873
##			Fonction "init_db"						##
880
## - Initialisation de la base Mysql							##
874
## - Initialisation de la base Mysql							##
881
## - Affectation du mot de passe de l'administrateur (root)				##
875
## - Affectation du mot de passe de l'administrateur (root)				##
882
## - Suppression des bases et des utilisateurs superflus				##
876
## - Suppression des bases et des utilisateurs superflus				##
883
## - Création de la base 'radius'							##
877
## - Création de la base 'radius'							##
884
## - Installation du schéma de cette base						##
878
## - Installation du schéma de cette base						##
885
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
879
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
886
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
880
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
887
##########################################################################################
881
##########################################################################################
888
init_db ()
882
init_db ()
889
{
883
{
890
	rm -rf /var/lib/mysql # to be sure that there is no former installation
884
	rm -rf /var/lib/mysql # to be sure that there is no former installation
891
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
885
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
892
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
886
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
893
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
887
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
894
	systemctl start mysqld.service
888
	systemctl start mysqld.service
895
	sleep 4
889
	sleep 4
896
	mysqladmin -u root password $mysqlpwd
890
	mysqladmin -u root password $mysqlpwd
897
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
891
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
898
# Secure the server
892
# Secure the server
899
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
893
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
900
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
894
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
901
# Create 'radius' database
895
# Create 'radius' database
902
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
896
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
903
# Add an empty radius database structure
897
# Add an empty radius database structure
904
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
898
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
905
# modify the start script in order to close accounting connexion when the system is comming down or up
899
# modify the start script in order to close accounting connexion when the system is comming down or up
906
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
900
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
907
	$SED "/ExecStartPost=/a ExecStop=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
901
	$SED "/ExecStartPost=/a ExecStop=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
908
	$SED "/ExecStartPost=/a ExecStartPost=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
902
	$SED "/ExecStartPost=/a ExecStartPost=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
909
	systemctl daemon-reload
903
	systemctl daemon-reload
910
} # End of init_db ()
904
} # End of init_db ()
911
 
905
 
912
##########################################################################
906
##########################################################################
913
##			Fonction "radius"				##
907
##			Fonction "radius"				##
914
## - Paramètrage des fichiers de configuration FreeRadius		##
908
## - Paramètrage des fichiers de configuration FreeRadius		##
915
## - Affectation du secret partagé entre coova-chilli et freeradius	##
909
## - Affectation du secret partagé entre coova-chilli et freeradius	##
916
## - Modification de fichier de conf pour l'accès à Mysql		##
910
## - Modification de fichier de conf pour l'accès à Mysql		##
917
##########################################################################
911
##########################################################################
918
radius ()
912
radius ()
919
{
913
{
920
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
914
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
921
	chown -R radius:radius /etc/raddb
915
	chown -R radius:radius /etc/raddb
922
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
916
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
923
# Set radius.conf parameters
917
# Set radius.conf parameters
924
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
918
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
925
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
919
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
926
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
920
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
927
# remove the proxy function
921
# remove the proxy function
928
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
922
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
929
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
923
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
930
# remove EAP module
924
# remove EAP module
931
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
925
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
932
# listen on loopback (should be modified later if EAP enabled)
926
# listen on loopback (should be modified later if EAP enabled)
933
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
927
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
934
# enable the  SQL module (and SQL counter)
928
# enable the  SQL module (and SQL counter)
935
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
929
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
936
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
930
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
937
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
931
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
938
# only include modules for ALCASAR needs
932
# only include modules for ALCASAR needs
939
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
933
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
940
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
934
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
941
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
935
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
942
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
936
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
943
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
937
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
944
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
938
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
945
# remvove virtual server and copy our conf file
939
# remvove virtual server and copy our conf file
946
	rm -f /etc/raddb/sites-enabled/*
940
	rm -f /etc/raddb/sites-enabled/*
947
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
941
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
948
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
942
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
949
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
943
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
950
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
944
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
951
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
945
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
952
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
946
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
953
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
947
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
954
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
948
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
955
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
949
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
956
	cat << EOF > /etc/raddb/clients.conf
950
	cat << EOF > /etc/raddb/clients.conf
957
client 127.0.0.1 {
951
client 127.0.0.1 {
958
	secret = $secretradius
952
	secret = $secretradius
959
	shortname = localhost
953
	shortname = localhost
960
}
954
}
961
EOF
955
EOF
962
# sql.conf modification
956
# sql.conf modification
963
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
957
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
964
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
958
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
965
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
959
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
966
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
960
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
967
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
961
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
968
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
962
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
969
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
963
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
970
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
964
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
971
# counter.conf modification (change the Max-All-Session-Time counter)
965
# counter.conf modification (change the Max-All-Session-Time counter)
972
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
966
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
973
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
967
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
974
	chown -R radius:radius /etc/raddb/sql/mysql/*
968
	chown -R radius:radius /etc/raddb/sql/mysql/*
975
# make certain that mysql is up before radius start
969
# make certain that mysql is up before radius start
976
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
970
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
977
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
971
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
978
	systemctl daemon-reload
972
	systemctl daemon-reload
979
} # End radius ()
973
} # End radius ()
980
 
974
 
981
##########################################################################
975
##########################################################################
982
##			Function "radius_web"				##
976
##			Function "radius_web"				##
983
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
977
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
984
## - Création du lien vers la page de changement de mot de passe        ##
978
## - Création du lien vers la page de changement de mot de passe        ##
985
##########################################################################
979
##########################################################################
986
radius_web ()
980
radius_web ()
987
{
981
{
988
# copie de l'interface d'origine dans la structure Alcasar
982
# copie de l'interface d'origine dans la structure Alcasar
989
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
983
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
990
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
984
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
991
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
985
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
992
# copie des fichiers modifiés
986
# copie des fichiers modifiés
993
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
987
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
994
	chown -R apache:apache $DIR_ACC/manager/
988
	chown -R apache:apache $DIR_ACC/manager/
995
# Modification des fichiers de configuration
989
# Modification des fichiers de configuration
996
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
990
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
997
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
991
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
998
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
992
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
999
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
993
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
1000
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
994
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
1001
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
995
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
1002
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
996
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
1003
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
997
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
1004
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
998
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
1005
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
999
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
1006
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
1000
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
1007
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
1001
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
1008
	cat <<EOF > /etc/freeradius-web/naslist.conf
1002
	cat <<EOF > /etc/freeradius-web/naslist.conf
1009
nas1_name: alcasar-$ORGANISME
1003
nas1_name: alcasar-$ORGANISME
1010
nas1_model: Portail captif
1004
nas1_model: Portail captif
1011
nas1_ip: $PRIVATE_IP
1005
nas1_ip: $PRIVATE_IP
1012
nas1_port_num: 0
1006
nas1_port_num: 0
1013
nas1_community: public
1007
nas1_community: public
1014
EOF
1008
EOF
1015
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
1009
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
1016
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
1010
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
1017
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
1011
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
1018
# Ajout du mappage des attributs chillispot
1012
# Ajout du mappage des attributs chillispot
1019
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
1013
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
1020
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
1014
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
1021
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
1015
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
1022
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
1016
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
1023
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
1017
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
1024
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
1018
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
1025
	chown -R apache:apache /etc/freeradius-web
1019
	chown -R apache:apache /etc/freeradius-web
1026
# Ajout de l'alias vers la page de "changement de mot de passe usager"
1020
# Ajout de l'alias vers la page de "changement de mot de passe usager"
1027
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1021
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1028
<Directory $DIR_WEB/pass>
1022
<Directory $DIR_WEB/pass>
1029
	SSLRequireSSL
1023
	SSLRequireSSL
1030
	AllowOverride None
1024
	AllowOverride None
1031
	Order deny,allow
1025
	Order deny,allow
1032
	Deny from all
1026
	Deny from all
1033
	Allow from 127.0.0.1
1027
	Allow from 127.0.0.1
1034
	Allow from $PRIVATE_NETWORK_MASK
1028
	Allow from $PRIVATE_NETWORK_MASK
1035
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
1029
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
1036
</Directory>
1030
</Directory>
1037
EOF
1031
EOF
1038
} # End of radius_web ()
1032
} # End of radius_web ()
1039
 
1033
 
1040
##################################################################################
1034
##################################################################################
1041
##			Fonction "chilli"					##
1035
##			Fonction "chilli"					##
1042
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
1036
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
1043
## - Paramètrage de la page d'authentification (intercept.php)			##
1037
## - Paramètrage de la page d'authentification (intercept.php)			##
1044
##################################################################################
1038
##################################################################################
1045
chilli ()
1039
chilli ()
1046
{
1040
{
1047
# chilli unit for systemd
1041
# chilli unit for systemd
1048
cat << EOF > /lib/systemd/system/chilli.service
1042
cat << EOF > /lib/systemd/system/chilli.service
1049
#  This file is part of systemd.
1043
#  This file is part of systemd.
1050
#
1044
#
1051
#  systemd is free software; you can redistribute it and/or modify it
1045
#  systemd is free software; you can redistribute it and/or modify it
1052
#  under the terms of the GNU General Public License as published by
1046
#  under the terms of the GNU General Public License as published by
1053
#  the Free Software Foundation; either version 2 of the License, or
1047
#  the Free Software Foundation; either version 2 of the License, or
1054
#  (at your option) any later version.
1048
#  (at your option) any later version.
1055
[Unit]
1049
[Unit]
1056
Description=chilli is a captive portal daemon
1050
Description=chilli is a captive portal daemon
1057
After=network.target
1051
After=network.target
1058
 
1052
 
1059
[Service]
1053
[Service]
1060
Type=forking
1054
Type=forking
1061
ExecStart=/usr/libexec/chilli start
1055
ExecStart=/usr/libexec/chilli start
1062
ExecStop=/usr/libexec/chilli stop
1056
ExecStop=/usr/libexec/chilli stop
1063
ExecReload=/usr/libexec/chilli reload
1057
ExecReload=/usr/libexec/chilli reload
1064
PIDFile=/var/run/chilli.pid
1058
PIDFile=/var/run/chilli.pid
1065
 
1059
 
1066
[Install]
1060
[Install]
1067
WantedBy=multi-user.target
1061
WantedBy=multi-user.target
1068
EOF
1062
EOF
1069
# init file creation
1063
# init file creation
1070
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1064
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1071
	cat <<EOF > /usr/libexec/chilli
1065
	cat <<EOF > /usr/libexec/chilli
1072
#!/bin/sh
1066
#!/bin/sh
1073
#
1067
#
1074
# chilli CoovaChilli init
1068
# chilli CoovaChilli init
1075
#
1069
#
1076
# chkconfig: 2345 65 35
1070
# chkconfig: 2345 65 35
1077
# description: CoovaChilli
1071
# description: CoovaChilli
1078
### BEGIN INIT INFO
1072
### BEGIN INIT INFO
1079
# Provides:       chilli
1073
# Provides:       chilli
1080
# Required-Start: network 
1074
# Required-Start: network 
1081
# Should-Start: 
1075
# Should-Start: 
1082
# Required-Stop:  network
1076
# Required-Stop:  network
1083
# Should-Stop: 
1077
# Should-Stop: 
1084
# Default-Start:  2 3 5
1078
# Default-Start:  2 3 5
1085
# Default-Stop:
1079
# Default-Stop:
1086
# Description:    CoovaChilli access controller
1080
# Description:    CoovaChilli access controller
1087
### END INIT INFO
1081
### END INIT INFO
1088
 
1082
 
1089
[ -f /usr/sbin/chilli ] || exit 0
1083
[ -f /usr/sbin/chilli ] || exit 0
1090
. /etc/init.d/functions
1084
. /etc/init.d/functions
1091
CONFIG=/etc/chilli.conf
1085
CONFIG=/etc/chilli.conf
1092
pidfile=/var/run/chilli.pid
1086
pidfile=/var/run/chilli.pid
1093
[ -f \$CONFIG ] || {
1087
[ -f \$CONFIG ] || {
1094
    echo "\$CONFIG Not found"
1088
    echo "\$CONFIG Not found"
1095
    exit 0
1089
    exit 0
1096
}
1090
}
1097
RETVAL=0
1091
RETVAL=0
1098
prog="chilli"
1092
prog="chilli"
1099
case \$1 in
1093
case \$1 in
1100
    start)
1094
    start)
1101
	if [ -f \$pidfile ] ; then 
1095
	if [ -f \$pidfile ] ; then 
1102
		gprintf "chilli is already running"
1096
		gprintf "chilli is already running"
1103
	else
1097
	else
1104
        	gprintf "Starting \$prog: "
1098
        	gprintf "Starting \$prog: "
1105
		rm -f /var/run/chilli* # cleaning
1099
		rm -f /var/run/chilli* # cleaning
1106
        	/sbin/modprobe tun >/dev/null 2>&1
1100
        	/sbin/modprobe tun >/dev/null 2>&1
1107
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1101
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1108
		[ -e /dev/net/tun ] || {
1102
		[ -e /dev/net/tun ] || {
1109
	    	(cd /dev; 
1103
	    	(cd /dev; 
1110
			mkdir net; 
1104
			mkdir net; 
1111
			cd net; 
1105
			cd net; 
1112
			mknod tun c 10 200)
1106
			mknod tun c 10 200)
1113
		}
1107
		}
1114
		ifconfig $INTIF 0.0.0.0
1108
		ifconfig $INTIF 0.0.0.0
1115
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1109
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1116
        	RETVAL=$?
1110
        	RETVAL=$?
1117
	fi
1111
	fi
1118
	;;
1112
	;;
1119
 
1113
 
1120
    reload)
1114
    reload)
1121
	killall -HUP chilli
1115
	killall -HUP chilli
1122
	;;
1116
	;;
1123
 
1117
 
1124
    restart)
1118
    restart)
1125
	\$0 stop
1119
	\$0 stop
1126
        sleep 2
1120
        sleep 2
1127
	\$0 start
1121
	\$0 start
1128
	;;
1122
	;;
1129
    
1123
    
1130
    status)
1124
    status)
1131
        status chilli
1125
        status chilli
1132
        RETVAL=0
1126
        RETVAL=0
1133
        ;;
1127
        ;;
1134
 
1128
 
1135
    stop)
1129
    stop)
1136
	if [ -f \$pidfile ] ; then  
1130
	if [ -f \$pidfile ] ; then  
1137
        	gprintf "Shutting down \$prog: "
1131
        	gprintf "Shutting down \$prog: "
1138
		killproc /usr/sbin/chilli
1132
		killproc /usr/sbin/chilli
1139
		RETVAL=\$?
1133
		RETVAL=\$?
1140
		[ \$RETVAL = 0 ] && rm -f $pidfile
1134
		[ \$RETVAL = 0 ] && rm -f $pidfile
1141
	else	
1135
	else	
1142
        	gprintf "chilli is not running"
1136
        	gprintf "chilli is not running"
1143
	fi
1137
	fi
1144
	;;
1138
	;;
1145
    
1139
    
1146
    *)
1140
    *)
1147
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1141
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1148
        exit 1
1142
        exit 1
1149
esac
1143
esac
1150
echo
1144
echo
1151
EOF
1145
EOF
1152
chmod a+x /usr/libexec/chilli
1146
chmod a+x /usr/libexec/chilli
1153
# conf file creation
1147
# conf file creation
1154
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1148
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1155
	cat <<EOF > /etc/chilli.conf
1149
	cat <<EOF > /etc/chilli.conf
1156
# coova config for ALCASAR
1150
# coova config for ALCASAR
1157
cmdsocket	/var/run/chilli.sock
1151
cmdsocket	/var/run/chilli.sock
1158
unixipc		chilli.$INTIF.ipc
1152
unixipc		chilli.$INTIF.ipc
1159
pidfile		/var/run/chilli.$INTIF.pid
1153
pidfile		/var/run/chilli.$INTIF.pid
1160
net		$PRIVATE_NETWORK_MASK
1154
net		$PRIVATE_NETWORK_MASK
1161
dhcpif		$INTIF
1155
dhcpif		$INTIF
1162
ethers		$DIR_DEST_ETC/alcasar-ethers
1156
ethers		$DIR_DEST_ETC/alcasar-ethers
1163
#nodynip
1157
#nodynip
1164
#statip
1158
#statip
1165
dynip		$PRIVATE_NETWORK_MASK
1159
dynip		$PRIVATE_NETWORK_MASK
1166
domain		$DOMAIN
1160
domain		$DOMAIN
1167
dns1		$PRIVATE_IP
1161
dns1		$PRIVATE_IP
1168
dns2		$PRIVATE_IP
1162
dns2		$PRIVATE_IP
1169
uamlisten	$PRIVATE_IP
1163
uamlisten	$PRIVATE_IP
1170
uamport		3990
1164
uamport		3990
1171
macauth
1165
macauth
1172
macpasswd	password
1166
macpasswd	password
1173
locationname	$HOSTNAME.$DOMAIN
1167
locationname	$HOSTNAME.$DOMAIN
1174
radiusserver1	127.0.0.1
1168
radiusserver1	127.0.0.1
1175
radiusserver2	127.0.0.1
1169
radiusserver2	127.0.0.1
1176
radiussecret	$secretradius
1170
radiussecret	$secretradius
1177
radiusauthport	1812
1171
radiusauthport	1812
1178
radiusacctport	1813
1172
radiusacctport	1813
1179
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1173
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1180
radiusnasid	$HOSTNAME.$DOMAIN
1174
radiusnasid	$HOSTNAME.$DOMAIN
1181
uamsecret	$secretuam
1175
uamsecret	$secretuam
1182
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
1176
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
1183
coaport		3799
1177
coaport		3799
1184
conup		$DIR_DEST_BIN/alcasar-conup.sh
1178
conup		$DIR_DEST_BIN/alcasar-conup.sh
1185
condown		$DIR_DEST_BIN/alcasar-condown.sh
1179
condown		$DIR_DEST_BIN/alcasar-condown.sh
1186
include		$DIR_DEST_ETC/alcasar-uamallowed
1180
include		$DIR_DEST_ETC/alcasar-uamallowed
1187
include		$DIR_DEST_ETC/alcasar-uamdomain
1181
include		$DIR_DEST_ETC/alcasar-uamdomain
1188
#dhcpgateway
1182
#dhcpgateway
1189
#dhcprelayagent
1183
#dhcprelayagent
1190
#dhcpgatewayport
1184
#dhcpgatewayport
1191
EOF
1185
EOF
1192
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1186
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1193
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1187
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1194
# create files for trusted domains and urls
1188
# create files for trusted domains and urls
1195
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1189
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1196
	chown root:apache $DIR_DEST_ETC/alcasar-*
1190
	chown root:apache $DIR_DEST_ETC/alcasar-*
1197
	chmod 660 $DIR_DEST_ETC/alcasar-*
1191
	chmod 660 $DIR_DEST_ETC/alcasar-*
1198
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1192
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1199
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1193
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1200
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1194
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1201
# user 'chilli' creation (in order to run conup/off and up/down scripts
1195
# user 'chilli' creation (in order to run conup/off and up/down scripts
1202
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1196
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1203
	if [ "$chilli_exist" == "1" ]
1197
	if [ "$chilli_exist" == "1" ]
1204
	then
1198
	then
1205
	      userdel -r chilli 2>/dev/null
1199
	      userdel -r chilli 2>/dev/null
1206
	fi
1200
	fi
1207
	groupadd -f chilli
1201
	groupadd -f chilli
1208
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1202
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1209
}  # End of chilli ()
1203
}  # End of chilli ()
1210
 
1204
 
1211
##################################################################
1205
##################################################################
1212
##		Fonction "dansguardian"				##
1206
##		Fonction "dansguardian"				##
1213
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1207
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1214
##################################################################
1208
##################################################################
1215
dansguardian ()
1209
dansguardian ()
1216
{
1210
{
1217
	mkdir /var/dansguardian
1211
	mkdir /var/dansguardian
1218
	chown dansguardian /var/dansguardian
1212
	chown dansguardian /var/dansguardian
1219
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1213
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1220
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
1214
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
1221
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1215
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1222
# By default the filter is off 
1216
# By default the filter is off 
1223
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1217
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1224
# French deny HTML page
1218
# French deny HTML page
1225
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1219
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1226
# Listen only on LAN side
1220
# Listen only on LAN side
1227
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1221
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1228
# DG send its flow to HAVP
1222
# DG send its flow to HAVP
1229
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1223
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1230
# replace the default deny HTML page
1224
# replace the default deny HTML page
1231
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1225
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1232
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1226
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1233
# Don't log
1227
# Don't log
1234
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1228
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1235
# Run 10 daemons (20 in largest server)
1229
# Run 10 daemons (20 in largest server)
1236
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1230
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1237
# on désactive par défaut le controle de contenu des pages html
1231
# on désactive par défaut le controle de contenu des pages html
1238
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1232
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1239
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1233
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1240
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1234
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1241
# on désactive par défaut le contrôle d'URL par expressions régulières
1235
# on désactive par défaut le contrôle d'URL par expressions régulières
1242
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1236
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1243
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1237
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1244
# on désactive par défaut le contrôle de téléchargement de fichiers
1238
# on désactive par défaut le contrôle de téléchargement de fichiers
1245
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1239
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1246
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1240
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1247
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1241
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1248
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1242
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1249
	touch $DIR_DG/lists/bannedextensionlist
1243
	touch $DIR_DG/lists/bannedextensionlist
1250
	touch $DIR_DG/lists/bannedmimetypelist
1244
	touch $DIR_DG/lists/bannedmimetypelist
1251
# 'Safesearch' regex actualisation
1245
# 'Safesearch' regex actualisation
1252
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1246
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1253
# empty LAN IP list that won't be WEB filtered
1247
# empty LAN IP list that won't be WEB filtered
1254
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1248
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1255
	touch $DIR_DG/lists/exceptioniplist
1249
	touch $DIR_DG/lists/exceptioniplist
1256
# Keep a copy of URL & domain filter configuration files
1250
# Keep a copy of URL & domain filter configuration files
1257
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1251
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1258
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1252
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1259
} # End of dansguardian ()
1253
} # End of dansguardian ()
1260
 
1254
 
1261
##################################################################
1255
##################################################################
1262
##			Fonction "antivirus"			##
1256
##			Fonction "antivirus"			##
1263
## - configuration of havp, libclamav and freshclam		##
1257
## - configuration of havp, libclamav and freshclam		##
1264
##################################################################
1258
##################################################################
1265
antivirus ()		
1259
antivirus ()		
1266
{
1260
{
1267
# create 'havp' user
1261
# create 'havp' user
1268
	havp_exist=`grep havp /etc/passwd|wc -l`
1262
	havp_exist=`grep havp /etc/passwd|wc -l`
1269
	if [ "$havp_exist" == "1" ]
1263
	if [ "$havp_exist" == "1" ]
1270
	then
1264
	then
1271
	      userdel -r havp 2>/dev/null
1265
	      userdel -r havp 2>/dev/null
1272
	      groupdel havp 2>/dev/null
1266
	      groupdel havp 2>/dev/null
1273
	fi
1267
	fi
1274
	groupadd -f havp
1268
	groupadd -f havp
1275
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1269
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1276
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1270
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1277
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
1271
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
1278
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1272
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1279
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1273
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1280
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1274
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1281
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
1275
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
1282
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1276
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1283
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
1277
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
1284
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1278
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1285
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1279
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1286
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1280
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1287
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1281
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1288
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1282
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1289
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1283
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1290
# skip checking of youtube flow (too heavy load / risk too low)
1284
# skip checking of youtube flow (too heavy load / risk too low)
1291
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1285
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1292
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1286
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1293
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1287
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1294
# replacement of init script
1288
# replacement of init script
1295
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1289
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1296
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1290
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1297
# replace of the intercept page (template)
1291
# replace of the intercept page (template)
1298
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1292
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1299
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1293
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1300
# update virus database every 4 hours (24h/6)
1294
# update virus database every 4 hours (24h/6)
1301
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1295
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1302
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1296
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1303
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1297
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1304
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1298
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1305
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1299
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1306
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1300
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1307
# update now
1301
# update now
1308
	/usr/bin/freshclam --no-warnings
1302
	/usr/bin/freshclam --no-warnings
1309
} # End of antivirus ()
1303
} # End of antivirus ()
1310
 
1304
 
1311
##########################################################################
1305
##########################################################################
1312
##			Fonction "tinyproxy"				##
1306
##			Fonction "tinyproxy"				##
1313
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1307
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1314
##########################################################################
1308
##########################################################################
1315
tinyproxy ()		
1309
tinyproxy ()		
1316
{
1310
{
1317
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1311
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1318
	if [ "$tinyproxy_exist" == "1" ]
1312
	if [ "$tinyproxy_exist" == "1" ]
1319
	then
1313
	then
1320
	      userdel -r tinyproxy 2>/dev/null
1314
	      userdel -r tinyproxy 2>/dev/null
1321
	      groupdel tinyproxy 2>/dev/null
1315
	      groupdel tinyproxy 2>/dev/null
1322
	fi
1316
	fi
1323
	groupadd -f tinyproxy
1317
	groupadd -f tinyproxy
1324
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1318
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1325
	mkdir -p var/run/tinyproxy /var/log/tinyproxy
1319
	mkdir -p var/run/tinyproxy /var/log/tinyproxy
1326
	chown -R tinyproxy.tinyproxy /run/tinyproxy /var/log/tinyproxy
1320
	chown -R tinyproxy.tinyproxy /run/tinyproxy /var/log/tinyproxy
1327
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1321
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1328
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1322
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1329
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1323
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1330
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1324
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1331
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1325
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1332
	$SED "s?^#LogFile.*?LogFile \"/var/log/tinyproxy/tinyproxy.log\"?g" /etc/tinyproxy/tinyproxy.conf
1326
	$SED "s?^#LogFile.*?LogFile \"/var/log/tinyproxy/tinyproxy.log\"?g" /etc/tinyproxy/tinyproxy.conf
1333
	$SED "s?^#PidFile.*?PidFile \"/var/run/tinyproxy/tinyproxy.pid\"?g" /etc/tinyproxy/tinyproxy.conf
1327
	$SED "s?^#PidFile.*?PidFile \"/var/run/tinyproxy/tinyproxy.pid\"?g" /etc/tinyproxy/tinyproxy.conf
1334
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1328
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1335
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1329
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1336
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1330
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1337
# Create the systemd unit
1331
# Create the systemd unit
1338
cat << EOF > /lib/systemd/system/tinyproxy.service
1332
cat << EOF > /lib/systemd/system/tinyproxy.service
1339
#  This file is part of systemd.
1333
#  This file is part of systemd.
1340
#
1334
#
1341
#  systemd is free software; you can redistribute it and/or modify it
1335
#  systemd is free software; you can redistribute it and/or modify it
1342
#  under the terms of the GNU General Public License as published by
1336
#  under the terms of the GNU General Public License as published by
1343
#  the Free Software Foundation; either version 2 of the License, or
1337
#  the Free Software Foundation; either version 2 of the License, or
1344
#  (at your option) any later version.
1338
#  (at your option) any later version.
1345
 
1339
 
1346
# This unit launches tinyproxy (a very light proxy).
1340
# This unit launches tinyproxy (a very light proxy).
1347
# The "sleep 2" is needed because the pid file isn't ready for systemd
1341
# The "sleep 2" is needed because the pid file isn't ready for systemd
1348
[Unit]
1342
[Unit]
1349
Description=Tinyproxy Web Proxy Server
1343
Description=Tinyproxy Web Proxy Server
1350
After=network.target iptables.service
1344
After=network.target iptables.service
1351
 
1345
 
1352
[Service]
1346
[Service]
1353
Type=forking
1347
Type=forking
1354
ExecStartPre=/bin/chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1348
ExecStartPre=/bin/chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1355
ExecStartPre=/bin/sleep 2
1349
ExecStartPre=/bin/sleep 2
1356
PIDFile=/var/run/tinyproxy/tinyproxy.pid
1350
PIDFile=/var/run/tinyproxy/tinyproxy.pid
1357
ExecStart=/usr/sbin/tinyproxy -c /etc/tinyproxy/tinyproxy.conf
1351
ExecStart=/usr/sbin/tinyproxy -c /etc/tinyproxy/tinyproxy.conf
1358
 
1352
 
1359
[Install]
1353
[Install]
1360
WantedBy=multi-user.target
1354
WantedBy=multi-user.target
1361
EOF
1355
EOF
1362
 
1356
 
1363
} # end of tinyproxy
1357
} # end of tinyproxy
1364
##################################################################################
1358
##################################################################################
1365
##			function "ulogd"					##
1359
##			function "ulogd"					##
1366
## - Ulog config for multi-log files 						##
1360
## - Ulog config for multi-log files 						##
1367
##################################################################################
1361
##################################################################################
1368
ulogd ()
1362
ulogd ()
1369
{
1363
{
1370
# Three instances of ulogd (three different logfiles)
1364
# Three instances of ulogd (three different logfiles)
1371
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1365
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1372
	nl=1
1366
	nl=1
1373
	for log_type in traceability ssh ext-access
1367
	for log_type in traceability ssh ext-access
1374
	do
1368
	do
1375
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1369
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1376
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1370
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1377
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
1371
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
1378
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1372
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1379
		cat << EOF >> /etc/ulogd-$log_type.conf
1373
		cat << EOF >> /etc/ulogd-$log_type.conf
1380
[emu1]
1374
[emu1]
1381
file="/var/log/firewall/$log_type.log"
1375
file="/var/log/firewall/$log_type.log"
1382
sync=1
1376
sync=1
1383
EOF
1377
EOF
1384
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
1378
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
1385
		nl=`expr $nl + 1`
1379
		nl=`expr $nl + 1`
1386
	done
1380
	done
1387
	chown -R root:apache /var/log/firewall
1381
	chown -R root:apache /var/log/firewall
1388
	chmod 750 /var/log/firewall
1382
	chmod 750 /var/log/firewall
1389
	chmod 640 /var/log/firewall/*
1383
	chmod 640 /var/log/firewall/*
1390
}  # End of ulogd ()
1384
}  # End of ulogd ()
1391
 
1385
 
1392
 
1386
 
1393
##########################################################
1387
##########################################################
1394
##              Function "nfsen"			##
1388
##              Function "nfsen"			##
1395
##########################################################
1389
##########################################################
1396
nfsen()
1390
nfsen()
1397
{
1391
{
1398
	tar xzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1392
	tar xzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1399
# Add PortTracker plugin
1393
# Add PortTracker plugin
1400
	for i in /var/www/html/acc/manager/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1394
	for i in /var/www/html/acc/manager/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1401
	do
1395
	do
1402
	[ ! -d $i ] && mkdir -p $i && chown -R apache:apache $i
1396
	[ ! -d $i ] && mkdir -p $i && chown -R apache:apache $i
1403
	done
1397
	done
1404
	$SED "s?^my \$PORTSDBDIR =.*?my \$PORTSDBDIR = \"/var/log/netflow/porttracker\";?g" /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm
1398
	$SED "s?^my \$PORTSDBDIR =.*?my \$PORTSDBDIR = \"/var/log/netflow/porttracker\";?g" /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm
1405
# use of our conf file and init unit
1399
# use of our conf file and init unit
1406
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1400
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1407
# Installation of nfsen
1401
# Installation of nfsen
1408
	DirTmp=$(pwd)
1402
	DirTmp=$(pwd)
1409
	cd /tmp/nfsen-1.3.6p1/
1403
	cd /tmp/nfsen-1.3.6p1/
1410
	/usr/bin/perl5 install.pl etc/nfsen.conf
1404
	/usr/bin/perl5 install.pl etc/nfsen.conf
1411
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1405
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1412
# Create RRD DB for porttracker (only in it still doesn't exist)
1406
# Create RRD DB for porttracker (only in it still doesn't exist)
1413
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1407
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1414
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/html/acc/manager/nfsen/plugins/
1408
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/html/acc/manager/nfsen/plugins/
1415
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1409
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1416
	chmod -R 770 /var/log/netflow/porttracker
1410
	chmod -R 770 /var/log/netflow/porttracker
1417
# nfsen unit for systemd
1411
# nfsen unit for systemd
1418
cat << EOF > /lib/systemd/system/nfsen.service
1412
cat << EOF > /lib/systemd/system/nfsen.service
1419
#  This file is part of systemd.
1413
#  This file is part of systemd.
1420
#
1414
#
1421
#  systemd is free software; you can redistribute it and/or modify it
1415
#  systemd is free software; you can redistribute it and/or modify it
1422
#  under the terms of the GNU General Public License as published by
1416
#  under the terms of the GNU General Public License as published by
1423
#  the Free Software Foundation; either version 2 of the License, or
1417
#  the Free Software Foundation; either version 2 of the License, or
1424
#  (at your option) any later version.
1418
#  (at your option) any later version.
1425
 
1419
 
1426
# This unit launches nfsen (a Netflow grapher).
1420
# This unit launches nfsen (a Netflow grapher).
1427
[Unit]
1421
[Unit]
1428
Description= NfSen init script
1422
Description= NfSen init script
1429
After=network.target iptables.service
1423
After=network.target iptables.service
1430
 
1424
 
1431
[Service]
1425
[Service]
1432
Type=oneshot
1426
Type=oneshot
1433
RemainAfterExit=yes
1427
RemainAfterExit=yes
1434
PIDFile=/var/run/nfsen/nfsen.pid
1428
PIDFile=/var/run/nfsen/nfsen.pid
1435
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1429
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1436
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1430
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1437
ExecStart=/usr/bin/nfsen start 
1431
ExecStart=/usr/bin/nfsen start 
1438
ExecStop=/usr/bin/nfsen stop
1432
ExecStop=/usr/bin/nfsen stop
1439
ExecReload=/usr/bin/nfsen restart
1433
ExecReload=/usr/bin/nfsen restart
1440
TimeoutSec=0
1434
TimeoutSec=0
1441
 
1435
 
1442
[Install]
1436
[Install]
1443
WantedBy=multi-user.target
1437
WantedBy=multi-user.target
1444
EOF
1438
EOF
1445
# Add the listen port to collect netflow packet (nfcapd)
1439
# Add the listen port to collect netflow packet (nfcapd)
1446
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1440
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1447
# expire delay for the profile "live"
1441
# expire delay for the profile "live"
1448
	systemctl start nfsen
1442
	systemctl start nfsen
1449
	/bin/nfsen -m live -e 62d 2>/dev/null
1443
	/bin/nfsen -m live -e 62d 2>/dev/null
1450
# add SURFmap plugin
1444
# add SURFmap plugin
1451
	cp $DIR_CONF/nfsen/SURFmap_v3.3.1.tar.gz /tmp/
1445
	cp $DIR_CONF/nfsen/SURFmap_v3.3.1.tar.gz /tmp/
1452
	cp $DIR_CONF/nfsen/GeoLiteCity* /tmp/
1446
	cp $DIR_CONF/nfsen/GeoLiteCity* /tmp/
1453
	tar xzf /tmp/SURFmap_v3.3.1.tar.gz -C /tmp/
1447
	tar xzf /tmp/SURFmap_v3.3.1.tar.gz -C /tmp/
1454
	cd /tmp/
1448
	cd /tmp/
1455
	/usr/bin/sh SURFmap/install.sh
1449
	/usr/bin/sh SURFmap/install.sh
1456
chown -R apache:apache /var/www/html/acc/manager/nfsen
1450
chown -R apache:apache /var/www/html/acc/manager/nfsen
1457
# clear the installation
1451
# clear the installation
1458
	cd $DirTmp
1452
	cd $DirTmp
1459
	rm -rf /tmp/nfsen*
1453
	rm -rf /tmp/nfsen*
1460
	rm -rf /tmp/SURFmap*
1454
	rm -rf /tmp/SURFmap*
1461
} # End of nfsen ()
1455
} # End of nfsen ()
1462
 
1456
 
1463
##################################################
1457
##################################################
-
 
1458
##		Function "vnstat"		##
-
 
1459
## Initialization of Vnstat and vnstat phpFE    ##
-
 
1460
##################################################
-
 
1461
vnstat ()
-
 
1462
{
-
 
1463
	 [ -e /etc/vnstat.conf.default ] || cp /etc/vnstat.conf /etc/vnstat.conf.default
-
 
1464
	 $SED "s?Interface.*?Interface \"$EXTIF\"?g" /etc/vnstat.conf
-
 
1465
	 [ -e $DIR_ACC/manager/stats/config.php.default ] || cp $DIR_ACC/manager/stats/config.php $DIR_ACC/manager/stats/config.php.default
-
 
1466
	 $SED "s?\$iface_list =.*?\$iface_list = array('$EXTIF');?g" $DIR_ACC/manager/stats/config.php
-
 
1467
	 $SED "s?\$iface_title.*?\$iface_title['$EXTIF'] = 'Internet outbound';?g" $DIR_ACC/manager/stats/config.php
-
 
1468
	/usr/bin/vnstat -u -i $EXTIF
-
 
1469
} # End of vnstat	
-
 
1470
##################################################
1464
##		Function "dnsmasq"		##
1471
##		Function "dnsmasq"		##
1465
##################################################
1472
##################################################
1466
dnsmasq ()
1473
dnsmasq ()
1467
{
1474
{
1468
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1475
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1469
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1476
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1470
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
1477
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
1471
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1478
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1472
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
1479
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
1473
	cat << EOF > /etc/dnsmasq.conf 
1480
	cat << EOF > /etc/dnsmasq.conf 
1474
# Configuration file for "dnsmasq in forward mode"
1481
# Configuration file for "dnsmasq in forward mode"
1475
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1482
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1476
listen-address=$PRIVATE_IP
1483
listen-address=$PRIVATE_IP
1477
pid-file=/var/run/dnsmasq.pid
1484
pid-file=/var/run/dnsmasq.pid
1478
listen-address=127.0.0.1
1485
listen-address=127.0.0.1
1479
no-dhcp-interface=$INTIF
1486
no-dhcp-interface=$INTIF
1480
no-dhcp-interface=tun0
1487
no-dhcp-interface=tun0
1481
no-dhcp-interface=lo
1488
no-dhcp-interface=lo
1482
bind-interfaces
1489
bind-interfaces
1483
cache-size=256
1490
cache-size=256
1484
domain=$DOMAIN
1491
domain=$DOMAIN
1485
domain-needed
1492
domain-needed
1486
expand-hosts
1493
expand-hosts
1487
bogus-priv
1494
bogus-priv
1488
filterwin2k
1495
filterwin2k
1489
server=$DNS1
1496
server=$DNS1
1490
server=$DNS2
1497
server=$DNS2
1491
# DHCP service is configured. It will be enabled in "bypass" mode
1498
# DHCP service is configured. It will be enabled in "bypass" mode
1492
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1499
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1493
dhcp-option=option:router,$PRIVATE_IP
1500
dhcp-option=option:router,$PRIVATE_IP
1494
dhcp-option=option:ntp-server,$PRIVATE_IP
1501
dhcp-option=option:ntp-server,$PRIVATE_IP
1495
 
1502
 
1496
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1503
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1497
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1504
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1498
EOF
1505
EOF
1499
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1506
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1500
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1507
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1501
# Configuration file for "dnsmasq with blacklist"
1508
# Configuration file for "dnsmasq with blacklist"
1502
# Add Toulouse blacklist domains
1509
# Add Toulouse blacklist domains
1503
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1510
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1504
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1511
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1505
pid-file=/var/run/dnsmasq-blacklist.pid
1512
pid-file=/var/run/dnsmasq-blacklist.pid
1506
listen-address=$PRIVATE_IP
1513
listen-address=$PRIVATE_IP
1507
port=54
1514
port=54
1508
no-dhcp-interface=$INTIF
1515
no-dhcp-interface=$INTIF
1509
no-dhcp-interface=tun0
1516
no-dhcp-interface=tun0
1510
no-dhcp-interface=lo
1517
no-dhcp-interface=lo
1511
bind-interfaces
1518
bind-interfaces
1512
cache-size=256
1519
cache-size=256
1513
domain=$DOMAIN
1520
domain=$DOMAIN
1514
domain-needed
1521
domain-needed
1515
expand-hosts
1522
expand-hosts
1516
bogus-priv
1523
bogus-priv
1517
filterwin2k
1524
filterwin2k
1518
server=$DNS1
1525
server=$DNS1
1519
server=$DNS2
1526
server=$DNS2
1520
EOF
1527
EOF
1521
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1528
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1522
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1529
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1523
# Configuration file for "dnsmasq with whitelist"
1530
# Configuration file for "dnsmasq with whitelist"
1524
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1531
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1525
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1532
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1526
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1533
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1527
pid-file=/var/run/dnsmasq-whitelist.pid
1534
pid-file=/var/run/dnsmasq-whitelist.pid
1528
listen-address=$PRIVATE_IP
1535
listen-address=$PRIVATE_IP
1529
port=55
1536
port=55
1530
no-dhcp-interface=$INTIF
1537
no-dhcp-interface=$INTIF
1531
no-dhcp-interface=tun0
1538
no-dhcp-interface=tun0
1532
no-dhcp-interface=lo
1539
no-dhcp-interface=lo
1533
bind-interfaces
1540
bind-interfaces
1534
cache-size=256
1541
cache-size=256
1535
domain=$DOMAIN
1542
domain=$DOMAIN
1536
domain-needed
1543
domain-needed
1537
expand-hosts
1544
expand-hosts
1538
bogus-priv
1545
bogus-priv
1539
filterwin2k
1546
filterwin2k
1540
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1547
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1541
ipset=/#/whitelist_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1548
ipset=/#/whitelist_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1542
EOF
1549
EOF
1543
# 4th dnsmasq listen on udp 56 ("blackhole")
1550
# 4th dnsmasq listen on udp 56 ("blackhole")
1544
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1551
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1545
# Configuration file for "dnsmasq as a blackhole"
1552
# Configuration file for "dnsmasq as a blackhole"
1546
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1553
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1547
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1554
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1548
pid-file=/var/run/dnsmasq-blackhole.pid
1555
pid-file=/var/run/dnsmasq-blackhole.pid
1549
listen-address=$PRIVATE_IP
1556
listen-address=$PRIVATE_IP
1550
port=56
1557
port=56
1551
no-dhcp-interface=$INTIF
1558
no-dhcp-interface=$INTIF
1552
no-dhcp-interface=tun0
1559
no-dhcp-interface=tun0
1553
no-dhcp-interface=lo
1560
no-dhcp-interface=lo
1554
bind-interfaces
1561
bind-interfaces
1555
cache-size=256
1562
cache-size=256
1556
domain=$DOMAIN
1563
domain=$DOMAIN
1557
domain-needed
1564
domain-needed
1558
expand-hosts
1565
expand-hosts
1559
bogus-priv
1566
bogus-priv
1560
filterwin2k
1567
filterwin2k
1561
EOF
1568
EOF
1562
 
1569
 
1563
# the main instance should start after network and chilli (which create tun0)
1570
# the main instance should start after network and chilli (which create tun0)
1564
	[ -e /lib/systemd/system/dnsmasq.service.old ] || cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq.service.old
1571
	[ -e /lib/systemd/system/dnsmasq.service.old ] || cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq.service.old
1565
	$SED "s?^After=.*?After=syslog.target network-online.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1572
	$SED "s?^After=.*?After=syslog.target network-online.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1566
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1573
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1567
	for list in blacklist whitelist blackhole
1574
	for list in blacklist whitelist blackhole
1568
	do
1575
	do
1569
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1576
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1570
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1577
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1571
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1578
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1572
	done
1579
	done
1573
} # End dnsmasq
1580
} # End dnsmasq
1574
 
1581
 
1575
##########################################################
1582
##########################################################
1576
##		Fonction "BL"				##
1583
##		Fonction "BL"				##
1577
##########################################################
1584
##########################################################
1578
BL ()
1585
BL ()
1579
{
1586
{
1580
# copy and extract toulouse BL
1587
# copy and extract toulouse BL
1581
	rm -rf $DIR_DG/lists/blacklists
1588
	rm -rf $DIR_DG/lists/blacklists
1582
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1589
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1583
# creation of the OSSI BL and WL categories (domain name and url)
1590
# creation of the OSSI BL and WL categories (domain name and url)
1584
	mkdir $DIR_DG/lists/blacklists/ossi
1591
	mkdir $DIR_DG/lists/blacklists/ossi
1585
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1592
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1586
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1593
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1587
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1594
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1588
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1595
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1589
# creation of file for the rehabilited domains and urls
1596
# creation of file for the rehabilited domains and urls
1590
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1597
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1591
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1598
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1592
	touch $DIR_DG/lists/exceptionsitelist
1599
	touch $DIR_DG/lists/exceptionsitelist
1593
	touch $DIR_DG/lists/exceptionurllist
1600
	touch $DIR_DG/lists/exceptionurllist
1594
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1601
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1595
	cat <<EOF > $DIR_DG/lists/bannedurllist
1602
	cat <<EOF > $DIR_DG/lists/bannedurllist
1596
# Dansguardian filter config for ALCASAR
1603
# Dansguardian filter config for ALCASAR
1597
EOF
1604
EOF
1598
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1605
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1599
# Dansguardian domain filter config for ALCASAR
1606
# Dansguardian domain filter config for ALCASAR
1600
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1607
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1601
#**
1608
#**
1602
# block all SSL and CONNECT tunnels
1609
# block all SSL and CONNECT tunnels
1603
**s
1610
**s
1604
# block all SSL and CONNECT tunnels specified only as an IP
1611
# block all SSL and CONNECT tunnels specified only as an IP
1605
*ips
1612
*ips
1606
# block all sites specified only by an IP
1613
# block all sites specified only by an IP
1607
*ip
1614
*ip
1608
EOF
1615
EOF
1609
# Add Bing and Youtube to the safesearch url regext list (parental control)
1616
# Add Bing and Youtube to the safesearch url regext list (parental control)
1610
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1617
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1611
# Bing - add 'adlt=strict'
1618
# Bing - add 'adlt=strict'
1612
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1619
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1613
# Youtube - add 'edufilter=your_ID' 
1620
# Youtube - add 'edufilter=your_ID' 
1614
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1621
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1615
EOF
1622
EOF
1616
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1623
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1617
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1624
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1618
# adapt the BL to ALCASAR architecture. Enable the default categories
1625
# adapt the BL to ALCASAR architecture. Enable the default categories
1619
	if [ "$mode" != "update" ]; then
1626
	if [ "$mode" != "update" ]; then
1620
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1627
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1621
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1628
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1622
	fi
1629
	fi
1623
}
1630
}
1624
 
1631
 
1625
##########################################################
1632
##########################################################
1626
##		Fonction "cron"				##
1633
##		Fonction "cron"				##
1627
## - Mise en place des différents fichiers de cron	##
1634
## - Mise en place des différents fichiers de cron	##
1628
##########################################################
1635
##########################################################
1629
cron ()
1636
cron ()
1630
{
1637
{
1631
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1638
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1632
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1639
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1633
	cat <<EOF > /etc/crontab
1640
	cat <<EOF > /etc/crontab
1634
SHELL=/bin/bash
1641
SHELL=/bin/bash
1635
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1642
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1636
MAILTO=root
1643
MAILTO=root
1637
HOME=/
1644
HOME=/
1638
 
1645
 
1639
# run-parts
1646
# run-parts
1640
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1647
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1641
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1648
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1642
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1649
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1643
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1650
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1644
EOF
1651
EOF
1645
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1652
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1646
	cat <<EOF >> /etc/anacrontab
1653
	cat <<EOF >> /etc/anacrontab
1647
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1654
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1648
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
1655
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
1649
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1656
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1650
EOF
1657
EOF
1651
 
1658
 
1652
	cat <<EOF > /etc/cron.d/alcasar-mysql
1659
	cat <<EOF > /etc/cron.d/alcasar-mysql
1653
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1660
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1654
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1661
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1655
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1662
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1656
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1663
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1657
EOF
1664
EOF
1658
	cat <<EOF > /etc/cron.d/alcasar-archive
1665
	cat <<EOF > /etc/cron.d/alcasar-archive
1659
# Archive des logs et de la base de données (tous les lundi à 5h35)
1666
# Archive des logs et de la base de données (tous les lundi à 5h35)
1660
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1667
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1661
EOF
1668
EOF
1662
	cat << EOF > /etc/cron.d/alcasar-clean_import
1669
	cat << EOF > /etc/cron.d/alcasar-clean_import
1663
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1670
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1664
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1671
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1665
EOF
1672
EOF
1666
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1673
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1667
# mise à jour automatique de la distribution tous les jours 3h30
1674
# mise à jour automatique de la distribution tous les jours 3h30
1668
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1675
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1669
EOF
1676
EOF
1670
	#cat << EOF > /etc/cron.d/alcasar-netflow
1677
	#cat << EOF > /etc/cron.d/alcasar-netflow
1671
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1678
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1672
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1679
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1673
#EOF
1680
#EOF
1674
 
1681
 
1675
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1682
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1676
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1683
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1677
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1684
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1678
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1685
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1679
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1686
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1680
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1687
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1681
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1688
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1682
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1689
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1683
	rm -f /etc/cron.daily/freeradius-web
1690
	rm -f /etc/cron.daily/freeradius-web
1684
	rm -f /etc/cron.monthly/freeradius-web
1691
	rm -f /etc/cron.monthly/freeradius-web
1685
	cat << EOF > /etc/cron.d/freeradius-web
1692
	cat << EOF > /etc/cron.d/freeradius-web
1686
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1693
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1687
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1694
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1688
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1695
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1689
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1696
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1690
EOF
1697
EOF
1691
	cat << EOF > /etc/cron.d/alcasar-watchdog
1698
	cat << EOF > /etc/cron.d/alcasar-watchdog
1692
# activation du "chien de garde" (watchdog) toutes les 3'
1699
# activation du "chien de garde" (watchdog) toutes les 3'
1693
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1700
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1694
EOF
1701
EOF
1695
# activation du "chien de garde des services" (watchdog) toutes les 18'
1702
# activation du "chien de garde des services" (watchdog) toutes les 18'
1696
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1703
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1697
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1704
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1698
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1705
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1699
EOF
1706
EOF
1700
# suppression des crons usagers
1707
# suppression des crons usagers
1701
	rm -f /var/spool/cron/*
1708
	rm -f /var/spool/cron/*
1702
} # End cron
1709
} # End cron
1703
 
1710
 
1704
##################################################################
1711
##################################################################
1705
## 			Fonction "Fail2Ban"			##
1712
## 			Fonction "Fail2Ban"			##
1706
##- Modification de la configuration de fail2ban		##
1713
##- Modification de la configuration de fail2ban		##
1707
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1714
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1708
##################################################################
1715
##################################################################
1709
fail2ban()
1716
fail2ban()
1710
{
1717
{
1711
	$DIR_CONF/fail2ban.sh
1718
	$DIR_CONF/fail2ban.sh
1712
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1719
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1713
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1720
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1714
	[ -e /var/Save/security/watchdog.log ] || touch /var/Save/security/watchdog.log
1721
	[ -e /var/Save/security/watchdog.log ] || touch /var/Save/security/watchdog.log
1715
	chmod 644 /var/log/fail2ban.log
1722
	chmod 644 /var/log/fail2ban.log
1716
	chmod 644 /var/Save/security/watchdog.log
1723
	chmod 644 /var/Save/security/watchdog.log
1717
	/usr/bin/touch /var/log/auth.log
1724
	/usr/bin/touch /var/log/auth.log
1718
# fail2ban unit
1725
# fail2ban unit
1719
[ -e /lib/systemd/system/fail2ban.service.default ] || cp /lib/systemd/system/fail2ban.service /lib/systemd/system/fail2ban.service.default
1726
[ -e /lib/systemd/system/fail2ban.service.default ] || cp /lib/systemd/system/fail2ban.service /lib/systemd/system/fail2ban.service.default
1720
$SED '/ExecStart=/a\ExecStop=/usr/bin/fail2ban-client stop' /usr/lib/systemd/system/fail2ban.service
1727
$SED '/ExecStart=/a\ExecStop=/usr/bin/fail2ban-client stop' /usr/lib/systemd/system/fail2ban.service
1721
$SED '/Type=/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1728
$SED '/Type=/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1722
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1729
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1723
} #Fin de fail2ban_install()
1730
} #Fin de fail2ban_install()
1724
 
1731
 
1725
##################################################################
1732
##################################################################
1726
## 			Fonction "gammu_smsd"			##
1733
## 			Fonction "gammu_smsd"			##
1727
## - Creation de la base de donnée Gammu			##
1734
## - Creation de la base de donnée Gammu			##
1728
## - Creation du fichier de config: gammu_smsd_conf		##
1735
## - Creation du fichier de config: gammu_smsd_conf		##
1729
##								##
1736
##								##
1730
##################################################################
1737
##################################################################
1731
gammu_smsd()
1738
gammu_smsd()
1732
{
1739
{
1733
# Create 'gammu' databse
1740
# Create 'gammu' databse
1734
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1741
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1735
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1742
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1736
# Add a gammu database structure
1743
# Add a gammu database structure
1737
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1744
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1738
 
1745
 
1739
# config file for the daemon
1746
# config file for the daemon
1740
cat << EOF > /etc/gammu_smsd_conf
1747
cat << EOF > /etc/gammu_smsd_conf
1741
[gammu]
1748
[gammu]
1742
port = /dev/ttyUSB0
1749
port = /dev/ttyUSB0
1743
connection = at115200
1750
connection = at115200
1744
 
1751
 
1745
;########################################################
1752
;########################################################
1746
 
1753
 
1747
[smsd]
1754
[smsd]
1748
 
1755
 
1749
PIN = 1234
1756
PIN = 1234
1750
 
1757
 
1751
logfile = /var/log/gammu-smsd/gammu-smsd.log
1758
logfile = /var/log/gammu-smsd/gammu-smsd.log
1752
logformat = textall
1759
logformat = textall
1753
debuglevel = 0
1760
debuglevel = 0
1754
 
1761
 
1755
service = sql
1762
service = sql
1756
driver = native_mysql
1763
driver = native_mysql
1757
user = $DB_USER
1764
user = $DB_USER
1758
password = $radiuspwd
1765
password = $radiuspwd
1759
pc = localhost
1766
pc = localhost
1760
database = $DB_GAMMU
1767
database = $DB_GAMMU
1761
 
1768
 
1762
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1769
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1763
 
1770
 
1764
StatusFrequency = 30
1771
StatusFrequency = 30
1765
;LoopSleep = 2
1772
;LoopSleep = 2
1766
 
1773
 
1767
;ResetFrequency = 300
1774
;ResetFrequency = 300
1768
;HardResetFrequency = 120
1775
;HardResetFrequency = 120
1769
 
1776
 
1770
CheckSecurity = 1 
1777
CheckSecurity = 1 
1771
CheckSignal = 1
1778
CheckSignal = 1
1772
CheckBattery = 0
1779
CheckBattery = 0
1773
EOF
1780
EOF
1774
 
1781
 
1775
chmod 755 /etc/gammu_smsd_conf
1782
chmod 755 /etc/gammu_smsd_conf
1776
 
1783
 
1777
#Creation dossier de log Gammu-smsd
1784
#Creation dossier de log Gammu-smsd
1778
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1785
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1779
chmod 755 /var/log/gammu-smsd
1786
chmod 755 /var/log/gammu-smsd
1780
 
1787
 
1781
#Edition du script sql gammu <-> radius
1788
#Edition du script sql gammu <-> radius
1782
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1789
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1783
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1790
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1784
 
1791
 
1785
#Création de la règle udev pour les Huawei // idVendor: 12d1
1792
#Création de la règle udev pour les Huawei // idVendor: 12d1
1786
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1793
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1787
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1794
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1788
EOF
1795
EOF
1789
 
1796
 
1790
} # END gammu_smsd()
1797
} # END gammu_smsd()
1791
 
1798
 
1792
##################################################################
1799
##################################################################
1793
##			Fonction "post_install"			##
1800
##			Fonction "post_install"			##
1794
## - Modification des bannières (locales et ssh) et des prompts ##
1801
## - Modification des bannières (locales et ssh) et des prompts ##
1795
## - Installation de la structure de chiffrement pour root	##
1802
## - Installation de la structure de chiffrement pour root	##
1796
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1803
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1797
## - Mise en place du la rotation des logs			##
1804
## - Mise en place du la rotation des logs			##
1798
## - Configuration dans le cas d'une mise à jour		##
1805
## - Configuration dans le cas d'une mise à jour		##
1799
##################################################################
1806
##################################################################
1800
post_install()
1807
post_install()
1801
{
1808
{
1802
# création de la bannière locale
1809
# création de la bannière locale
1803
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1810
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1804
	cp -f $DIR_CONF/banner /etc/mageia-release
1811
	cp -f $DIR_CONF/banner /etc/mageia-release
1805
	echo " V$VERSION" >> /etc/mageia-release
1812
	echo " V$VERSION" >> /etc/mageia-release
1806
# création de la bannière SSH
1813
# création de la bannière SSH
1807
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1814
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1808
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1815
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1809
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1816
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1810
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1817
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1811
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1818
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1812
# postfix banner anonymisation
1819
# postfix banner anonymisation
1813
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1820
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1814
# sshd écoute côté LAN et WAN
1821
# sshd écoute côté LAN et WAN
1815
	$SED "s?^#ListenAddress.*?ListenAddress 0\.0\.0\.0?g" /etc/ssh/sshd_config
1822
	$SED "s?^#ListenAddress.*?ListenAddress 0\.0\.0\.0?g" /etc/ssh/sshd_config
1816
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1823
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1817
	echo "SSH=off" >> $CONF_FILE
1824
	echo "SSH=off" >> $CONF_FILE
1818
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1825
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1819
	echo "QOS=off" >> $CONF_FILE
1826
	echo "QOS=off" >> $CONF_FILE
1820
	echo "LDAP=off" >> $CONF_FILE
1827
	echo "LDAP=off" >> $CONF_FILE
1821
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1828
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1822
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1829
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1823
	echo "MULTIWAN=off" >> $CONF_FILE
1830
	echo "MULTIWAN=off" >> $CONF_FILE
1824
	echo "FAILOVER=30" >> $CONF_FILE
1831
	echo "FAILOVER=30" >> $CONF_FILE
1825
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1832
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1826
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1833
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1827
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1834
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1828
# Coloration des prompts
1835
# Coloration des prompts
1829
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1836
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1830
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1837
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1831
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1838
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1832
# Droits d'exécution pour utilisateur apache et sysadmin
1839
# Droits d'exécution pour utilisateur apache et sysadmin
1833
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1840
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1834
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1841
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1835
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1842
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1836
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1843
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1837
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1844
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1838
	chmod 644 /etc/logrotate.d/*
1845
	chmod 644 /etc/logrotate.d/*
1839
# rectification sur versions précédentes de la compression des logs
1846
# rectification sur versions précédentes de la compression des logs
1840
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1847
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1841
# actualisation des fichiers logs compressés
1848
# actualisation des fichiers logs compressés
1842
	for dir in firewall dansguardian httpd
1849
	for dir in firewall dansguardian httpd
1843
	do
1850
	do
1844
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1851
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1845
	done
1852
	done
1846
# create the alcasar-load_balancing unit
1853
# create the alcasar-load_balancing unit
1847
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1854
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1848
#  This file is part of systemd.
1855
#  This file is part of systemd.
1849
#
1856
#
1850
#  systemd is free software; you can redistribute it and/or modify it
1857
#  systemd is free software; you can redistribute it and/or modify it
1851
#  under the terms of the GNU General Public License as published by
1858
#  under the terms of the GNU General Public License as published by
1852
#  the Free Software Foundation; either version 2 of the License, or
1859
#  the Free Software Foundation; either version 2 of the License, or
1853
#  (at your option) any later version.
1860
#  (at your option) any later version.
1854
 
1861
 
1855
# This unit lauches alcasar-load-balancing.sh script.
1862
# This unit lauches alcasar-load-balancing.sh script.
1856
[Unit]
1863
[Unit]
1857
Description=alcasar-load_balancing.sh execution
1864
Description=alcasar-load_balancing.sh execution
1858
After=network.target iptables.service
1865
After=network.target iptables.service
1859
 
1866
 
1860
[Service]
1867
[Service]
1861
Type=oneshot
1868
Type=oneshot
1862
RemainAfterExit=yes
1869
RemainAfterExit=yes
1863
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1870
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1864
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1871
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1865
TimeoutSec=0
1872
TimeoutSec=0
1866
SysVStartPriority=99
1873
SysVStartPriority=99
1867
 
1874
 
1868
[Install]
1875
[Install]
1869
WantedBy=multi-user.target
1876
WantedBy=multi-user.target
1870
EOF
1877
EOF
1871
# processes launched at boot time (Systemctl)
1878
# processes launched at boot time (Systemctl)
1872
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban havp tinyproxy vnstat
1879
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban havp tinyproxy vnstat
1873
	do
1880
	do
1874
		systemctl -q enable $i.service
1881
		systemctl -q enable $i.service
1875
	done
1882
	done
1876
	
1883
	
1877
# disable processes at boot time (Systemctl)
1884
# disable processes at boot time (Systemctl)
1878
	for i in ulogd
1885
	for i in ulogd
1879
	do
1886
	do
1880
		systemctl -q disable $i.service
1887
		systemctl -q disable $i.service
1881
	done
1888
	done
1882
	
1889
	
1883
# Apply French Security Agency (ANSSI) rules
1890
# Apply French Security Agency (ANSSI) rules
1884
# ignore ICMP broadcast (smurf attack)
1891
# ignore ICMP broadcast (smurf attack)
1885
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1892
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1886
# ignore ICMP errors bogus
1893
# ignore ICMP errors bogus
1887
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1894
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1888
# remove ICMP redirects responces
1895
# remove ICMP redirects responces
1889
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1896
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1890
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1897
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1891
# enable SYN Cookies (Syn flood attacks)
1898
# enable SYN Cookies (Syn flood attacks)
1892
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1899
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1893
# enable kernel antispoofing
1900
# enable kernel antispoofing
1894
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1901
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1895
# ignore source routing
1902
# ignore source routing
1896
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1903
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1897
# set conntrack timer to 1h (3600s) instead of 5 weeks
1904
# set conntrack timer to 1h (3600s) instead of 5 weeks
1898
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1905
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1899
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1906
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1900
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1907
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1901
# remove Magic SysReq Keys
1908
# remove Magic SysReq Keys
1902
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1909
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1903
# switch to multi-users runlevel (instead of x11)
1910
# switch to multi-users runlevel (instead of x11)
1904
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1911
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1905
#	GRUB modifications
1912
#	GRUB modifications
1906
# limit wait time to 3s
1913
# limit wait time to 3s
1907
# create an alcasar entry instead of linux-nonfb
1914
# create an alcasar entry instead of linux-nonfb
1908
# change display to 1024*768 (vga791)
1915
# change display to 1024*768 (vga791)
1909
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1916
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1910
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1917
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1911
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1918
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1912
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1919
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1913
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1920
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1914
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1921
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1915
# Remove unused services and users
1922
# Remove unused services and users
1916
	for svc in sshd
1923
	for svc in sshd
1917
	do
1924
	do
1918
		/bin/systemctl -q disable $svc.service
1925
		/bin/systemctl -q disable $svc.service
1919
	done
1926
	done
1920
# Load and apply the previous conf file
1927
# Load and apply the previous conf file
1921
	if [ "$mode" = "update" ]
1928
	if [ "$mode" = "update" ]
1922
	then
1929
	then
1923
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1930
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1924
		$DIR_DEST_BIN/alcasar-conf.sh --load
1931
		$DIR_DEST_BIN/alcasar-conf.sh --load
1925
		PARENT_SCRIPT=`basename $0`
1932
		PARENT_SCRIPT=`basename $0`
1926
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1933
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1927
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1934
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1928
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1935
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1929
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1936
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1930
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1937
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1931
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1938
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1932
		then
1939
		then
1933
			header_install
1940
			header_install
1934
			if [ $Lang == "fr" ]
1941
			if [ $Lang == "fr" ]
1935
			then 
1942
			then 
1936
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1943
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1937
				echo
1944
				echo
1938
				echo -n "Nom : "
1945
				echo -n "Nom : "
1939
			else
1946
			else
1940
				echo "This update need to redefine the first admin account"
1947
				echo "This update need to redefine the first admin account"
1941
				echo
1948
				echo
1942
				echo -n "Account : "
1949
				echo -n "Account : "
1943
			fi
1950
			fi
1944
			read admin_portal
1951
			read admin_portal
1945
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1952
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1946
			mkdir -p $DIR_DEST_ETC/digest
1953
			mkdir -p $DIR_DEST_ETC/digest
1947
			chmod 755 $DIR_DEST_ETC/digest
1954
			chmod 755 $DIR_DEST_ETC/digest
1948
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1955
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1949
			do
1956
			do
1950
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1957
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1951
			done
1958
			done
1952
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1959
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1953
		fi
1960
		fi
1954
	fi
1961
	fi
1955
	rm -f /tmp/alcasar-conf*
1962
	rm -f /tmp/alcasar-conf*
1956
	chown -R root:apache $DIR_DEST_ETC/*
1963
	chown -R root:apache $DIR_DEST_ETC/*
1957
	chmod -R 660 $DIR_DEST_ETC/*
1964
	chmod -R 660 $DIR_DEST_ETC/*
1958
	chmod ug+x $DIR_DEST_ETC/digest
1965
	chmod ug+x $DIR_DEST_ETC/digest
1959
# Apply and save the firewall rules
1966
# Apply and save the firewall rules
1960
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1967
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1961
	sleep 2
1968
	sleep 2
1962
	cd $DIR_INSTALL
1969
	cd $DIR_INSTALL
1963
	echo ""
1970
	echo ""
1964
	echo "#############################################################################"
1971
	echo "#############################################################################"
1965
	if [ $Lang == "fr" ]
1972
	if [ $Lang == "fr" ]
1966
		then
1973
		then
1967
		echo "#                        Fin d'installation d'ALCASAR                       #"
1974
		echo "#                        Fin d'installation d'ALCASAR                       #"
1968
		echo "#                                                                           #"
1975
		echo "#                                                                           #"
1969
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1976
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1970
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1977
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1971
		echo "#                                                                           #"
1978
		echo "#                                                                           #"
1972
		echo "#############################################################################"
1979
		echo "#############################################################################"
1973
		echo
1980
		echo
1974
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1981
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1975
		echo
1982
		echo
1976
		echo "- Lisez attentivement la documentation d'exploitation"
1983
		echo "- Lisez attentivement la documentation d'exploitation"
1977
		echo
1984
		echo
1978
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1985
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1979
		echo
1986
		echo
1980
		echo "                   Appuyez sur 'Entrée' pour continuer"
1987
		echo "                   Appuyez sur 'Entrée' pour continuer"
1981
	else	
1988
	else	
1982
		echo "#                        Enf of ALCASAR install process                     #"
1989
		echo "#                        Enf of ALCASAR install process                     #"
1983
		echo "#                                                                           #"
1990
		echo "#                                                                           #"
1984
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1991
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1985
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1992
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1986
		echo "#                                                                           #"
1993
		echo "#                                                                           #"
1987
		echo "#############################################################################"
1994
		echo "#############################################################################"
1988
		echo
1995
		echo
1989
		echo "- The system will be rebooted in order to operate ALCASAR"
1996
		echo "- The system will be rebooted in order to operate ALCASAR"
1990
		echo
1997
		echo
1991
		echo "- Read the exploitation documentation"
1998
		echo "- Read the exploitation documentation"
1992
		echo
1999
		echo
1993
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
2000
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1994
		echo
2001
		echo
1995
		echo "                   Hit 'Enter' to continue"
2002
		echo "                   Hit 'Enter' to continue"
1996
	fi
2003
	fi
1997
	sleep 2
2004
	sleep 2
1998
	if [ "$mode" != "update" ]
2005
	if [ "$mode" != "update" ]
1999
	then
2006
	then
2000
		read a
2007
		read a
2001
	fi
2008
	fi
2002
	clear
2009
	clear
2003
	reboot
2010
	reboot
2004
} # End post_install ()
2011
} # End post_install ()
2005
 
2012
 
2006
#################################
2013
#################################
2007
#  	Main Install loop  	#
2014
#  	Main Install loop  	#
2008
#################################
2015
#################################
2009
dir_exec=`dirname "$0"`
2016
dir_exec=`dirname "$0"`
2010
if [ $dir_exec != "." ]
2017
if [ $dir_exec != "." ]
2011
then
2018
then
2012
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
2019
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
2013
	echo "Launch this program from the ALCASAR archive directory"
2020
	echo "Launch this program from the ALCASAR archive directory"
2014
	exit 0
2021
	exit 0
2015
fi
2022
fi
2016
VERSION=`cat $DIR_INSTALL/VERSION`
2023
VERSION=`cat $DIR_INSTALL/VERSION`
2017
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
2024
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
2018
nb_args=$#
2025
nb_args=$#
2019
args=$1
2026
args=$1
2020
if [ $nb_args -eq 0 ]
2027
if [ $nb_args -eq 0 ]
2021
then
2028
then
2022
	nb_args=1
2029
	nb_args=1
2023
	args="-h"
2030
	args="-h"
2024
fi
2031
fi
2025
chmod -R u+x $DIR_SCRIPTS/*
2032
chmod -R u+x $DIR_SCRIPTS/*
2026
case $args in
2033
case $args in
2027
	-\? | -h* | --h*)
2034
	-\? | -h* | --h*)
2028
		echo "$usage"
2035
		echo "$usage"
2029
		exit 0
2036
		exit 0
2030
		;;
2037
		;;
2031
	-i | --install)
2038
	-i | --install)
2032
		header_install
2039
		header_install
2033
		license
2040
		license
2034
		testing
2041
		testing
2035
# RPMs install
2042
# RPMs install
2036
		$DIR_SCRIPTS/alcasar-urpmi.sh
2043
		$DIR_SCRIPTS/alcasar-urpmi.sh
2037
		if [ "$?" != "0" ]
2044
		if [ "$?" != "0" ]
2038
		then
2045
		then
2039
			exit 0
2046
			exit 0
2040
		fi
2047
		fi
2041
		if [ -e $CONF_FILE ]
2048
		if [ -e $CONF_FILE ]
2042
		then
2049
		then
2043
# Uninstall the running version
2050
# Uninstall the running version
2044
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2051
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2045
		fi
2052
		fi
2046
# Test if manual update	
2053
# Test if manual update	
2047
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
2054
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
2048
		then
2055
		then
2049
			header_install
2056
			header_install
2050
			if [ $Lang == "fr" ]
2057
			if [ $Lang == "fr" ]
2051
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2058
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2052
				else echo "The configuration file of an old version has been found";
2059
				else echo "The configuration file of an old version has been found";
2053
			fi
2060
			fi
2054
			response=0
2061
			response=0
2055
			PTN='^[oOnNyY]$'
2062
			PTN='^[oOnNyY]$'
2056
			until [[ $(expr $response : $PTN) -gt 0 ]]
2063
			until [[ $(expr $response : $PTN) -gt 0 ]]
2057
			do
2064
			do
2058
				if [ $Lang == "fr" ]
2065
				if [ $Lang == "fr" ]
2059
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2066
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2060
					else echo -n "Do you want to use it (Y/n)?";
2067
					else echo -n "Do you want to use it (Y/n)?";
2061
				 fi
2068
				 fi
2062
				read response
2069
				read response
2063
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2070
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2064
				then rm -f /tmp/alcasar-conf*
2071
				then rm -f /tmp/alcasar-conf*
2065
				fi
2072
				fi
2066
			done
2073
			done
2067
		fi
2074
		fi
2068
# Test if update
2075
# Test if update
2069
		if [ -e /tmp/alcasar-conf* ] 
2076
		if [ -e /tmp/alcasar-conf* ] 
2070
		then
2077
		then
2071
			if [ $Lang == "fr" ]
2078
			if [ $Lang == "fr" ]
2072
				then echo "#### Installation avec mise à jour ####";
2079
				then echo "#### Installation avec mise à jour ####";
2073
				else echo "#### Installation with update     ####";
2080
				else echo "#### Installation with update     ####";
2074
			fi
2081
			fi
2075
# Extract the central configuration file
2082
# Extract the central configuration file
2076
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
2083
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
2077
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
2084
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
2078
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2085
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2079
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2086
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2080
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2087
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2081
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
2088
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
2082
			mode="update"
2089
			mode="update"
2083
		fi
2090
		fi
2084
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus tinyproxy ulogd nfsen dnsmasq BL cron fail2ban gammu_smsd post_install
2091
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus tinyproxy ulogd nfsen vnstat dnsmasq BL cron fail2ban gammu_smsd post_install
2085
		do
2092
		do
2086
			$func
2093
			$func
2087
# echo "*** 'debug' : end of function $func ***"; read a
2094
# echo "*** 'debug' : end of function $func ***"; read a
2088
		done
2095
		done
2089
		;;
2096
		;;
2090
	-u | --uninstall)
2097
	-u | --uninstall)
2091
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
2098
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
2092
		then
2099
		then
2093
			if [ $Lang == "fr" ]
2100
			if [ $Lang == "fr" ]
2094
				then echo "ALCASAR n'est pas installé!";
2101
				then echo "ALCASAR n'est pas installé!";
2095
				else echo "ALCASAR isn't installed!";
2102
				else echo "ALCASAR isn't installed!";
2096
			fi
2103
			fi
2097
			exit 0
2104
			exit 0
2098
		fi
2105
		fi
2099
		response=0
2106
		response=0
2100
		PTN='^[oOnN]$'
2107
		PTN='^[oOnN]$'
2101
		until [[ $(expr $response : $PTN) -gt 0 ]]
2108
		until [[ $(expr $response : $PTN) -gt 0 ]]
2102
		do
2109
		do
2103
			if [ $Lang == "fr" ]
2110
			if [ $Lang == "fr" ]
2104
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
2111
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
2105
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
2112
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
2106
			fi
2113
			fi
2107
			read response
2114
			read response
2108
		done
2115
		done
2109
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
2116
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
2110
		then
2117
		then
2111
			$DIR_SCRIPTS/alcasar-conf.sh --create
2118
			$DIR_SCRIPTS/alcasar-conf.sh --create
2112
		else	
2119
		else	
2113
			rm -f /tmp/alcasar-conf*
2120
			rm -f /tmp/alcasar-conf*
2114
		fi
2121
		fi
2115
# Uninstall the running version
2122
# Uninstall the running version
2116
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2123
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2117
		;;
2124
		;;
2118
	*)
2125
	*)
2119
		echo "Argument inconnu :$1";
2126
		echo "Argument inconnu :$1";
2120
		echo "Unknown argument :$1";
2127
		echo "Unknown argument :$1";
2121
		echo "$usage"
2128
		echo "$usage"
2122
		exit 1
2129
		exit 1
2123
		;;
2130
		;;
2124
esac
2131
esac
2125
# end of script
2132
# end of script
2126
 
2133
 
2127
 
2134