Subversion Repositories ALCASAR

Rev

Rev 1563 | Rev 1566 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 1563 Rev 1564
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 1563 2015-02-03 18:03:47Z franck $ 
2
#  $Id: alcasar.sh 1564 2015-02-09 23:18:36Z richard $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
 
5
 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
7
# Ce programme est un logiciel libre ; This software is free and open source
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
12
 
13
#  team@alcasar.net
13
#  team@alcasar.net
14
 
14
 
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
17
 
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares : 
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares : 
22
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, gammu, havp, libclamav, Ulog, fail2ban, tinyproxy, NFsen and NFdump
22
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, gammu, havp, libclamav, Ulog, fail2ban, tinyproxy, NFsen and NFdump
23
 
23
 
24
# Options :
24
# Options :
25
#       -i or --install
25
#       -i or --install
26
#       -u or --uninstall
26
#       -u or --uninstall
27
 
27
 
28
# Functions :
28
# Functions :
29
#	testing			: connectivity tests, free space test and mageia version test
29
#	testing			: connectivity tests, free space test and mageia version test
30
#	init			: Installation of RPM and scripts
30
#	init			: Installation of RPM and scripts
31
#	network			: Network parameters
31
#	network			: Network parameters
32
#	ACC			: ALCASAR Control Center installation
32
#	ACC			: ALCASAR Control Center installation
33
#	CA			: Certification Authority initialization
33
#	CA			: Certification Authority initialization
34
#	init_db			: Initilization of radius database managed with MariaDB
34
#	init_db			: Initilization of radius database managed with MariaDB
35
#	radius			: FreeRadius initialisation
35
#	radius			: FreeRadius initialisation
36
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
36
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
37
#	chilli			: coovachilli initialisation (+authentication page)
37
#	chilli			: coovachilli initialisation (+authentication page)
38
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
38
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
39
#	antivirus		: HAVP + libclamav configuration
39
#	antivirus		: HAVP + libclamav configuration
40
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
40
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
41
#	ulogd			: log system in userland (match NFLOG target of iptables)
41
#	ulogd			: log system in userland (match NFLOG target of iptables)
42
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
42
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
43
#	dnsmasq			: Name server configuration
43
#	dnsmasq			: Name server configuration
44
#	vnstat			: little network stat daemon
44
#	vnstat			: little network stat daemon
45
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
45
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
46
#	cron			: Logs export + watchdog + connexion statistics
46
#	cron			: Logs export + watchdog + connexion statistics
47
#	fail2ban		: Fail2ban IDS installation and configuration
47
#	fail2ban		: Fail2ban IDS installation and configuration
48
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
48
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
49
#	post_install		: Security, log rotation, etc.
49
#	post_install		: Security, log rotation, etc.
50
 
50
 
51
DATE=`date '+%d %B %Y - %Hh%M'`
51
DATE=`date '+%d %B %Y - %Hh%M'`
52
DATE_SHORT=`date '+%d/%m/%Y'`
52
DATE_SHORT=`date '+%d/%m/%Y'`
53
Lang=`echo $LANG|cut -c 1-2`
53
Lang=`echo $LANG|cut -c 1-2`
54
mode="install"
54
mode="install"
55
# ******* Files parameters - paramètres fichiers *********
55
# ******* Files parameters - paramètres fichiers *********
56
DIR_INSTALL=`pwd`				# current directory 
56
DIR_INSTALL=`pwd`				# current directory 
57
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
57
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
58
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
58
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
59
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
59
DIR_SAVE="/var/Save"				# backup directory (traceability_log, user_db, security_log)
60
DIR_WEB="/var/www/html"				# directory of APACHE
60
DIR_WEB="/var/www/html"				# directory of APACHE
61
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
61
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
62
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
62
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
63
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
63
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
64
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
64
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
65
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
65
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
66
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
66
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
67
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
67
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
68
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
68
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
69
# ******* DBMS parameters - paramètres SGBD ********
69
# ******* DBMS parameters - paramètres SGBD ********
70
DB_RADIUS="radius"				# database name used by FreeRadius server
70
DB_RADIUS="radius"				# database name used by FreeRadius server
71
DB_USER="radius"				# user name allows to request the users database
71
DB_USER="radius"				# user name allows to request the users database
72
DB_GAMMU="gammu"				# database name used by Gammu-smsd
72
DB_GAMMU="gammu"				# database name used by Gammu-smsd
73
# ******* Network parameters - paramètres réseau *******
73
# ******* Network parameters - paramètres réseau *******
74
HOSTNAME="alcasar"				# default hostname
74
HOSTNAME="alcasar"				# default hostname
75
DOMAIN="localdomain"				# default local domain
75
DOMAIN="localdomain"				# default local domain
76
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`						# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
76
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`						# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
77
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF\|tun0"|cut -d" " -f2|tr -d ":"`	# INTIF is connected to the consultation network
77
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF\|tun0"|cut -d" " -f2|tr -d ":"`	# INTIF is connected to the consultation network
78
MTU="1500"
78
MTU="1500"
79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
80
# ****** Paths - chemin des commandes *******
80
# ****** Paths - chemin des commandes *******
81
SED="/bin/sed -i"
81
SED="/bin/sed -i"
82
# ****************** End of global parameters *********************
82
# ****************** End of global parameters *********************
83
 
83
 
84
license ()
84
license ()
85
{
85
{
86
	if [ $Lang == "fr" ]
86
	if [ $Lang == "fr" ]
87
	then
87
	then
88
		cat $DIR_INSTALL/gpl-warning.fr.txt | more
88
		cat $DIR_INSTALL/gpl-warning.fr.txt | more
89
	else
89
	else
90
		cat $DIR_INSTALL/gpl-warning.txt | more
90
		cat $DIR_INSTALL/gpl-warning.txt | more
91
	fi
91
	fi
92
	response=0
92
	response=0
93
	PTN='^[oOyYnN]$'
93
	PTN='^[oOyYnN]$'
94
	until [[ $(expr $response : $PTN) -gt 0 ]]
94
	until [[ $(expr $response : $PTN) -gt 0 ]]
95
	do
95
	do
96
		if [ $Lang == "fr" ]
96
		if [ $Lang == "fr" ]
97
			then echo -n "Acceptez-vous les termes de cette licence (O/n)? : "
97
			then echo -n "Acceptez-vous les termes de cette licence (O/n)? : "
98
			else echo -n "Do you accept the terms of this license (Y/n)? : "
98
			else echo -n "Do you accept the terms of this license (Y/n)? : "
99
		fi
99
		fi
100
		read response
100
		read response
101
	done
101
	done
102
	if [ "$response" = "n" ] || [ "$response" = "N" ]
102
	if [ "$response" = "n" ] || [ "$response" = "N" ]
103
	then
103
	then
104
		exit 1
104
		exit 1
105
	fi
105
	fi
106
}
106
}
107
 
107
 
108
header_install ()
108
header_install ()
109
{
109
{
110
	clear
110
	clear
111
	echo "-----------------------------------------------------------------------------"
111
	echo "-----------------------------------------------------------------------------"
112
	echo "                     ALCASAR V$VERSION Installation"
112
	echo "                     ALCASAR V$VERSION Installation"
113
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
113
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
114
	echo "-----------------------------------------------------------------------------"
114
	echo "-----------------------------------------------------------------------------"
115
}
115
}
116
 
116
 
117
##################################################################
117
##################################################################
118
##			Function "testing"			##
118
##			Function "testing"			##
119
## - Test of Mageia version					##
119
## - Test of Mageia version					##
120
## - Test of ALCASAR version (if already installed)		##
120
## - Test of ALCASAR version (if already installed)		##
121
## - Test of free space on /var  (>10G)				##
121
## - Test of free space on /var  (>10G)				##
122
## - Test of Internet access					##
122
## - Test of Internet access					##
123
##################################################################
123
##################################################################
124
testing ()
124
testing ()
125
{
125
{
126
# Test of Mageia version
126
# Test of Mageia version
127
# extract the current Mageia version and hardware architecture (i586 ou X64)
127
# extract the current Mageia version and hardware architecture (i586 ou X64)
128
	fic=`cat /etc/product.id`
128
	fic=`cat /etc/product.id`
129
	unknown_os=0
129
	unknown_os=0
130
	old="$IFS"
130
	old="$IFS"
131
	IFS=","
131
	IFS=","
132
	set $fic
132
	set $fic
133
	for i in $*
133
	for i in $*
134
	do
134
	do
135
		if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
135
		if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
136
			then 
136
			then 
137
			DISTRIBUTION=`echo $i|cut -d"=" -f2`
137
			DISTRIBUTION=`echo $i|cut -d"=" -f2`
138
			unknown_os=`expr $unknown_os + 1`
138
			unknown_os=`expr $unknown_os + 1`
139
		fi
139
		fi
140
		if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
140
		if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
141
			then 
141
			then 
142
			CURRENT_VERSION=`echo $i|cut -d"=" -f2`
142
			CURRENT_VERSION=`echo $i|cut -d"=" -f2`
143
			unknown_os=`expr $unknown_os + 1`
143
			unknown_os=`expr $unknown_os + 1`
144
		fi
144
		fi
145
		if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
145
		if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
146
			then 
146
			then 
147
			ARCH=`echo $i|cut -d"=" -f2`
147
			ARCH=`echo $i|cut -d"=" -f2`
148
			unknown_os=`expr $unknown_os + 1`
148
			unknown_os=`expr $unknown_os + 1`
149
		fi
149
		fi
150
	done
150
	done
151
	IFS="$old"
151
	IFS="$old"
152
# Test if ALCASAR is already installed
152
# Test if ALCASAR is already installed
153
	if [ -e $CONF_FILE ]
153
	if [ -e $CONF_FILE ]
154
	then
154
	then
155
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
155
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
156
		if [ $Lang == "fr" ]
156
		if [ $Lang == "fr" ]
157
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
157
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
158
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
158
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
159
		fi
159
		fi
160
		response=0
160
		response=0
161
		PTN='^[oOnNyY]$'
161
		PTN='^[oOnNyY]$'
162
		until [[ $(expr $response : $PTN) -gt 0 ]]
162
		until [[ $(expr $response : $PTN) -gt 0 ]]
163
		do
163
		do
164
			if [ $Lang == "fr" ]
164
			if [ $Lang == "fr" ]
165
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
165
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
166
				else echo -n "Do you want to update (Y/n)?";
166
				else echo -n "Do you want to update (Y/n)?";
167
			 fi
167
			 fi
168
			read response
168
			read response
169
		done
169
		done
170
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
170
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
171
		then
171
		then
172
			rm -f /tmp/alcasar-conf*
172
			rm -f /tmp/alcasar-conf*
173
		else
173
		else
174
# Create a backup of running importants files
174
# Create the current conf file
175
			$DIR_SCRIPTS/alcasar-conf.sh --create
175
			$DIR_SCRIPTS/alcasar-conf.sh --create
176
			mode="update"
176
			mode="update"
177
		fi
177
		fi
178
	fi
178
	fi
179
	if [[ ( $unknown_os != 3 ) || ("$DISTRIBUTION" != "Mageia" ) || ( "$CURRENT_VERSION" != "4" ) ]]
179
	if [[ ( $unknown_os != 3 ) || ("$DISTRIBUTION" != "Mageia" ) || ( "$CURRENT_VERSION" != "4" ) ]]
180
		then
180
		then
181
		if [ -e /tmp/alcasar-conf.tar.gz ] # update
181
		if [ -e /tmp/alcasar-conf.tar.gz ] # update
182
			then
182
			then
183
			echo
183
			echo
184
			if [ $Lang == "fr" ]
184
			if [ $Lang == "fr" ]
185
				then	
185
				then	
186
				echo "La mise à jour automatique d'ALCASAR ne peut pas être réalisée."
186
				echo "La mise à jour automatique d'ALCASAR ne peut pas être réalisée."
187
				echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
187
				echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
188
				echo "2 - Installez Linux-Mageia4.1 (cf. doc d'installation)"
188
				echo "2 - Installez Linux-Mageia 4.1 (cf. doc d'installation)"
189
				echo "3 - recopiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
189
				echo "3 - recopiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
190
			else
190
			else
191
				echo "The automatic update of ALCASAR can't be performed."
191
				echo "The automatic update of ALCASAR can't be performed."
192
				echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
192
				echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
193
				echo "2 - Install Linux-Mageia4.1 (cf. installation doc)"
193
				echo "2 - Install Linux-Mageia 4.1 (cf. installation doc)"
194
				echo "3 - Copy again the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
194
				echo "3 - Copy again the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
195
			fi
195
			fi
196
		else
196
		else
197
			if [ $Lang == "fr" ]
197
			if [ $Lang == "fr" ]
198
				then	
198
				then	
199
				echo "L'installation d'ALCASAR ne peut pas être réalisée."
199
				echo "L'installation d'ALCASAR ne peut pas être réalisée."
200
			else
200
			else
201
				echo "The installation of ALCASAR can't be performed."
201
				echo "The installation of ALCASAR can't be performed."
202
			fi
202
			fi
203
		fi
203
		fi
204
		echo
204
		echo
205
		if [ $Lang == "fr" ]
205
		if [ $Lang == "fr" ]
206
			then	
206
			then	
207
			echo "Le système d'exploitation doit être remplacé (Mageia4.1)"
207
			echo "Le système d'exploitation doit être remplacé (Mageia4.1)"
208
		else
208
		else
209
			echo "The OS must be replaced (Mageia4.1)"
209
			echo "The OS must be replaced (Mageia4.1)"
210
		fi
210
		fi
211
		exit 0
211
		exit 0
212
	fi
212
	fi
213
	if [ ! -d /var/log/netflow/porttracker ]
213
	if [ ! -d /var/log/netflow/porttracker ]
214
		then
214
		then
215
# Test of free space on /var
215
# Test of free space on /var
216
		free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
216
		free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
217
		if [ $free_space -lt 10 ]
217
		if [ $free_space -lt 10 ]
218
			then
218
			then
219
			if [ $Lang == "fr" ]
219
			if [ $Lang == "fr" ]
220
				then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
220
				then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
221
				else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
221
				else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
222
			fi
222
			fi
223
		exit 0
223
		exit 0
224
		fi
224
		fi
225
	fi
225
	fi
226
	if [ $Lang == "fr" ]
226
	if [ $Lang == "fr" ]
227
		then echo -n "Tests des paramètres réseau : "
227
		then echo -n "Tests des paramètres réseau : "
228
		else echo -n "Network parameters tests : "
228
		else echo -n "Network parameters tests : "
229
	fi
229
	fi
230
# Test of Ethernet links state
230
# Test of Ethernet links state
231
	DOWN_IF=`/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
231
	DOWN_IF=`/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
232
	for i in $DOWN_IF
232
	for i in $DOWN_IF
233
	do
233
	do
234
		if [ $Lang == "fr" ]
234
		if [ $Lang == "fr" ]
235
		then 
235
		then 
236
			echo "Échec"
236
			echo "Échec"
237
			echo "Le lien réseau de la carte $i n'est pas actif."
237
			echo "Le lien réseau de la carte $i n'est pas actif."
238
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
238
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
239
		else
239
		else
240
			echo "Failed"
240
			echo "Failed"
241
			echo "The link state of $i interface is down."
241
			echo "The link state of $i interface is down."
242
			echo "Make sure that this network card is connected to a switch or an A.P."
242
			echo "Make sure that this network card is connected to a switch or an A.P."
243
		fi
243
		fi
244
		exit 0
244
		exit 0
245
	done
245
	done
246
	echo -n "."
246
	echo -n "."
247
 
247
 
248
# Test EXTIF config files
248
# Test EXTIF config files
249
	PUBLIC_IP_MASK=`ip addr show $EXTIF|grep "inet "|cut -d" " -f6`
249
	PUBLIC_IP_MASK=`ip addr show $EXTIF|grep "inet "|cut -d" " -f6`
250
	PUBLIC_IP=`echo $PUBLIC_IP_MASK | cut -d"/" -f1`
250
	PUBLIC_IP=`echo $PUBLIC_IP_MASK | cut -d"/" -f1`
251
	PUBLIC_GATEWAY=`ip route list|grep ^default|cut -d" " -f3`
251
	PUBLIC_GATEWAY=`ip route list|grep ^default|cut -d" " -f3`
252
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
252
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
253
	then
253
	then
254
		if [ $Lang == "fr" ]
254
		if [ $Lang == "fr" ]
255
		then 
255
		then 
256
			echo "Échec"
256
			echo "Échec"
257
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
257
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
258
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
258
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
259
			echo "Appliquez les changements : 'systemctl restart network'"
259
			echo "Appliquez les changements : 'systemctl restart network'"
260
		else
260
		else
261
			echo "Failed"
261
			echo "Failed"
262
			echo "The Internet connected network card ($EXTIF) isn't well configured."
262
			echo "The Internet connected network card ($EXTIF) isn't well configured."
263
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
263
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
264
			echo "Apply the new configuration 'systemctl restart network'"
264
			echo "Apply the new configuration 'systemctl restart network'"
265
		fi
265
		fi
266
		echo "DEVICE=$EXTIF"
266
		echo "DEVICE=$EXTIF"
267
		echo "IPADDR="
267
		echo "IPADDR="
268
		echo "NETMASK="
268
		echo "NETMASK="
269
		echo "GATEWAY="
269
		echo "GATEWAY="
270
		echo "DNS1="
270
		echo "DNS1="
271
		echo "DNS2="
271
		echo "DNS2="
272
		echo "ONBOOT=yes"
272
		echo "ONBOOT=yes"
273
		exit 0
273
		exit 0
274
	fi
274
	fi
275
	echo -n "."
275
	echo -n "."
276
 
276
 
277
# Test if router is alive (Box FAI)
277
# Test if router is alive (Box FAI)
278
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
278
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
279
		if [ $Lang == "fr" ]
279
		if [ $Lang == "fr" ]
280
		then 
280
		then 
281
			echo "Échec"
281
			echo "Échec"
282
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
282
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
283
			echo "Réglez ce problème puis relancez ce script."
283
			echo "Réglez ce problème puis relancez ce script."
284
		else
284
		else
285
			echo "Failed"
285
			echo "Failed"
286
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
286
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
287
			echo "Resolv this problem, then restart this script."
287
			echo "Resolv this problem, then restart this script."
288
		fi
288
		fi
289
		exit 0
289
		exit 0
290
	fi
290
	fi
291
	echo -n "."
291
	echo -n "."
292
# On teste le lien vers le routeur par defaut
292
# On teste le lien vers le routeur par defaut
293
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $PUBLIC_GATEWAY|grep response|cut -d" " -f2`
293
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $PUBLIC_GATEWAY|grep response|cut -d" " -f2`
294
	if [ $(expr $arp_reply) -eq 0 ]
294
	if [ $(expr $arp_reply) -eq 0 ]
295
	       	then
295
	       	then
296
		if [ $Lang == "fr" ]
296
		if [ $Lang == "fr" ]
297
		then 
297
		then 
298
			echo "Échec"
298
			echo "Échec"
299
			echo "Le routeur de site ou la Box Internet ($PUBLIC_GATEWAY) ne répond pas."
299
			echo "Le routeur de site ou la Box Internet ($PUBLIC_GATEWAY) ne répond pas."
300
			echo "Réglez ce problème puis relancez ce script."
300
			echo "Réglez ce problème puis relancez ce script."
301
		else
301
		else
302
			echo "Failed"
302
			echo "Failed"
303
			echo "The Internet gateway doesn't answered"
303
			echo "The Internet gateway doesn't answered"
304
			echo "Resolv this problem, then restart this script."
304
			echo "Resolv this problem, then restart this script."
305
		fi
305
		fi
306
		exit 0
306
		exit 0
307
	fi
307
	fi
308
	echo -n "."
308
	echo -n "."
309
# On teste la connectivité Internet
309
# On teste la connectivité Internet
310
	rm -rf /tmp/con_ok.html
310
	rm -rf /tmp/con_ok.html
311
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
311
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
312
	if [ ! -e /tmp/con_ok.html ]
312
	if [ ! -e /tmp/con_ok.html ]
313
	then
313
	then
314
		if [ $Lang == "fr" ]
314
		if [ $Lang == "fr" ]
315
		then 
315
		then 
316
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
316
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
317
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
317
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
318
			echo "Vérifiez la validité des adresses IP des DNS."
318
			echo "Vérifiez la validité des adresses IP des DNS."
319
		else
319
		else
320
			echo "The Internet connection try failed (google.fr)."
320
			echo "The Internet connection try failed (google.fr)."
321
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
321
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
322
			echo "Verify the DNS IP addresses"
322
			echo "Verify the DNS IP addresses"
323
		fi
323
		fi
324
		exit 0
324
		exit 0
325
	fi
325
	fi
326
	rm -rf /tmp/con_ok.html
326
	rm -rf /tmp/con_ok.html
327
	echo ". : ok"
327
	echo ". : ok"
328
} # end of testing ()
328
} # end of testing ()
329
 
329
 
330
##################################################################
330
##################################################################
331
##			Function "init"				##
331
##			Function "init"				##
332
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
332
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
333
## - Installation et modification des scripts du portail	##
333
## - Installation et modification des scripts du portail	##
334
##################################################################
334
##################################################################
335
init ()
335
init ()
336
{
336
{
337
	if [ "$mode" != "update" ]
337
	if [ "$mode" != "update" ]
338
	then
338
	then
339
# On affecte le nom d'organisme
339
# On affecte le nom d'organisme
340
		header_install
340
		header_install
341
		ORGANISME=!
341
		ORGANISME=!
342
		PTN='^[a-zA-Z0-9-]*$'
342
		PTN='^[a-zA-Z0-9-]*$'
343
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
343
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
344
                do
344
                do
345
			if [ $Lang == "fr" ]
345
			if [ $Lang == "fr" ]
346
			       	then echo -n "Entrez le nom de votre organisme : "
346
			       	then echo -n "Entrez le nom de votre organisme : "
347
				else echo -n "Enter the name of your organism : "
347
				else echo -n "Enter the name of your organism : "
348
			fi
348
			fi
349
			read ORGANISME
349
			read ORGANISME
350
			if [ "$ORGANISME" == "" ]
350
			if [ "$ORGANISME" == "" ]
351
				then
351
				then
352
				ORGANISME=!
352
				ORGANISME=!
353
			fi
353
			fi
354
		done
354
		done
355
	fi
355
	fi
356
# On crée aléatoirement les mots de passe et les secrets partagés
356
# On crée aléatoirement les mots de passe et les secrets partagés
357
	rm -f $PASSWD_FILE
357
	rm -f $PASSWD_FILE
358
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
358
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
359
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
359
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
360
	echo "$grubpwd" >> $PASSWD_FILE
360
	echo "$grubpwd" >> $PASSWD_FILE
361
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
361
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
362
	$SED "/^password.*/d" /boot/grub/menu.lst
362
	$SED "/^password.*/d" /boot/grub/menu.lst
363
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
363
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
364
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
364
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
365
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
365
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
366
	echo "root / $mysqlpwd" >> $PASSWD_FILE
366
	echo "root / $mysqlpwd" >> $PASSWD_FILE
367
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
367
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
368
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
368
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
369
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
369
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
370
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
370
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
371
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
371
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
372
	echo "$secretuam" >> $PASSWD_FILE
372
	echo "$secretuam" >> $PASSWD_FILE
373
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
373
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
374
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
374
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
375
	echo "$secretradius" >> $PASSWD_FILE
375
	echo "$secretradius" >> $PASSWD_FILE
376
	chmod 640 $PASSWD_FILE
376
	chmod 640 $PASSWD_FILE
377
# Scripts and conf files copy 
377
# Scripts and conf files copy 
378
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
378
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
379
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
379
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
380
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
380
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
381
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
381
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
382
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
382
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
383
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
383
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
384
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
384
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
385
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
385
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
386
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
386
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
387
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
387
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
388
# generate central conf file
388
# generate central conf file
389
	cat <<EOF > $CONF_FILE
389
	cat <<EOF > $CONF_FILE
390
##########################################
390
##########################################
391
##                                      ##
391
##                                      ##
392
##          ALCASAR Parameters          ##
392
##          ALCASAR Parameters          ##
393
##                                      ##
393
##                                      ##
394
##########################################
394
##########################################
395
 
395
 
396
INSTALL_DATE=$DATE
396
INSTALL_DATE=$DATE
397
VERSION=$VERSION
397
VERSION=$VERSION
398
ORGANISM=$ORGANISME
398
ORGANISM=$ORGANISME
399
DOMAIN=$DOMAIN
399
DOMAIN=$DOMAIN
400
EOF
400
EOF
401
	chmod o-rwx $CONF_FILE
401
	chmod o-rwx $CONF_FILE
402
} # End of init ()
402
} # End of init ()
403
 
403
 
404
##################################################################
404
##################################################################
405
##			Function "network"			##
405
##			Function "network"			##
406
## - Définition du plan d'adressage du réseau de consultation	##
406
## - Définition du plan d'adressage du réseau de consultation	##
407
## - Nommage DNS du système 					##
407
## - Nommage DNS du système 					##
408
## - Configuration de l'interface INTIF (réseau de consultation)##
408
## - Configuration de l'interface INTIF (réseau de consultation)##
409
## - Modification du fichier /etc/hosts				##
409
## - Modification du fichier /etc/hosts				##
410
## - Configuration du serveur de temps (NTP)			##
410
## - Configuration du serveur de temps (NTP)			##
411
## - Renseignement des fichiers hosts.allow et hosts.deny	##
411
## - Renseignement des fichiers hosts.allow et hosts.deny	##
412
##################################################################
412
##################################################################
413
network ()
413
network ()
414
{
414
{
415
	header_install
415
	header_install
416
	if [ "$mode" != "update" ]
416
	if [ "$mode" != "update" ]
417
		then
417
		then
418
		if [ $Lang == "fr" ]
418
		if [ $Lang == "fr" ]
419
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
419
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
420
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
420
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
421
		fi
421
		fi
422
		response=0
422
		response=0
423
		PTN='^[oOyYnN]$'
423
		PTN='^[oOyYnN]$'
424
		until [[ $(expr $response : $PTN) -gt 0 ]]
424
		until [[ $(expr $response : $PTN) -gt 0 ]]
425
		do
425
		do
426
			if [ $Lang == "fr" ]
426
			if [ $Lang == "fr" ]
427
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
427
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
428
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
428
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
429
			fi
429
			fi
430
			read response
430
			read response
431
		done
431
		done
432
		if [ "$response" = "n" ] || [ "$response" = "N" ]
432
		if [ "$response" = "n" ] || [ "$response" = "N" ]
433
		then
433
		then
434
			PRIVATE_IP_MASK="0"
434
			PRIVATE_IP_MASK="0"
435
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
435
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
436
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
436
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
437
			do
437
			do
438
				if [ $Lang == "fr" ]
438
				if [ $Lang == "fr" ]
439
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
439
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
440
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
440
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
441
				fi
441
				fi
442
				read PRIVATE_IP_MASK
442
				read PRIVATE_IP_MASK
443
			done
443
			done
444
		else
444
		else
445
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
445
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
446
		fi
446
		fi
447
	else
447
	else
448
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
448
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
449
		rm -rf conf/etc/alcasar.conf
449
		rm -rf conf/etc/alcasar.conf
450
	fi
450
	fi
451
# Define LAN side global parameters
451
# Define LAN side global parameters
452
	hostname $HOSTNAME.$DOMAIN
452
	hostname $HOSTNAME.$DOMAIN
453
	echo $HOSTNAME.$DOMAIN > /etc/hostname
453
	echo $HOSTNAME.$DOMAIN > /etc/hostname
454
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
454
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
455
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f4`					# last octet of LAN address
455
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f4`					# last octet of LAN address
456
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
456
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
457
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
457
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
458
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
458
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
459
	if [ $PRIVATE_IP == $PRIVATE_NETWORK ]								# when entering network address instead of ip address
459
	if [ $PRIVATE_IP == $PRIVATE_NETWORK ]								# when entering network address instead of ip address
460
		then
460
		then
461
		PRIVATE_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	
461
		PRIVATE_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	
462
		PRIVATE_IP_MASK=`echo $PRIVATE_IP/$PRIVATE_PREFIX`
462
		PRIVATE_IP_MASK=`echo $PRIVATE_IP/$PRIVATE_PREFIX`
463
	fi	
463
	fi	
464
	private_ip_ending=`echo $PRIVATE_IP | cut -d"." -f4`						# last octet of LAN address
464
	private_ip_ending=`echo $PRIVATE_IP | cut -d"." -f4`						# last octet of LAN address
465
	PRIVATE_SECOND_IP=`echo $PRIVATE_IP | cut -d"." -f1-3`"."`expr $private_ip_ending + 1`		# second network address (ex.: 192.168.182.2)
465
	PRIVATE_SECOND_IP=`echo $PRIVATE_IP | cut -d"." -f1-3`"."`expr $private_ip_ending + 1`		# second network address (ex.: 192.168.182.2)
466
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
466
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
467
	classe=$((PRIVATE_PREFIX/8))									# ie.: 2=classe B, 3=classe C
467
	classe=$((PRIVATE_PREFIX/8))									# ie.: 2=classe B, 3=classe C
468
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
468
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
469
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
469
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
470
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f4`				# last octet of LAN broadcast
470
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f4`				# last octet of LAN broadcast
471
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	# First network address (ex.: 192.168.182.1)
471
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	# First network address (ex.: 192.168.182.1)
472
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
472
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
473
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
473
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
474
# Define Internet parameters
474
# Define Internet parameters
475
	DNS1=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|head -n 1`				# 1st DNS server
475
	DNS1=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|head -n 1`				# 1st DNS server
476
	nb_dns=`grep ^nameserver /etc/resolv.conf|wc -l`
476
	nb_dns=`grep ^nameserver /etc/resolv.conf|wc -l`
477
	if [ $nb_dns == 2 ]
477
	if [ $nb_dns == 2 ]
478
		then
478
		then
479
		DNS2=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|tail -n 1`			# 2nd DNS server (if exist)
479
		DNS2=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|tail -n 1`			# 2nd DNS server (if exist)
480
	fi
480
	fi
481
	DNS1=${DNS1:=208.67.220.220}
481
	DNS1=${DNS1:=208.67.220.220}
482
	DNS2=${DNS2:=208.67.222.222}
482
	DNS2=${DNS2:=208.67.222.222}
483
	PUBLIC_NETMASK=`/bin/ipcalc -m $PUBLIC_IP_MASK | cut -d"=" -f2`
483
	PUBLIC_NETMASK=`/bin/ipcalc -m $PUBLIC_IP_MASK | cut -d"=" -f2`
484
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
484
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
485
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
485
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
486
# Wrtie the conf file
486
# Wrtie the conf file
487
	echo "EXTIF=$EXTIF" >> $CONF_FILE
487
	echo "EXTIF=$EXTIF" >> $CONF_FILE
488
	echo "INTIF=$INTIF" >> $CONF_FILE
488
	echo "INTIF=$INTIF" >> $CONF_FILE
489
	IP_SETTING=`grep BOOTPROTO /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`		# IP setting (static or dynamic)
489
	IP_SETTING=`grep BOOTPROTO /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`		# IP setting (static or dynamic)
490
	if [ $IP_SETTING == "dhcp" ]
490
	if [ $IP_SETTING == "dhcp" ]
491
		then
491
		then
492
		echo "PUBLIC_IP=dhcp" >> $CONF_FILE
492
		echo "PUBLIC_IP=dhcp" >> $CONF_FILE
493
		echo "GW=dhcp" >> $CONF_FILE 
493
		echo "GW=dhcp" >> $CONF_FILE 
494
	else
494
	else
495
		echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
495
		echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
496
		echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
496
		echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
497
	fi
497
	fi
498
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
498
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
499
	echo "DNS1=$DNS1" >> $CONF_FILE
499
	echo "DNS1=$DNS1" >> $CONF_FILE
500
	echo "DNS2=$DNS2" >> $CONF_FILE
500
	echo "DNS2=$DNS2" >> $CONF_FILE
501
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
501
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
502
	echo "DHCP=on" >> $CONF_FILE
502
	echo "DHCP=on" >> $CONF_FILE
503
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
503
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
504
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
504
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
505
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
505
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
506
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
506
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
507
# network default
507
# network default
508
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
508
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
509
	cat <<EOF > /etc/sysconfig/network
509
	cat <<EOF > /etc/sysconfig/network
510
NETWORKING=yes
510
NETWORKING=yes
511
HOSTNAME="$HOSTNAME.$DOMAIN"
511
HOSTNAME="$HOSTNAME.$DOMAIN"
512
FORWARD_IPV4=true
512
FORWARD_IPV4=true
513
EOF
513
EOF
514
# /etc/hosts config
514
# /etc/hosts config
515
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
515
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
516
	cat <<EOF > /etc/hosts
516
	cat <<EOF > /etc/hosts
517
127.0.0.1	localhost
517
127.0.0.1	localhost
518
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
518
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
519
EOF
519
EOF
520
# EXTIF (Internet) config
520
# EXTIF (Internet) config
521
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
521
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
522
	if [ $IP_SETTING == "dhcp" ]
522
	if [ $IP_SETTING == "dhcp" ]
523
		then
523
		then
524
		$SED "s?^RESOLV_MODS=.*?RESOLV_MODS=yes?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
524
		$SED "s?^RESOLV_MODS=.*?RESOLV_MODS=yes?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
525
		$SED "s?^PEERDNS=.*?PEERDNS=no?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
525
		$SED "s?^PEERDNS=.*?PEERDNS=no?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
526
		echo "DNS1=127.0.0.1" >> /etc/sysconfig/network-scripts/ifcfg-$EXTIF
526
		echo "DNS1=127.0.0.1" >> /etc/sysconfig/network-scripts/ifcfg-$EXTIF
527
	else	
527
	else	
528
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
528
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
529
DEVICE=$EXTIF
529
DEVICE=$EXTIF
530
BOOTPROTO=static
530
BOOTPROTO=static
531
IPADDR=$PUBLIC_IP
531
IPADDR=$PUBLIC_IP
532
NETMASK=$PUBLIC_NETMASK
532
NETMASK=$PUBLIC_NETMASK
533
GATEWAY=$PUBLIC_GATEWAY
533
GATEWAY=$PUBLIC_GATEWAY
534
DNS1=127.0.0.1
534
DNS1=127.0.0.1
535
RESOLV_MODS=yes
535
RESOLV_MODS=yes
536
ONBOOT=yes
536
ONBOOT=yes
537
METRIC=10
537
METRIC=10
538
MII_NOT_SUPPORTED=yes
538
MII_NOT_SUPPORTED=yes
539
IPV6INIT=no
539
IPV6INIT=no
540
IPV6TO4INIT=no
540
IPV6TO4INIT=no
541
ACCOUNTING=no
541
ACCOUNTING=no
542
USERCTL=no
542
USERCTL=no
543
MTU=$MTU
543
MTU=$MTU
544
EOF
544
EOF
545
	fi
545
	fi
546
# Config INTIF (consultation LAN) in normal mode
546
# Config INTIF (consultation LAN) in normal mode
547
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
547
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
548
DEVICE=$INTIF
548
DEVICE=$INTIF
549
BOOTPROTO=static
549
BOOTPROTO=static
550
ONBOOT=yes
550
ONBOOT=yes
551
NOZEROCONF=yes
551
NOZEROCONF=yes
552
MII_NOT_SUPPORTED=yes
552
MII_NOT_SUPPORTED=yes
553
IPV6INIT=no
553
IPV6INIT=no
554
IPV6TO4INIT=no
554
IPV6TO4INIT=no
555
ACCOUNTING=no
555
ACCOUNTING=no
556
USERCTL=no
556
USERCTL=no
557
ETHTOOL_OPTS="autoneg off speed 100 duplex full"
557
ETHTOOL_OPTS="autoneg off speed 100 duplex full"
558
EOF
558
EOF
559
	cp -f /etc/sysconfig/network-scripts/ifcfg-$INTIF /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
559
	cp -f /etc/sysconfig/network-scripts/ifcfg-$INTIF /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
560
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
560
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
561
	cat <<EOF > /etc/sysconfig/network-scripts/bypass-ifcfg-$INTIF
561
	cat <<EOF > /etc/sysconfig/network-scripts/bypass-ifcfg-$INTIF
562
DEVICE=$INTIF
562
DEVICE=$INTIF
563
BOOTPROTO=static
563
BOOTPROTO=static
564
IPADDR=$PRIVATE_IP
564
IPADDR=$PRIVATE_IP
565
NETMASK=$PRIVATE_NETMASK
565
NETMASK=$PRIVATE_NETMASK
566
ONBOOT=yes
566
ONBOOT=yes
567
METRIC=10
567
METRIC=10
568
NOZEROCONF=yes
568
NOZEROCONF=yes
569
MII_NOT_SUPPORTED=yes
569
MII_NOT_SUPPORTED=yes
570
IPV6INIT=no
570
IPV6INIT=no
571
IPV6TO4INIT=no
571
IPV6TO4INIT=no
572
ACCOUNTING=no
572
ACCOUNTING=no
573
USERCTL=no
573
USERCTL=no
574
ETHTOOL_OPTS="autoneg off speed 100 duplex full"
574
ETHTOOL_OPTS="autoneg off speed 100 duplex full"
575
EOF
575
EOF
576
# Mise à l'heure du serveur
576
# Mise à l'heure du serveur
577
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
577
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
578
	cat <<EOF > /etc/ntp/step-tickers
578
	cat <<EOF > /etc/ntp/step-tickers
579
0.fr.pool.ntp.org	# adapt to your country
579
0.fr.pool.ntp.org	# adapt to your country
580
1.fr.pool.ntp.org
580
1.fr.pool.ntp.org
581
2.fr.pool.ntp.org
581
2.fr.pool.ntp.org
582
EOF
582
EOF
583
# Configuration du serveur de temps (sur lui même)
583
# Configuration du serveur de temps (sur lui même)
584
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
584
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
585
	cat <<EOF > /etc/ntp.conf
585
	cat <<EOF > /etc/ntp.conf
586
server 0.fr.pool.ntp.org	# adapt to your country
586
server 0.fr.pool.ntp.org	# adapt to your country
587
server 1.fr.pool.ntp.org
587
server 1.fr.pool.ntp.org
588
server 2.fr.pool.ntp.org
588
server 2.fr.pool.ntp.org
589
server 127.127.1.0   		# local clock si NTP internet indisponible ...
589
server 127.127.1.0   		# local clock si NTP internet indisponible ...
590
fudge 127.127.1.0 stratum 10
590
fudge 127.127.1.0 stratum 10
591
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
591
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
592
restrict 127.0.0.1
592
restrict 127.0.0.1
593
driftfile /var/lib/ntp/drift
593
driftfile /var/lib/ntp/drift
594
logfile /var/log/ntp.log
594
logfile /var/log/ntp.log
595
EOF
595
EOF
596
 
596
 
597
	chown -R ntp:ntp /var/lib/ntp
597
	chown -R ntp:ntp /var/lib/ntp
598
# Renseignement des fichiers hosts.allow et hosts.deny
598
# Renseignement des fichiers hosts.allow et hosts.deny
599
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
599
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
600
	cat <<EOF > /etc/hosts.allow
600
	cat <<EOF > /etc/hosts.allow
601
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
601
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
602
sshd: ALL
602
sshd: ALL
603
ntpd: $PRIVATE_NETWORK_SHORT
603
ntpd: $PRIVATE_NETWORK_SHORT
604
EOF
604
EOF
605
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
605
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
606
	cat <<EOF > /etc/hosts.deny
606
	cat <<EOF > /etc/hosts.deny
607
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
607
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
608
EOF
608
EOF
609
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
609
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
610
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
610
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
611
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
611
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
612
# load conntrack ftp module
612
# load conntrack ftp module
613
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
613
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
614
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
614
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
615
# load ipt_NETFLOW module
615
# load ipt_NETFLOW module
616
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
616
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
617
# modify iptables service files (start with "alcasar-iptables.sh" and stop with flush)
617
# modify iptables service files (start with "alcasar-iptables.sh" and stop with flush)
618
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
618
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
619
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
619
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
620
[ -e /usr/libexec/iptables.init.default ] || cp /usr/libexec/iptables.init /usr/libexec/iptables.init.default
620
[ -e /usr/libexec/iptables.init.default ] || cp /usr/libexec/iptables.init /usr/libexec/iptables.init.default
621
$SED "s?\[ -f \$IPTABLES_CONFIG \] .*?#&?" /usr/libexec/iptables.init # comment the test in order the stop function run (fluxh all rules & policies)
621
$SED "s?\[ -f \$IPTABLES_CONFIG \] .*?#&?" /usr/libexec/iptables.init # comment the test in order the stop function run (fluxh all rules & policies)
622
# 
622
# 
623
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
623
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
624
} # End of network ()
624
} # End of network ()
625
 
625
 
626
##################################################################
626
##################################################################
627
##			Function "ACC"				##
627
##			Function "ACC"				##
628
## - installation du centre de gestion (ALCASAR Control Center)	##
628
## - installation du centre de gestion (ALCASAR Control Center)	##
629
## - configuration du serveur web (Apache)			##
629
## - configuration du serveur web (Apache)			##
630
## - définition du 1er comptes de gestion 			##
630
## - définition du 1er comptes de gestion 			##
631
## - sécurisation des accès					##
631
## - sécurisation des accès					##
632
##################################################################
632
##################################################################
633
ACC ()
633
ACC ()
634
{
634
{
635
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
635
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
636
	mkdir $DIR_WEB
636
	mkdir $DIR_WEB
637
# Copie et configuration des fichiers du centre de gestion
637
# Copie et configuration des fichiers du centre de gestion
638
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
638
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
639
	echo "$VERSION" > $DIR_WEB/VERSION
639
	echo "$VERSION" > $DIR_WEB/VERSION
640
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
640
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
641
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
641
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
642
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
642
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
643
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
643
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
644
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
644
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
645
	chown -R apache:apache $DIR_WEB/*
645
	chown -R apache:apache $DIR_WEB/*
646
# create the backup structure :
646
# create the backup structure :
647
# - base = users database
647
# - base = users database
648
# - system_backup = alcasar conf file + users database
-
 
649
# - archive = tarball of "base + http firewall + netflow"
648
# - archive = tarball of "base + http firewall + netflow"
650
# - security = watchdog disconnection)
649
# - security = watchdog disconnection)
651
	for i in system_backup base archive security;
650
	for i in base archive security;
652
	do
651
	do
653
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
652
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
654
	done
653
	done
655
	chown -R root:apache $DIR_SAVE
654
	chown -R root:apache $DIR_SAVE
656
# Configuration et sécurisation php
655
# Configuration et sécurisation php
657
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
656
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
658
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
657
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
659
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
658
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
660
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
659
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
661
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
660
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
662
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
661
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
663
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
662
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
664
# Configuration et sécurisation Apache
663
# Configuration et sécurisation Apache
665
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
664
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
666
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
665
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
667
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
666
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
668
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
667
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
669
	$SED "s?Options Indexes.*?Options -Indexes?g" /etc/httpd/conf/httpd.conf
668
	$SED "s?Options Indexes.*?Options -Indexes?g" /etc/httpd/conf/httpd.conf
670
	echo "ServerTokens Prod" >> /etc/httpd/conf/httpd.conf
669
	echo "ServerTokens Prod" >> /etc/httpd/conf/httpd.conf
671
	echo "ServerSignature Off" >> /etc/httpd/conf/httpd.conf
670
	echo "ServerSignature Off" >> /etc/httpd/conf/httpd.conf
672
	[ -e /etc/httpd/conf/modules.d/00_base.conf.default ] || cp /etc/httpd/conf/modules.d/00_base.conf /etc/httpd/conf/modules.d/00_base.conf.default
671
	[ -e /etc/httpd/conf/modules.d/00_base.conf.default ] || cp /etc/httpd/conf/modules.d/00_base.conf /etc/httpd/conf/modules.d/00_base.conf.default
673
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/modules.d/00_base.conf
672
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/modules.d/00_base.conf
674
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/modules.d/00_base.conf
673
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/modules.d/00_base.conf
675
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/modules.d/00_base.conf
674
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/modules.d/00_base.conf
676
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/modules.d/00_base.conf
675
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/modules.d/00_base.conf
677
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/modules.d/00_base.conf
676
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/modules.d/00_base.conf
678
	$SED "s?^LoadModule speling_module.*?#LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/modules.d/00_base.conf
677
	$SED "s?^LoadModule speling_module.*?#LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/modules.d/00_base.conf
679
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
678
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
680
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
679
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
681
# Error page management
680
# Error page management
682
[ -e /etc/httpd/conf/conf.d/multilang-errordoc.conf.default ] || cp /etc/httpd/conf/conf.d/multilang-errordoc.conf /etc/httpd/conf/conf.d/multilang-errordoc.conf.default
681
[ -e /etc/httpd/conf/conf.d/multilang-errordoc.conf.default ] || cp /etc/httpd/conf/conf.d/multilang-errordoc.conf /etc/httpd/conf/conf.d/multilang-errordoc.conf.default
683
cat <<EOF > /etc/httpd/conf/conf.d/multilang-errordoc.conf
682
cat <<EOF > /etc/httpd/conf/conf.d/multilang-errordoc.conf
684
Alias /error/ "/var/www/html/"
683
Alias /error/ "/var/www/html/"
685
<Directory "/usr/share/httpd/error">
684
<Directory "/usr/share/httpd/error">
686
    AllowOverride None
685
    AllowOverride None
687
    Options IncludesNoExec
686
    Options IncludesNoExec
688
    AddOutputFilter Includes html
687
    AddOutputFilter Includes html
689
    AddHandler type-map var
688
    AddHandler type-map var
690
    Require all granted
689
    Require all granted
691
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
690
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
692
    ForceLanguagePriority Prefer Fallback
691
    ForceLanguagePriority Prefer Fallback
693
</Directory>
692
</Directory>
694
ErrorDocument 400 /error/error.php?error=400
693
ErrorDocument 400 /error/error.php?error=400
695
ErrorDocument 401 /error/error.php?error=401
694
ErrorDocument 401 /error/error.php?error=401
696
ErrorDocument 403 /error/error.php?error=403
695
ErrorDocument 403 /error/error.php?error=403
697
ErrorDocument 404 /error/error.php?error=404
696
ErrorDocument 404 /error/error.php?error=404
698
ErrorDocument 405 /error/error.php?error=405
697
ErrorDocument 405 /error/error.php?error=405
699
ErrorDocument 408 /error/error.php?error=408
698
ErrorDocument 408 /error/error.php?error=408
700
ErrorDocument 410 /error/error.php?error=410
699
ErrorDocument 410 /error/error.php?error=410
701
ErrorDocument 411 /error/error.php?error=411
700
ErrorDocument 411 /error/error.php?error=411
702
ErrorDocument 412 /error/error.php?error=412
701
ErrorDocument 412 /error/error.php?error=412
703
ErrorDocument 413 /error/error.php?error=413
702
ErrorDocument 413 /error/error.php?error=413
704
ErrorDocument 414 /error/error.php?error=414
703
ErrorDocument 414 /error/error.php?error=414
705
ErrorDocument 415 /error/error.php?error=415
704
ErrorDocument 415 /error/error.php?error=415
706
ErrorDocument 500 /error/error.php?error=500
705
ErrorDocument 500 /error/error.php?error=500
707
ErrorDocument 501 /error/error.php?error=501
706
ErrorDocument 501 /error/error.php?error=501
708
ErrorDocument 502 /error/error.php?error=502
707
ErrorDocument 502 /error/error.php?error=502
709
ErrorDocument 503 /error/error.php?error=503
708
ErrorDocument 503 /error/error.php?error=503
710
ErrorDocument 506 /error/error.php?error=506
709
ErrorDocument 506 /error/error.php?error=506
711
EOF
710
EOF
712
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
711
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
713
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
712
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
714
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
713
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
715
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
714
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
716
</body>
715
</body>
717
</html>
716
</html>
718
EOF
717
EOF
719
# Définition du premier compte lié au profil 'admin'
718
# Définition du premier compte lié au profil 'admin'
720
	header_install
719
	header_install
721
	if [ "$mode" = "install" ]
720
	if [ "$mode" = "install" ]
722
	then
721
	then
723
		admin_portal=!
722
		admin_portal=!
724
		PTN='^[a-zA-Z0-9-]*$'
723
		PTN='^[a-zA-Z0-9-]*$'
725
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
724
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
726
                	do
725
                	do
727
			header_install
726
			header_install
728
			if [ $Lang == "fr" ]
727
			if [ $Lang == "fr" ]
729
			then 
728
			then 
730
				echo ""
729
				echo ""
731
				echo "Définissez un premier compte d'administration du portail :"
730
				echo "Définissez un premier compte d'administration du portail :"
732
				echo
731
				echo
733
				echo -n "Nom : "
732
				echo -n "Nom : "
734
			else
733
			else
735
				echo ""
734
				echo ""
736
				echo "Define the first account allow to administrate the portal :"
735
				echo "Define the first account allow to administrate the portal :"
737
				echo
736
				echo
738
				echo -n "Account : "
737
				echo -n "Account : "
739
			fi
738
			fi
740
			read admin_portal
739
			read admin_portal
741
			if [ "$admin_portal" == "" ]
740
			if [ "$admin_portal" == "" ]
742
				then
741
				then
743
				admin_portal=!
742
				admin_portal=!
744
			fi
743
			fi
745
			done
744
			done
746
# Creation of keys file for the admin account ("admin")
745
# Creation of keys file for the admin account ("admin")
747
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
746
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
748
		mkdir -p $DIR_DEST_ETC/digest
747
		mkdir -p $DIR_DEST_ETC/digest
749
		chmod 755 $DIR_DEST_ETC/digest
748
		chmod 755 $DIR_DEST_ETC/digest
750
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
749
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
751
			do
750
			do
752
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
751
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
753
			done
752
			done
754
		$DIR_DEST_SBIN/alcasar-profil.sh --list
753
		$DIR_DEST_SBIN/alcasar-profil.sh --list
755
	fi
754
	fi
756
# synchronisation horaire
755
# synchronisation horaire
757
	ntpd -q -g &
756
	ntpd -q -g &
758
# Sécurisation du centre
757
# Sécurisation du centre
759
	rm -f /etc/httpd/conf/webapps.d/alcasar*
758
	rm -f /etc/httpd/conf/webapps.d/alcasar*
760
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
759
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
761
<Directory $DIR_ACC>
760
<Directory $DIR_ACC>
762
	SSLRequireSSL
761
	SSLRequireSSL
763
	AllowOverride None
762
	AllowOverride None
764
	Order deny,allow
763
	Order deny,allow
765
	Deny from all
764
	Deny from all
766
	Allow from 127.0.0.1
765
	Allow from 127.0.0.1
767
	Allow from $PRIVATE_NETWORK_MASK
766
	Allow from $PRIVATE_NETWORK_MASK
768
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
767
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
769
	require valid-user
768
	require valid-user
770
	AuthType digest
769
	AuthType digest
771
	AuthName $HOSTNAME.$DOMAIN
770
	AuthName $HOSTNAME.$DOMAIN
772
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
771
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
773
	AuthUserFile $DIR_DEST_ETC/digest/key_all
772
	AuthUserFile $DIR_DEST_ETC/digest/key_all
774
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
773
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
775
</Directory>
774
</Directory>
776
<Directory $DIR_ACC/admin>
775
<Directory $DIR_ACC/admin>
777
	SSLRequireSSL
776
	SSLRequireSSL
778
	AllowOverride None
777
	AllowOverride None
779
	Order deny,allow
778
	Order deny,allow
780
	Deny from all
779
	Deny from all
781
	Allow from 127.0.0.1
780
	Allow from 127.0.0.1
782
	Allow from $PRIVATE_NETWORK_MASK
781
	Allow from $PRIVATE_NETWORK_MASK
783
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
782
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
784
	require valid-user
783
	require valid-user
785
	AuthType digest
784
	AuthType digest
786
	AuthName $HOSTNAME.$DOMAIN
785
	AuthName $HOSTNAME.$DOMAIN
787
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
786
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
788
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
787
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
789
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
788
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
790
</Directory>
789
</Directory>
791
<Directory $DIR_ACC/manager>
790
<Directory $DIR_ACC/manager>
792
	SSLRequireSSL
791
	SSLRequireSSL
793
	AllowOverride None
792
	AllowOverride None
794
	Order deny,allow
793
	Order deny,allow
795
	Deny from all
794
	Deny from all
796
	Allow from 127.0.0.1
795
	Allow from 127.0.0.1
797
	Allow from $PRIVATE_NETWORK_MASK
796
	Allow from $PRIVATE_NETWORK_MASK
798
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
797
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
799
	require valid-user
798
	require valid-user
800
	AuthType digest
799
	AuthType digest
801
	AuthName $HOSTNAME.$DOMAIN
800
	AuthName $HOSTNAME.$DOMAIN
802
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
801
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
803
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
802
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
804
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
803
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
805
</Directory>
804
</Directory>
806
<Directory $DIR_ACC/backup>
805
<Directory $DIR_ACC/backup>
807
	SSLRequireSSL
806
	SSLRequireSSL
808
	AllowOverride None
807
	AllowOverride None
809
	Order deny,allow
808
	Order deny,allow
810
	Deny from all
809
	Deny from all
811
	Allow from 127.0.0.1
810
	Allow from 127.0.0.1
812
	Allow from $PRIVATE_NETWORK_MASK
811
	Allow from $PRIVATE_NETWORK_MASK
813
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
812
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
814
	require valid-user
813
	require valid-user
815
	AuthType digest
814
	AuthType digest
816
	AuthName $HOSTNAME.$DOMAIN
815
	AuthName $HOSTNAME.$DOMAIN
817
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
816
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
818
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
817
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
819
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
818
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
820
</Directory>
819
</Directory>
821
Alias /save/ "$DIR_SAVE/"
820
Alias /save/ "$DIR_SAVE/"
822
<Directory $DIR_SAVE>
821
<Directory $DIR_SAVE>
823
	SSLRequireSSL
822
	SSLRequireSSL
824
	Options Indexes
823
	Options Indexes
825
	Order deny,allow
824
	Order deny,allow
826
	Deny from all
825
	Deny from all
827
	Allow from 127.0.0.1
826
	Allow from 127.0.0.1
828
	Allow from $PRIVATE_NETWORK_MASK
827
	Allow from $PRIVATE_NETWORK_MASK
829
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
828
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
830
	require valid-user
829
	require valid-user
831
	AuthType digest
830
	AuthType digest
832
	AuthName $HOSTNAME.$DOMAIN
831
	AuthName $HOSTNAME.$DOMAIN
833
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
832
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
834
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
833
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
835
</Directory>
834
</Directory>
836
EOF
835
EOF
837
# Launch after coova
836
# Launch after coova
838
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
837
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
839
} # End of ACC ()
838
} # End of ACC ()
840
 
839
 
841
##########################################################################################
840
##########################################################################################
842
##				Fonction "CA"						##
841
##				Fonction "CA"						##
843
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
842
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
844
##########################################################################################
843
##########################################################################################
845
CA ()
844
CA ()
846
{
845
{
847
	$DIR_DEST_BIN/alcasar-CA.sh
846
	$DIR_DEST_BIN/alcasar-CA.sh
848
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
847
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
849
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
848
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
850
	cat <<EOF > $FIC_VIRTUAL_SSL
849
	cat <<EOF > $FIC_VIRTUAL_SSL
851
# default SSL virtual host, used for all HTTPS requests that do not
850
# default SSL virtual host, used for all HTTPS requests that do not
852
# match a ServerName or ServerAlias in any <VirtualHost> block.
851
# match a ServerName or ServerAlias in any <VirtualHost> block.
853
 
852
 
854
<VirtualHost _default_:443>
853
<VirtualHost _default_:443>
855
# general configuration
854
# general configuration
856
    ServerAdmin root@localhost
855
    ServerAdmin root@localhost
857
    ServerName localhost
856
    ServerName localhost
858
 
857
 
859
# SSL configuration
858
# SSL configuration
860
    SSLEngine on
859
    SSLEngine on
861
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
860
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
862
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
861
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
863
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
862
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
864
    CustomLog logs/ssl_request_log \
863
    CustomLog logs/ssl_request_log \
865
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
864
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
866
    ErrorLog logs/ssl_error_log
865
    ErrorLog logs/ssl_error_log
867
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
866
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
868
</VirtualHost>
867
</VirtualHost>
869
EOF
868
EOF
870
 
869
 
871
	chown -R root:apache /etc/pki
870
	chown -R root:apache /etc/pki
872
	chmod -R 750 /etc/pki
871
	chmod -R 750 /etc/pki
873
} # End of CA ()
872
} # End of CA ()
874
 
873
 
875
##########################################################################################
874
##########################################################################################
876
##			Fonction "init_db"						##
875
##			Fonction "init_db"						##
877
## - Initialisation de la base Mysql							##
876
## - Initialisation de la base Mysql							##
878
## - Affectation du mot de passe de l'administrateur (root)				##
877
## - Affectation du mot de passe de l'administrateur (root)				##
879
## - Suppression des bases et des utilisateurs superflus				##
878
## - Suppression des bases et des utilisateurs superflus				##
880
## - Création de la base 'radius'							##
879
## - Création de la base 'radius'							##
881
## - Installation du schéma de cette base						##
880
## - Installation du schéma de cette base						##
882
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
881
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
883
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
882
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
884
##########################################################################################
883
##########################################################################################
885
init_db ()
884
init_db ()
886
{
885
{
887
	rm -rf /var/lib/mysql # to be sure that there is no former installation
886
	rm -rf /var/lib/mysql # to be sure that there is no former installation
888
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
887
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
889
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
888
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
890
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
889
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
891
	systemctl start mysqld.service
890
	systemctl start mysqld.service
892
	sleep 4
891
	sleep 4
893
	mysqladmin -u root password $mysqlpwd
892
	mysqladmin -u root password $mysqlpwd
894
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
893
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
895
# Secure the server
894
# Secure the server
896
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
895
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
897
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
896
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
898
# Create 'radius' database
897
# Create 'radius' database
899
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
898
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
900
# Add an empty radius database structure
899
# Add an empty radius database structure
901
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
900
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
902
# modify the start script in order to close accounting connexion when the system is comming down or up
901
# modify the start script in order to close accounting connexion when the system is comming down or up
903
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
902
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
904
	$SED "/ExecStartPost=/a ExecStop=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
903
	$SED "/ExecStartPost=/a ExecStop=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
905
	$SED "/ExecStartPost=/a ExecStartPost=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
904
	$SED "/ExecStartPost=/a ExecStartPost=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
906
	systemctl daemon-reload
905
	systemctl daemon-reload
907
} # End of init_db ()
906
} # End of init_db ()
908
 
907
 
909
##########################################################################
908
##########################################################################
910
##			Fonction "radius"				##
909
##			Fonction "radius"				##
911
## - Paramètrage des fichiers de configuration FreeRadius		##
910
## - Paramètrage des fichiers de configuration FreeRadius		##
912
## - Affectation du secret partagé entre coova-chilli et freeradius	##
911
## - Affectation du secret partagé entre coova-chilli et freeradius	##
913
## - Modification de fichier de conf pour l'accès à Mysql		##
912
## - Modification de fichier de conf pour l'accès à Mysql		##
914
##########################################################################
913
##########################################################################
915
radius ()
914
radius ()
916
{
915
{
917
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
916
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
918
	chown -R radius:radius /etc/raddb
917
	chown -R radius:radius /etc/raddb
919
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
918
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
920
# Set radius.conf parameters
919
# Set radius.conf parameters
921
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
920
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
922
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
921
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
923
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
922
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
924
# remove the proxy function
923
# remove the proxy function
925
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
924
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
926
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
925
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
927
# remove EAP module
926
# remove EAP module
928
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
927
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
929
# listen on loopback (should be modified later if EAP enabled)
928
# listen on loopback (should be modified later if EAP enabled)
930
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
929
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
931
# enable the  SQL module (and SQL counter)
930
# enable the  SQL module (and SQL counter)
932
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
931
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
933
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
932
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
934
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
933
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
935
# only include modules for ALCASAR needs
934
# only include modules for ALCASAR needs
936
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
935
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
937
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
936
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
938
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
937
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
939
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
938
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
940
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
939
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
941
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
940
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
942
# remvove virtual server and copy our conf file
941
# remvove virtual server and copy our conf file
943
	rm -f /etc/raddb/sites-enabled/*
942
	rm -f /etc/raddb/sites-enabled/*
944
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
943
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
945
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
944
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
946
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
945
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
947
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
946
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
948
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
947
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
949
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
948
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
950
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
949
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
951
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
950
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
952
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
951
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
953
	cat << EOF > /etc/raddb/clients.conf
952
	cat << EOF > /etc/raddb/clients.conf
954
client 127.0.0.1 {
953
client 127.0.0.1 {
955
	secret = $secretradius
954
	secret = $secretradius
956
	shortname = localhost
955
	shortname = localhost
957
}
956
}
958
EOF
957
EOF
959
# sql.conf modification
958
# sql.conf modification
960
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
959
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
961
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
960
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
962
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
961
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
963
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
962
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
964
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
963
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
965
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
964
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
966
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
965
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
967
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
966
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
968
# counter.conf modification (change the Max-All-Session-Time counter)
967
# counter.conf modification (change the Max-All-Session-Time counter)
969
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
968
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
970
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
969
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
971
	chown -R radius:radius /etc/raddb/sql/mysql/*
970
	chown -R radius:radius /etc/raddb/sql/mysql/*
972
# make certain that mysql is up before radius start
971
# make certain that mysql is up before radius start
973
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
972
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
974
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
973
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
975
	systemctl daemon-reload
974
	systemctl daemon-reload
976
} # End radius ()
975
} # End radius ()
977
 
976
 
978
##########################################################################
977
##########################################################################
979
##			Function "radius_web"				##
978
##			Function "radius_web"				##
980
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
979
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
981
## - Création du lien vers la page de changement de mot de passe        ##
980
## - Création du lien vers la page de changement de mot de passe        ##
982
##########################################################################
981
##########################################################################
983
radius_web ()
982
radius_web ()
984
{
983
{
985
# copie de l'interface d'origine dans la structure Alcasar
984
# copie de l'interface d'origine dans la structure Alcasar
986
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
985
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
987
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
986
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
988
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
987
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
989
# copie des fichiers modifiés
988
# copie des fichiers modifiés
990
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
989
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
991
	chown -R apache:apache $DIR_ACC/manager/
990
	chown -R apache:apache $DIR_ACC/manager/
992
# Modification des fichiers de configuration
991
# Modification des fichiers de configuration
993
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
992
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
994
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
993
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
995
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
994
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
996
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
995
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
997
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
996
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
998
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
997
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
999
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
998
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
1000
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
999
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
1001
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
1000
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
1002
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
1001
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
1003
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
1002
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
1004
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
1003
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
1005
	cat <<EOF > /etc/freeradius-web/naslist.conf
1004
	cat <<EOF > /etc/freeradius-web/naslist.conf
1006
nas1_name: alcasar-$ORGANISME
1005
nas1_name: alcasar-$ORGANISME
1007
nas1_model: Portail captif
1006
nas1_model: Portail captif
1008
nas1_ip: $PRIVATE_IP
1007
nas1_ip: $PRIVATE_IP
1009
nas1_port_num: 0
1008
nas1_port_num: 0
1010
nas1_community: public
1009
nas1_community: public
1011
EOF
1010
EOF
1012
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
1011
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
1013
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
1012
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
1014
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
1013
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
1015
# Ajout du mappage des attributs chillispot
1014
# Ajout du mappage des attributs chillispot
1016
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
1015
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
1017
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
1016
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
1018
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
1017
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
1019
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
1018
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
1020
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
1019
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
1021
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
1020
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
1022
	chown -R apache:apache /etc/freeradius-web
1021
	chown -R apache:apache /etc/freeradius-web
1023
# Ajout de l'alias vers la page de "changement de mot de passe usager"
1022
# Ajout de l'alias vers la page de "changement de mot de passe usager"
1024
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1023
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1025
<Directory $DIR_WEB/pass>
1024
<Directory $DIR_WEB/pass>
1026
	SSLRequireSSL
1025
	SSLRequireSSL
1027
	AllowOverride None
1026
	AllowOverride None
1028
	Order deny,allow
1027
	Order deny,allow
1029
	Deny from all
1028
	Deny from all
1030
	Allow from 127.0.0.1
1029
	Allow from 127.0.0.1
1031
	Allow from $PRIVATE_NETWORK_MASK
1030
	Allow from $PRIVATE_NETWORK_MASK
1032
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
1031
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
1033
</Directory>
1032
</Directory>
1034
EOF
1033
EOF
1035
} # End of radius_web ()
1034
} # End of radius_web ()
1036
 
1035
 
1037
##################################################################################
1036
##################################################################################
1038
##			Fonction "chilli"					##
1037
##			Fonction "chilli"					##
1039
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
1038
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
1040
## - Paramètrage de la page d'authentification (intercept.php)			##
1039
## - Paramètrage de la page d'authentification (intercept.php)			##
1041
##################################################################################
1040
##################################################################################
1042
chilli ()
1041
chilli ()
1043
{
1042
{
1044
# chilli unit for systemd
1043
# chilli unit for systemd
1045
cat << EOF > /lib/systemd/system/chilli.service
1044
cat << EOF > /lib/systemd/system/chilli.service
1046
#  This file is part of systemd.
1045
#  This file is part of systemd.
1047
#
1046
#
1048
#  systemd is free software; you can redistribute it and/or modify it
1047
#  systemd is free software; you can redistribute it and/or modify it
1049
#  under the terms of the GNU General Public License as published by
1048
#  under the terms of the GNU General Public License as published by
1050
#  the Free Software Foundation; either version 2 of the License, or
1049
#  the Free Software Foundation; either version 2 of the License, or
1051
#  (at your option) any later version.
1050
#  (at your option) any later version.
1052
[Unit]
1051
[Unit]
1053
Description=chilli is a captive portal daemon
1052
Description=chilli is a captive portal daemon
1054
After=network.target
1053
After=network.target
1055
 
1054
 
1056
[Service]
1055
[Service]
1057
Type=forking
1056
Type=forking
1058
ExecStart=/usr/libexec/chilli start
1057
ExecStart=/usr/libexec/chilli start
1059
ExecStop=/usr/libexec/chilli stop
1058
ExecStop=/usr/libexec/chilli stop
1060
ExecReload=/usr/libexec/chilli reload
1059
ExecReload=/usr/libexec/chilli reload
1061
PIDFile=/var/run/chilli.pid
1060
PIDFile=/var/run/chilli.pid
1062
 
1061
 
1063
[Install]
1062
[Install]
1064
WantedBy=multi-user.target
1063
WantedBy=multi-user.target
1065
EOF
1064
EOF
1066
# init file creation
1065
# init file creation
1067
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1066
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1068
	cat <<EOF > /usr/libexec/chilli
1067
	cat <<EOF > /usr/libexec/chilli
1069
#!/bin/sh
1068
#!/bin/sh
1070
#
1069
#
1071
# chilli CoovaChilli init
1070
# chilli CoovaChilli init
1072
#
1071
#
1073
# chkconfig: 2345 65 35
1072
# chkconfig: 2345 65 35
1074
# description: CoovaChilli
1073
# description: CoovaChilli
1075
### BEGIN INIT INFO
1074
### BEGIN INIT INFO
1076
# Provides:       chilli
1075
# Provides:       chilli
1077
# Required-Start: network 
1076
# Required-Start: network 
1078
# Should-Start: 
1077
# Should-Start: 
1079
# Required-Stop:  network
1078
# Required-Stop:  network
1080
# Should-Stop: 
1079
# Should-Stop: 
1081
# Default-Start:  2 3 5
1080
# Default-Start:  2 3 5
1082
# Default-Stop:
1081
# Default-Stop:
1083
# Description:    CoovaChilli access controller
1082
# Description:    CoovaChilli access controller
1084
### END INIT INFO
1083
### END INIT INFO
1085
 
1084
 
1086
[ -f /usr/sbin/chilli ] || exit 0
1085
[ -f /usr/sbin/chilli ] || exit 0
1087
. /etc/init.d/functions
1086
. /etc/init.d/functions
1088
CONFIG=/etc/chilli.conf
1087
CONFIG=/etc/chilli.conf
1089
pidfile=/var/run/chilli.pid
1088
pidfile=/var/run/chilli.pid
1090
[ -f \$CONFIG ] || {
1089
[ -f \$CONFIG ] || {
1091
    echo "\$CONFIG Not found"
1090
    echo "\$CONFIG Not found"
1092
    exit 0
1091
    exit 0
1093
}
1092
}
1094
RETVAL=0
1093
RETVAL=0
1095
prog="chilli"
1094
prog="chilli"
1096
case \$1 in
1095
case \$1 in
1097
    start)
1096
    start)
1098
	if [ -f \$pidfile ] ; then 
1097
	if [ -f \$pidfile ] ; then 
1099
		gprintf "chilli is already running"
1098
		gprintf "chilli is already running"
1100
	else
1099
	else
1101
        	gprintf "Starting \$prog: "
1100
        	gprintf "Starting \$prog: "
1102
		rm -f /var/run/chilli* # cleaning
1101
		rm -f /var/run/chilli* # cleaning
1103
        	/sbin/modprobe tun >/dev/null 2>&1
1102
        	/sbin/modprobe tun >/dev/null 2>&1
1104
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1103
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1105
		[ -e /dev/net/tun ] || {
1104
		[ -e /dev/net/tun ] || {
1106
	    	(cd /dev; 
1105
	    	(cd /dev; 
1107
			mkdir net; 
1106
			mkdir net; 
1108
			cd net; 
1107
			cd net; 
1109
			mknod tun c 10 200)
1108
			mknod tun c 10 200)
1110
		}
1109
		}
1111
		ifconfig $INTIF 0.0.0.0
1110
		ifconfig $INTIF 0.0.0.0
1112
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1111
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1113
        	RETVAL=$?
1112
        	RETVAL=$?
1114
	fi
1113
	fi
1115
	;;
1114
	;;
1116
 
1115
 
1117
    reload)
1116
    reload)
1118
	killall -HUP chilli
1117
	killall -HUP chilli
1119
	;;
1118
	;;
1120
 
1119
 
1121
    restart)
1120
    restart)
1122
	\$0 stop
1121
	\$0 stop
1123
        sleep 2
1122
        sleep 2
1124
	\$0 start
1123
	\$0 start
1125
	;;
1124
	;;
1126
    
1125
    
1127
    status)
1126
    status)
1128
        status chilli
1127
        status chilli
1129
        RETVAL=0
1128
        RETVAL=0
1130
        ;;
1129
        ;;
1131
 
1130
 
1132
    stop)
1131
    stop)
1133
	if [ -f \$pidfile ] ; then  
1132
	if [ -f \$pidfile ] ; then  
1134
        	gprintf "Shutting down \$prog: "
1133
        	gprintf "Shutting down \$prog: "
1135
		killproc /usr/sbin/chilli
1134
		killproc /usr/sbin/chilli
1136
		RETVAL=\$?
1135
		RETVAL=\$?
1137
		[ \$RETVAL = 0 ] && rm -f $pidfile
1136
		[ \$RETVAL = 0 ] && rm -f $pidfile
1138
	else	
1137
	else	
1139
        	gprintf "chilli is not running"
1138
        	gprintf "chilli is not running"
1140
	fi
1139
	fi
1141
	;;
1140
	;;
1142
    
1141
    
1143
    *)
1142
    *)
1144
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1143
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1145
        exit 1
1144
        exit 1
1146
esac
1145
esac
1147
echo
1146
echo
1148
EOF
1147
EOF
1149
chmod a+x /usr/libexec/chilli
1148
chmod a+x /usr/libexec/chilli
1150
# conf file creation
1149
# conf file creation
1151
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1150
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1152
	cat <<EOF > /etc/chilli.conf
1151
	cat <<EOF > /etc/chilli.conf
1153
# coova config for ALCASAR
1152
# coova config for ALCASAR
1154
cmdsocket	/var/run/chilli.sock
1153
cmdsocket	/var/run/chilli.sock
1155
unixipc		chilli.$INTIF.ipc
1154
unixipc		chilli.$INTIF.ipc
1156
pidfile		/var/run/chilli.pid
1155
pidfile		/var/run/chilli.pid
1157
net		$PRIVATE_NETWORK_MASK
1156
net		$PRIVATE_NETWORK_MASK
1158
dhcpif		$INTIF
1157
dhcpif		$INTIF
1159
ethers		$DIR_DEST_ETC/alcasar-ethers
1158
ethers		$DIR_DEST_ETC/alcasar-ethers
1160
#nodynip
1159
#nodynip
1161
#statip
1160
#statip
1162
dynip		$PRIVATE_NETWORK_MASK
1161
dynip		$PRIVATE_NETWORK_MASK
1163
domain		$DOMAIN
1162
domain		$DOMAIN
1164
dns1		$PRIVATE_IP
1163
dns1		$PRIVATE_IP
1165
dns2		$PRIVATE_IP
1164
dns2		$PRIVATE_IP
1166
uamlisten	$PRIVATE_IP
1165
uamlisten	$PRIVATE_IP
1167
uamport		3990
1166
uamport		3990
1168
macauth
1167
macauth
1169
macpasswd	password
1168
macpasswd	password
1170
locationname	$HOSTNAME.$DOMAIN
1169
locationname	$HOSTNAME.$DOMAIN
1171
radiusserver1	127.0.0.1
1170
radiusserver1	127.0.0.1
1172
radiusserver2	127.0.0.1
1171
radiusserver2	127.0.0.1
1173
radiussecret	$secretradius
1172
radiussecret	$secretradius
1174
radiusauthport	1812
1173
radiusauthport	1812
1175
radiusacctport	1813
1174
radiusacctport	1813
1176
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1175
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1177
radiusnasid	$HOSTNAME.$DOMAIN
1176
radiusnasid	$HOSTNAME.$DOMAIN
1178
uamsecret	$secretuam
1177
uamsecret	$secretuam
1179
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
1178
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
1180
coaport		3799
1179
coaport		3799
1181
conup		$DIR_DEST_BIN/alcasar-conup.sh
1180
conup		$DIR_DEST_BIN/alcasar-conup.sh
1182
condown		$DIR_DEST_BIN/alcasar-condown.sh
1181
condown		$DIR_DEST_BIN/alcasar-condown.sh
1183
include		$DIR_DEST_ETC/alcasar-uamallowed
1182
include		$DIR_DEST_ETC/alcasar-uamallowed
1184
include		$DIR_DEST_ETC/alcasar-uamdomain
1183
include		$DIR_DEST_ETC/alcasar-uamdomain
1185
#dhcpgateway
1184
#dhcpgateway
1186
#dhcprelayagent
1185
#dhcprelayagent
1187
#dhcpgatewayport
1186
#dhcpgatewayport
1188
EOF
1187
EOF
1189
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1188
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1190
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1189
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1191
# create files for trusted domains and urls
1190
# create files for trusted domains and urls
1192
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1191
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1193
	chown root:apache $DIR_DEST_ETC/alcasar-*
1192
	chown root:apache $DIR_DEST_ETC/alcasar-*
1194
	chmod 660 $DIR_DEST_ETC/alcasar-*
1193
	chmod 660 $DIR_DEST_ETC/alcasar-*
1195
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1194
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1196
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1195
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1197
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1196
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1198
# user 'chilli' creation (in order to run conup/off and up/down scripts
1197
# user 'chilli' creation (in order to run conup/off and up/down scripts
1199
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1198
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1200
	if [ "$chilli_exist" == "1" ]
1199
	if [ "$chilli_exist" == "1" ]
1201
	then
1200
	then
1202
	      userdel -r chilli 2>/dev/null
1201
	      userdel -r chilli 2>/dev/null
1203
	fi
1202
	fi
1204
	groupadd -f chilli
1203
	groupadd -f chilli
1205
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1204
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1206
}  # End of chilli ()
1205
}  # End of chilli ()
1207
 
1206
 
1208
##################################################################
1207
##################################################################
1209
##		Fonction "dansguardian"				##
1208
##		Fonction "dansguardian"				##
1210
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1209
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1211
##################################################################
1210
##################################################################
1212
dansguardian ()
1211
dansguardian ()
1213
{
1212
{
1214
	mkdir /var/dansguardian
1213
	mkdir /var/dansguardian
1215
	chown dansguardian /var/dansguardian
1214
	chown dansguardian /var/dansguardian
1216
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1215
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1217
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
1216
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
1218
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1217
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1219
# By default the filter is off 
1218
# By default the filter is off 
1220
	$SED "s/^reportinglevel =.*/reportinglevel = 3/g" $DIR_DG/dansguardian.conf
1219
	$SED "s/^reportinglevel =.*/reportinglevel = 3/g" $DIR_DG/dansguardian.conf
1221
# French deny HTML page
1220
# French deny HTML page
1222
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1221
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1223
# Listen only on LAN side
1222
# Listen only on LAN side
1224
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1223
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1225
# DG send its flow to HAVP
1224
# DG send its flow to HAVP
1226
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1225
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1227
# replace the default deny HTML page
1226
# replace the default deny HTML page
1228
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1227
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1229
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1228
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1230
# Don't log
1229
# Don't log
1231
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1230
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1232
# Run 10 daemons (20 in largest server)
1231
# Run 10 daemons (20 in largest server)
1233
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1232
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1234
# on désactive par défaut le controle de contenu des pages html
1233
# on désactive par défaut le controle de contenu des pages html
1235
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1234
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1236
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1235
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1237
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1236
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1238
# on désactive par défaut le contrôle d'URL par expressions régulières
1237
# on désactive par défaut le contrôle d'URL par expressions régulières
1239
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1238
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1240
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1239
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1241
# on désactive par défaut le contrôle de téléchargement de fichiers
1240
# on désactive par défaut le contrôle de téléchargement de fichiers
1242
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1241
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1243
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1242
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1244
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1243
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1245
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1244
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1246
	touch $DIR_DG/lists/bannedextensionlist
1245
	touch $DIR_DG/lists/bannedextensionlist
1247
	touch $DIR_DG/lists/bannedmimetypelist
1246
	touch $DIR_DG/lists/bannedmimetypelist
1248
# 'Safesearch' regex actualisation
1247
# 'Safesearch' regex actualisation
1249
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1248
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1250
# empty LAN IP list that won't be WEB filtered
1249
# empty LAN IP list that won't be WEB filtered
1251
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1250
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1252
	touch $DIR_DG/lists/exceptioniplist
1251
	touch $DIR_DG/lists/exceptioniplist
1253
# Keep a copy of URL & domain filter configuration files
1252
# Keep a copy of URL & domain filter configuration files
1254
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1253
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1255
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1254
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1256
} # End of dansguardian ()
1255
} # End of dansguardian ()
1257
 
1256
 
1258
##################################################################
1257
##################################################################
1259
##			Fonction "antivirus"			##
1258
##			Fonction "antivirus"			##
1260
## - configuration of havp, libclamav and freshclam		##
1259
## - configuration of havp, libclamav and freshclam		##
1261
##################################################################
1260
##################################################################
1262
antivirus ()		
1261
antivirus ()		
1263
{
1262
{
1264
# create 'havp' user
1263
# create 'havp' user
1265
	havp_exist=`grep havp /etc/passwd|wc -l`
1264
	havp_exist=`grep havp /etc/passwd|wc -l`
1266
	if [ "$havp_exist" == "1" ]
1265
	if [ "$havp_exist" == "1" ]
1267
	then
1266
	then
1268
	      userdel -r havp 2>/dev/null
1267
	      userdel -r havp 2>/dev/null
1269
	      groupdel havp 2>/dev/null
1268
	      groupdel havp 2>/dev/null
1270
	fi
1269
	fi
1271
	groupadd -f havp
1270
	groupadd -f havp
1272
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1271
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1273
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1272
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1274
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
1273
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
1275
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1274
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1276
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1275
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1277
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1276
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1278
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
1277
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
1279
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1278
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1280
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
1279
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
1281
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1280
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1282
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1281
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1283
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1282
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1284
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1283
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1285
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1284
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1286
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1285
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1287
# skip checking of youtube flow (too heavy load / risk too low)
1286
# skip checking of youtube flow (too heavy load / risk too low)
1288
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1287
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1289
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1288
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1290
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1289
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1291
# adapt init script and systemd unit
1290
# adapt init script and systemd unit
1292
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1291
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1293
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1292
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1294
	[ -e /lib/systemd/system/havp.service.default ] || cp /lib/systemd/system/havp.service /lib/systemd/system/havp.service.default
1293
	[ -e /lib/systemd/system/havp.service.default ] || cp /lib/systemd/system/havp.service /lib/systemd/system/havp.service.default
1295
	$SED "/^PIDFile/i ExecStartPre=/bin/mkdir -p /var/run/havp" /lib/systemd/system/havp.service
1294
	$SED "/^PIDFile/i ExecStartPre=/bin/mkdir -p /var/run/havp" /lib/systemd/system/havp.service
1296
	$SED "/^PIDFile/i ExecStartPre=/bin/chown -R havp:havp /var/run/havp /var/log/havp" /lib/systemd/system/havp.service
1295
	$SED "/^PIDFile/i ExecStartPre=/bin/chown -R havp:havp /var/run/havp /var/log/havp" /lib/systemd/system/havp.service
1297
# replace of the intercept page (template)
1296
# replace of the intercept page (template)
1298
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1297
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1299
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1298
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1300
# update virus database every 4 hours (24h/6)
1299
# update virus database every 4 hours (24h/6)
1301
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1300
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1302
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1301
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1303
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1302
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1304
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1303
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1305
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1304
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1306
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1305
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1307
# update now
1306
# update now
1308
	/usr/bin/freshclam --no-warnings
1307
	/usr/bin/freshclam --no-warnings
1309
} # End of antivirus ()
1308
} # End of antivirus ()
1310
 
1309
 
1311
##########################################################################
1310
##########################################################################
1312
##			Fonction "tinyproxy"				##
1311
##			Fonction "tinyproxy"				##
1313
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1312
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1314
##########################################################################
1313
##########################################################################
1315
tinyproxy ()		
1314
tinyproxy ()		
1316
{
1315
{
1317
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1316
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1318
	if [ "$tinyproxy_exist" == "1" ]
1317
	if [ "$tinyproxy_exist" == "1" ]
1319
	then
1318
	then
1320
	      userdel -r tinyproxy 2>/dev/null
1319
	      userdel -r tinyproxy 2>/dev/null
1321
	      groupdel tinyproxy 2>/dev/null
1320
	      groupdel tinyproxy 2>/dev/null
1322
	fi
1321
	fi
1323
	groupadd -f tinyproxy
1322
	groupadd -f tinyproxy
1324
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1323
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1325
	mkdir -p var/run/tinyproxy /var/log/tinyproxy
1324
	mkdir -p var/run/tinyproxy /var/log/tinyproxy
1326
	chown -R tinyproxy.tinyproxy /run/tinyproxy /var/log/tinyproxy
1325
	chown -R tinyproxy.tinyproxy /run/tinyproxy /var/log/tinyproxy
1327
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1326
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1328
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1327
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1329
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1328
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1330
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1329
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1331
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1330
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1332
	$SED "s?^#LogFile.*?LogFile \"/var/log/tinyproxy/tinyproxy.log\"?g" /etc/tinyproxy/tinyproxy.conf
1331
	$SED "s?^#LogFile.*?LogFile \"/var/log/tinyproxy/tinyproxy.log\"?g" /etc/tinyproxy/tinyproxy.conf
1333
	$SED "s?^#PidFile.*?PidFile \"/var/run/tinyproxy/tinyproxy.pid\"?g" /etc/tinyproxy/tinyproxy.conf
1332
	$SED "s?^#PidFile.*?PidFile \"/var/run/tinyproxy/tinyproxy.pid\"?g" /etc/tinyproxy/tinyproxy.conf
1334
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1333
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1335
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1334
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1336
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1335
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1337
	$SED "s?^Allow.*?Allow $PRIVATE_NETWORK_MASK?g" /etc/tinyproxy/tinyproxy.conf	# Allow from LAN
1336
	$SED "s?^Allow.*?Allow $PRIVATE_NETWORK_MASK?g" /etc/tinyproxy/tinyproxy.conf	# Allow from LAN
1338
# Create the systemd unit
1337
# Create the systemd unit
1339
cat << EOF > /lib/systemd/system/tinyproxy.service
1338
cat << EOF > /lib/systemd/system/tinyproxy.service
1340
#  This file is part of systemd.
1339
#  This file is part of systemd.
1341
#
1340
#
1342
#  systemd is free software; you can redistribute it and/or modify it
1341
#  systemd is free software; you can redistribute it and/or modify it
1343
#  under the terms of the GNU General Public License as published by
1342
#  under the terms of the GNU General Public License as published by
1344
#  the Free Software Foundation; either version 2 of the License, or
1343
#  the Free Software Foundation; either version 2 of the License, or
1345
#  (at your option) any later version.
1344
#  (at your option) any later version.
1346
 
1345
 
1347
# This unit launches tinyproxy (a very light proxy).
1346
# This unit launches tinyproxy (a very light proxy).
1348
# The "sleep 2" is needed because the pid file isn't ready for systemd
1347
# The "sleep 2" is needed because the pid file isn't ready for systemd
1349
[Unit]
1348
[Unit]
1350
Description=Tinyproxy Web Proxy Server
1349
Description=Tinyproxy Web Proxy Server
1351
After=network.target iptables.service
1350
After=network.target iptables.service
1352
 
1351
 
1353
[Service]
1352
[Service]
1354
Type=forking
1353
Type=forking
1355
ExecStartPre=/bin/chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1354
ExecStartPre=/bin/chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1356
ExecStartPre=/bin/sleep 2
1355
ExecStartPre=/bin/sleep 2
1357
PIDFile=/var/run/tinyproxy/tinyproxy.pid
1356
PIDFile=/var/run/tinyproxy/tinyproxy.pid
1358
ExecStart=/usr/sbin/tinyproxy -c /etc/tinyproxy/tinyproxy.conf
1357
ExecStart=/usr/sbin/tinyproxy -c /etc/tinyproxy/tinyproxy.conf
1359
 
1358
 
1360
[Install]
1359
[Install]
1361
WantedBy=multi-user.target
1360
WantedBy=multi-user.target
1362
EOF
1361
EOF
1363
 
1362
 
1364
} # end of tinyproxy
1363
} # end of tinyproxy
1365
##################################################################################
1364
##################################################################################
1366
##			function "ulogd"					##
1365
##			function "ulogd"					##
1367
## - Ulog config for multi-log files 						##
1366
## - Ulog config for multi-log files 						##
1368
##################################################################################
1367
##################################################################################
1369
ulogd ()
1368
ulogd ()
1370
{
1369
{
1371
# Three instances of ulogd (three different logfiles)
1370
# Three instances of ulogd (three different logfiles)
1372
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1371
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1373
	nl=1
1372
	nl=1
1374
	for log_type in traceability ssh ext-access
1373
	for log_type in traceability ssh ext-access
1375
	do
1374
	do
1376
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1375
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1377
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1376
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1378
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
1377
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
1379
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf
1378
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf
1380
		if [ "$ARCH" == "i586" ]; then $SED "s/lib64/lib/g" /etc/ulogd-$log_type.conf; fi
1379
		if [ "$ARCH" == "i586" ]; then $SED "s/lib64/lib/g" /etc/ulogd-$log_type.conf; fi
1381
		cat << EOF >> /etc/ulogd-$log_type.conf
1380
		cat << EOF >> /etc/ulogd-$log_type.conf
1382
[emu1]
1381
[emu1]
1383
file="/var/log/firewall/$log_type.log"
1382
file="/var/log/firewall/$log_type.log"
1384
sync=1
1383
sync=1
1385
EOF
1384
EOF
1386
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
1385
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
1387
		nl=`expr $nl + 1`
1386
		nl=`expr $nl + 1`
1388
	done
1387
	done
1389
	chown -R root:apache /var/log/firewall
1388
	chown -R root:apache /var/log/firewall
1390
	chmod 750 /var/log/firewall
1389
	chmod 750 /var/log/firewall
1391
	chmod 640 /var/log/firewall/*
1390
	chmod 640 /var/log/firewall/*
1392
}  # End of ulogd ()
1391
}  # End of ulogd ()
1393
 
1392
 
1394
 
1393
 
1395
##########################################################
1394
##########################################################
1396
##              Function "nfsen"			##
1395
##              Function "nfsen"			##
1397
##########################################################
1396
##########################################################
1398
nfsen()
1397
nfsen()
1399
{
1398
{
1400
	tar xzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1399
	tar xzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1401
# Add PortTracker plugin
1400
# Add PortTracker plugin
1402
	for i in /var/www/html/acc/manager/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1401
	for i in /var/www/html/acc/manager/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1403
	do
1402
	do
1404
	[ ! -d $i ] && mkdir -p $i && chown -R apache:apache $i
1403
	[ ! -d $i ] && mkdir -p $i && chown -R apache:apache $i
1405
	done
1404
	done
1406
	$SED "s?^my \$PORTSDBDIR =.*?my \$PORTSDBDIR = \"/var/log/netflow/porttracker\";?g" /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm
1405
	$SED "s?^my \$PORTSDBDIR =.*?my \$PORTSDBDIR = \"/var/log/netflow/porttracker\";?g" /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm
1407
# use of our conf file and init unit
1406
# use of our conf file and init unit
1408
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1407
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1409
# Installation of nfsen
1408
# Installation of nfsen
1410
	DirTmp=$(pwd)
1409
	DirTmp=$(pwd)
1411
	cd /tmp/nfsen-1.3.6p1/
1410
	cd /tmp/nfsen-1.3.6p1/
1412
	/usr/bin/perl5 install.pl etc/nfsen.conf
1411
	/usr/bin/perl5 install.pl etc/nfsen.conf
1413
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1412
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1414
# Create RRD DB for porttracker (only in it still doesn't exist)
1413
# Create RRD DB for porttracker (only in it still doesn't exist)
1415
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1414
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1416
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/html/acc/manager/nfsen/plugins/
1415
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/html/acc/manager/nfsen/plugins/
1417
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1416
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1418
	chmod -R 770 /var/log/netflow/porttracker
1417
	chmod -R 770 /var/log/netflow/porttracker
1419
# nfsen unit for systemd
1418
# nfsen unit for systemd
1420
cat << EOF > /lib/systemd/system/nfsen.service
1419
cat << EOF > /lib/systemd/system/nfsen.service
1421
#  This file is part of systemd.
1420
#  This file is part of systemd.
1422
#
1421
#
1423
#  systemd is free software; you can redistribute it and/or modify it
1422
#  systemd is free software; you can redistribute it and/or modify it
1424
#  under the terms of the GNU General Public License as published by
1423
#  under the terms of the GNU General Public License as published by
1425
#  the Free Software Foundation; either version 2 of the License, or
1424
#  the Free Software Foundation; either version 2 of the License, or
1426
#  (at your option) any later version.
1425
#  (at your option) any later version.
1427
 
1426
 
1428
# This unit launches nfsen (a Netflow grapher).
1427
# This unit launches nfsen (a Netflow grapher).
1429
[Unit]
1428
[Unit]
1430
Description= NfSen init script
1429
Description= NfSen init script
1431
After=network.target iptables.service
1430
After=network.target iptables.service
1432
 
1431
 
1433
[Service]
1432
[Service]
1434
Type=oneshot
1433
Type=oneshot
1435
RemainAfterExit=yes
1434
RemainAfterExit=yes
1436
PIDFile=/var/run/nfsen/nfsen.pid
1435
PIDFile=/var/run/nfsen/nfsen.pid
1437
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1436
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1438
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1437
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1439
ExecStart=/usr/bin/nfsen start 
1438
ExecStart=/usr/bin/nfsen start 
1440
ExecStop=/usr/bin/nfsen stop
1439
ExecStop=/usr/bin/nfsen stop
1441
ExecReload=/usr/bin/nfsen restart
1440
ExecReload=/usr/bin/nfsen restart
1442
TimeoutSec=0
1441
TimeoutSec=0
1443
 
1442
 
1444
[Install]
1443
[Install]
1445
WantedBy=multi-user.target
1444
WantedBy=multi-user.target
1446
EOF
1445
EOF
1447
# Add the listen port to collect netflow packet (nfcapd)
1446
# Add the listen port to collect netflow packet (nfcapd)
1448
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1447
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1449
# expire delay for the profile "live"
1448
# expire delay for the profile "live"
1450
	systemctl start nfsen
1449
	systemctl start nfsen
1451
	/bin/nfsen -m live -e 62d 2>/dev/null
1450
	/bin/nfsen -m live -e 62d 2>/dev/null
1452
# add SURFmap plugin
1451
# add SURFmap plugin
1453
	cp $DIR_CONF/nfsen/SURFmap_v3.3.1.tar.gz /tmp/
1452
	cp $DIR_CONF/nfsen/SURFmap_v3.3.1.tar.gz /tmp/
1454
	cp $DIR_CONF/nfsen/GeoLiteCity* /tmp/
1453
	cp $DIR_CONF/nfsen/GeoLiteCity* /tmp/
1455
	tar xzf /tmp/SURFmap_v3.3.1.tar.gz -C /tmp/
1454
	tar xzf /tmp/SURFmap_v3.3.1.tar.gz -C /tmp/
1456
	cd /tmp/
1455
	cd /tmp/
1457
	/usr/bin/sh SURFmap/install.sh
1456
	/usr/bin/sh SURFmap/install.sh
1458
chown -R apache:apache /var/www/html/acc/manager/nfsen /usr/share/nfsen
1457
chown -R apache:apache /var/www/html/acc/manager/nfsen /usr/share/nfsen
1459
# clear the installation
1458
# clear the installation
1460
	cd $DirTmp
1459
	cd $DirTmp
1461
	rm -rf /tmp/nfsen*
1460
	rm -rf /tmp/nfsen*
1462
	rm -rf /tmp/SURFmap*
1461
	rm -rf /tmp/SURFmap*
1463
} # End of nfsen ()
1462
} # End of nfsen ()
1464
 
1463
 
1465
##################################################
1464
##################################################
1466
##		Function "vnstat"		##
1465
##		Function "vnstat"		##
1467
## Initialization of Vnstat and vnstat phpFE    ##
1466
## Initialization of Vnstat and vnstat phpFE    ##
1468
##################################################
1467
##################################################
1469
vnstat ()
1468
vnstat ()
1470
{
1469
{
1471
	 [ -e /etc/vnstat.conf.default ] || cp /etc/vnstat.conf /etc/vnstat.conf.default
1470
	 [ -e /etc/vnstat.conf.default ] || cp /etc/vnstat.conf /etc/vnstat.conf.default
1472
	 $SED "s?Interface.*?Interface \"$EXTIF\"?g" /etc/vnstat.conf
1471
	 $SED "s?Interface.*?Interface \"$EXTIF\"?g" /etc/vnstat.conf
1473
	 [ -e $DIR_ACC/manager/stats/config.php.default ] || cp $DIR_ACC/manager/stats/config.php $DIR_ACC/manager/stats/config.php.default
1472
	 [ -e $DIR_ACC/manager/stats/config.php.default ] || cp $DIR_ACC/manager/stats/config.php $DIR_ACC/manager/stats/config.php.default
1474
	 $SED "s?\$iface_list =.*?\$iface_list = array('$EXTIF');?g" $DIR_ACC/manager/stats/config.php
1473
	 $SED "s?\$iface_list =.*?\$iface_list = array('$EXTIF');?g" $DIR_ACC/manager/stats/config.php
1475
	 $SED "s?\$iface_title.*?\$iface_title['$EXTIF'] = 'Internet outbound';?g" $DIR_ACC/manager/stats/config.php
1474
	 $SED "s?\$iface_title.*?\$iface_title['$EXTIF'] = 'Internet outbound';?g" $DIR_ACC/manager/stats/config.php
1476
	/usr/bin/vnstat -u -i $EXTIF
1475
	/usr/bin/vnstat -u -i $EXTIF
1477
} # End of vnstat	
1476
} # End of vnstat	
1478
##################################################
1477
##################################################
1479
##		Function "dnsmasq"		##
1478
##		Function "dnsmasq"		##
1480
##################################################
1479
##################################################
1481
dnsmasq ()
1480
dnsmasq ()
1482
{
1481
{
1483
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1482
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1484
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1483
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1485
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
1484
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
1486
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1485
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1487
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
1486
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
1488
	cat << EOF > /etc/dnsmasq.conf 
1487
	cat << EOF > /etc/dnsmasq.conf 
1489
# Configuration file for "dnsmasq in forward mode"
1488
# Configuration file for "dnsmasq in forward mode"
1490
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1489
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1491
listen-address=$PRIVATE_IP
1490
listen-address=$PRIVATE_IP
1492
pid-file=/var/run/dnsmasq.pid
1491
pid-file=/var/run/dnsmasq.pid
1493
listen-address=127.0.0.1
1492
listen-address=127.0.0.1
1494
no-dhcp-interface=$INTIF
1493
no-dhcp-interface=$INTIF
1495
no-dhcp-interface=tun0
1494
no-dhcp-interface=tun0
1496
no-dhcp-interface=lo
1495
no-dhcp-interface=lo
1497
bind-interfaces
1496
bind-interfaces
1498
cache-size=256
1497
cache-size=256
1499
domain=$DOMAIN
1498
domain=$DOMAIN
1500
domain-needed
1499
domain-needed
1501
expand-hosts
1500
expand-hosts
1502
bogus-priv
1501
bogus-priv
1503
filterwin2k
1502
filterwin2k
1504
server=$DNS1
1503
server=$DNS1
1505
server=$DNS2
1504
server=$DNS2
1506
# DHCP service is configured. It will be enabled in "bypass" mode
1505
# DHCP service is configured. It will be enabled in "bypass" mode
1507
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1506
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1508
dhcp-option=option:router,$PRIVATE_IP
1507
dhcp-option=option:router,$PRIVATE_IP
1509
dhcp-option=option:ntp-server,$PRIVATE_IP
1508
dhcp-option=option:ntp-server,$PRIVATE_IP
1510
 
1509
 
1511
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1510
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1512
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1511
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1513
EOF
1512
EOF
1514
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1513
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1515
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1514
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1516
# Configuration file for "dnsmasq with blacklist"
1515
# Configuration file for "dnsmasq with blacklist"
1517
# Add Toulouse blacklist domains
1516
# Add Toulouse blacklist domains
1518
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1517
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1519
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1518
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1520
pid-file=/var/run/dnsmasq-blacklist.pid
1519
pid-file=/var/run/dnsmasq-blacklist.pid
1521
listen-address=$PRIVATE_IP
1520
listen-address=$PRIVATE_IP
1522
port=54
1521
port=54
1523
no-dhcp-interface=$INTIF
1522
no-dhcp-interface=$INTIF
1524
no-dhcp-interface=tun0
1523
no-dhcp-interface=tun0
1525
no-dhcp-interface=lo
1524
no-dhcp-interface=lo
1526
bind-interfaces
1525
bind-interfaces
1527
cache-size=256
1526
cache-size=256
1528
domain=$DOMAIN
1527
domain=$DOMAIN
1529
domain-needed
1528
domain-needed
1530
expand-hosts
1529
expand-hosts
1531
bogus-priv
1530
bogus-priv
1532
filterwin2k
1531
filterwin2k
1533
server=$DNS1
1532
server=$DNS1
1534
server=$DNS2
1533
server=$DNS2
1535
EOF
1534
EOF
1536
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1535
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1537
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1536
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1538
# Configuration file for "dnsmasq with whitelist"
1537
# Configuration file for "dnsmasq with whitelist"
1539
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1538
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1540
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1539
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1541
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1540
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1542
pid-file=/var/run/dnsmasq-whitelist.pid
1541
pid-file=/var/run/dnsmasq-whitelist.pid
1543
listen-address=$PRIVATE_IP
1542
listen-address=$PRIVATE_IP
1544
port=55
1543
port=55
1545
no-dhcp-interface=$INTIF
1544
no-dhcp-interface=$INTIF
1546
no-dhcp-interface=tun0
1545
no-dhcp-interface=tun0
1547
no-dhcp-interface=lo
1546
no-dhcp-interface=lo
1548
bind-interfaces
1547
bind-interfaces
1549
cache-size=256
1548
cache-size=256
1550
domain=$DOMAIN
1549
domain=$DOMAIN
1551
domain-needed
1550
domain-needed
1552
expand-hosts
1551
expand-hosts
1553
bogus-priv
1552
bogus-priv
1554
filterwin2k
1553
filterwin2k
1555
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1554
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1556
ipset=/#/whitelist_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1555
ipset=/#/whitelist_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1557
EOF
1556
EOF
1558
# 4th dnsmasq listen on udp 56 ("blackhole")
1557
# 4th dnsmasq listen on udp 56 ("blackhole")
1559
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1558
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1560
# Configuration file for "dnsmasq as a blackhole"
1559
# Configuration file for "dnsmasq as a blackhole"
1561
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1560
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1562
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1561
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1563
pid-file=/var/run/dnsmasq-blackhole.pid
1562
pid-file=/var/run/dnsmasq-blackhole.pid
1564
listen-address=$PRIVATE_IP
1563
listen-address=$PRIVATE_IP
1565
port=56
1564
port=56
1566
no-dhcp-interface=$INTIF
1565
no-dhcp-interface=$INTIF
1567
no-dhcp-interface=tun0
1566
no-dhcp-interface=tun0
1568
no-dhcp-interface=lo
1567
no-dhcp-interface=lo
1569
bind-interfaces
1568
bind-interfaces
1570
cache-size=256
1569
cache-size=256
1571
domain=$DOMAIN
1570
domain=$DOMAIN
1572
domain-needed
1571
domain-needed
1573
expand-hosts
1572
expand-hosts
1574
bogus-priv
1573
bogus-priv
1575
filterwin2k
1574
filterwin2k
1576
EOF
1575
EOF
1577
 
1576
 
1578
# the main instance should start after network and chilli (which create tun0)
1577
# the main instance should start after network and chilli (which create tun0)
1579
	[ -e /lib/systemd/system/dnsmasq.service.default ] || cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq.service.default
1578
	[ -e /lib/systemd/system/dnsmasq.service.default ] || cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq.service.default
1580
	$SED "s?^After=.*?After=syslog.target network-online.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1579
	$SED "s?^After=.*?After=syslog.target network-online.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1581
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1580
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1582
	for list in blacklist whitelist blackhole
1581
	for list in blacklist whitelist blackhole
1583
	do
1582
	do
1584
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1583
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1585
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1584
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1586
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1585
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1587
	done
1586
	done
1588
} # End dnsmasq
1587
} # End dnsmasq
1589
 
1588
 
1590
##########################################################
1589
##########################################################
1591
##		Fonction "BL"				##
1590
##		Fonction "BL"				##
1592
##########################################################
1591
##########################################################
1593
BL ()
1592
BL ()
1594
{
1593
{
1595
# copy and extract toulouse BL
1594
# copy and extract toulouse BL
1596
	rm -rf $DIR_DG/lists/blacklists
1595
	rm -rf $DIR_DG/lists/blacklists
1597
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1596
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1598
# creation of the OSSI BL and WL categories (domain name and url)
1597
# creation of the OSSI BL and WL categories (domain name and url)
1599
	mkdir $DIR_DG/lists/blacklists/ossi
1598
	mkdir $DIR_DG/lists/blacklists/ossi
1600
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1599
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1601
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1600
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1602
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1601
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1603
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1602
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1604
# creation of file for the rehabilited domains and urls
1603
# creation of file for the rehabilited domains and urls
1605
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1604
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1606
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1605
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1607
	touch $DIR_DG/lists/exceptionsitelist
1606
	touch $DIR_DG/lists/exceptionsitelist
1608
	touch $DIR_DG/lists/exceptionurllist
1607
	touch $DIR_DG/lists/exceptionurllist
1609
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1608
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1610
	cat <<EOF > $DIR_DG/lists/bannedurllist
1609
	cat <<EOF > $DIR_DG/lists/bannedurllist
1611
# Dansguardian filter config for ALCASAR
1610
# Dansguardian filter config for ALCASAR
1612
EOF
1611
EOF
1613
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1612
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1614
# Dansguardian domain filter config for ALCASAR
1613
# Dansguardian domain filter config for ALCASAR
1615
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1614
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1616
#**
1615
#**
1617
# block all SSL and CONNECT tunnels
1616
# block all SSL and CONNECT tunnels
1618
**s
1617
**s
1619
# block all SSL and CONNECT tunnels specified only as an IP
1618
# block all SSL and CONNECT tunnels specified only as an IP
1620
*ips
1619
*ips
1621
# block all sites specified only by an IP
1620
# block all sites specified only by an IP
1622
*ip
1621
*ip
1623
EOF
1622
EOF
1624
# Add Bing and Youtube to the safesearch url regext list (parental control)
1623
# Add Bing and Youtube to the safesearch url regext list (parental control)
1625
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1624
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1626
# Bing - add 'adlt=strict'
1625
# Bing - add 'adlt=strict'
1627
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1626
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1628
# Youtube - add 'edufilter=your_ID' 
1627
# Youtube - add 'edufilter=your_ID' 
1629
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1628
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1630
EOF
1629
EOF
1631
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1630
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1632
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1631
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1633
# adapt the BL to ALCASAR architecture. Enable the default categories
1632
# adapt the BL to ALCASAR architecture. Enable the default categories
1634
	if [ "$mode" != "update" ]; then
1633
	if [ "$mode" != "update" ]; then
1635
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1634
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1636
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1635
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1637
	fi
1636
	fi
1638
}
1637
}
1639
 
1638
 
1640
##########################################################
1639
##########################################################
1641
##		Fonction "cron"				##
1640
##		Fonction "cron"				##
1642
## - Mise en place des différents fichiers de cron	##
1641
## - Mise en place des différents fichiers de cron	##
1643
##########################################################
1642
##########################################################
1644
cron ()
1643
cron ()
1645
{
1644
{
1646
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1645
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1647
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1646
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1648
	cat <<EOF > /etc/crontab
1647
	cat <<EOF > /etc/crontab
1649
SHELL=/bin/bash
1648
SHELL=/bin/bash
1650
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1649
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1651
MAILTO=root
1650
MAILTO=root
1652
HOME=/
1651
HOME=/
1653
 
1652
 
1654
# run-parts
1653
# run-parts
1655
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1654
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1656
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1655
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1657
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1656
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1658
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1657
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1659
EOF
1658
EOF
1660
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1659
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1661
	cat <<EOF >> /etc/anacrontab
1660
	cat <<EOF >> /etc/anacrontab
1662
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1661
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1663
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
1662
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
1664
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1663
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1665
EOF
1664
EOF
1666
 
1665
 
1667
	cat <<EOF > /etc/cron.d/alcasar-mysql
1666
	cat <<EOF > /etc/cron.d/alcasar-mysql
1668
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1667
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1669
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1668
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1670
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1669
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1671
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1670
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1672
EOF
1671
EOF
1673
	cat <<EOF > /etc/cron.d/alcasar-archive
1672
	cat <<EOF > /etc/cron.d/alcasar-archive
1674
# Archive des logs et de la base de données (tous les lundi à 5h35)
1673
# Archive des logs et de la base de données (tous les lundi à 5h35)
1675
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1674
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1676
EOF
1675
EOF
1677
	cat << EOF > /etc/cron.d/alcasar-clean_import
1676
	cat << EOF > /etc/cron.d/alcasar-clean_import
1678
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1677
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1679
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1678
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1680
EOF
1679
EOF
1681
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1680
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1682
# mise à jour automatique de la distribution tous les jours 3h30
1681
# mise à jour automatique de la distribution tous les jours 3h30
1683
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1682
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1684
EOF
1683
EOF
1685
	#cat << EOF > /etc/cron.d/alcasar-netflow
1684
	#cat << EOF > /etc/cron.d/alcasar-netflow
1686
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1685
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1687
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1686
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1688
#EOF
1687
#EOF
1689
 
1688
 
1690
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1689
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1691
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1690
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1692
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1691
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1693
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1692
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1694
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1693
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1695
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1694
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1696
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1695
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1697
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1696
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1698
	rm -f /etc/cron.daily/freeradius-web
1697
	rm -f /etc/cron.daily/freeradius-web
1699
	rm -f /etc/cron.monthly/freeradius-web
1698
	rm -f /etc/cron.monthly/freeradius-web
1700
	cat << EOF > /etc/cron.d/freeradius-web
1699
	cat << EOF > /etc/cron.d/freeradius-web
1701
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1700
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1702
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1701
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1703
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1702
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1704
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1703
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1705
EOF
1704
EOF
1706
	cat << EOF > /etc/cron.d/alcasar-watchdog
1705
	cat << EOF > /etc/cron.d/alcasar-watchdog
1707
# activation du "chien de garde" (watchdog) toutes les 3'
1706
# activation du "chien de garde" (watchdog) toutes les 3'
1708
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1707
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1709
EOF
1708
EOF
1710
# activation du "chien de garde des services" (watchdog) toutes les 18'
1709
# activation du "chien de garde des services" (watchdog) toutes les 18'
1711
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1710
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1712
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1711
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1713
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1712
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1714
EOF
1713
EOF
1715
# suppression des crons usagers
1714
# suppression des crons usagers
1716
	rm -f /var/spool/cron/*
1715
	rm -f /var/spool/cron/*
1717
} # End cron
1716
} # End cron
1718
 
1717
 
1719
##################################################################
1718
##################################################################
1720
## 			Fonction "Fail2Ban"			##
1719
## 			Fonction "Fail2Ban"			##
1721
##- Modification de la configuration de fail2ban		##
1720
##- Modification de la configuration de fail2ban		##
1722
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1721
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1723
##################################################################
1722
##################################################################
1724
fail2ban()
1723
fail2ban()
1725
{
1724
{
1726
	$DIR_CONF/fail2ban.sh
1725
	$DIR_CONF/fail2ban.sh
1727
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1726
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1728
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1727
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1729
	[ -e /var/Save/security/watchdog.log ] || touch /var/Save/security/watchdog.log
1728
	[ -e /var/Save/security/watchdog.log ] || touch /var/Save/security/watchdog.log
1730
	chmod 644 /var/log/fail2ban.log
1729
	chmod 644 /var/log/fail2ban.log
1731
	chmod 644 /var/Save/security/watchdog.log
1730
	chmod 644 /var/Save/security/watchdog.log
1732
	/usr/bin/touch /var/log/auth.log
1731
	/usr/bin/touch /var/log/auth.log
1733
# fail2ban unit
1732
# fail2ban unit
1734
[ -e /lib/systemd/system/fail2ban.service.default ] || cp /lib/systemd/system/fail2ban.service /lib/systemd/system/fail2ban.service.default
1733
[ -e /lib/systemd/system/fail2ban.service.default ] || cp /lib/systemd/system/fail2ban.service /lib/systemd/system/fail2ban.service.default
1735
$SED '/ExecStart=/a\ExecStop=/usr/bin/fail2ban-client stop' /usr/lib/systemd/system/fail2ban.service
1734
$SED '/ExecStart=/a\ExecStop=/usr/bin/fail2ban-client stop' /usr/lib/systemd/system/fail2ban.service
1736
$SED '/Type=/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1735
$SED '/Type=/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1737
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1736
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1738
} #Fin de fail2ban_install()
1737
} #Fin de fail2ban_install()
1739
 
1738
 
1740
##################################################################
1739
##################################################################
1741
## 			Fonction "gammu_smsd"			##
1740
## 			Fonction "gammu_smsd"			##
1742
## - Creation de la base de donnée Gammu			##
1741
## - Creation de la base de donnée Gammu			##
1743
## - Creation du fichier de config: gammu_smsd_conf		##
1742
## - Creation du fichier de config: gammu_smsd_conf		##
1744
##								##
1743
##								##
1745
##################################################################
1744
##################################################################
1746
gammu_smsd()
1745
gammu_smsd()
1747
{
1746
{
1748
# Create 'gammu' databse
1747
# Create 'gammu' databse
1749
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1748
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1750
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1749
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1751
# Add a gammu database structure
1750
# Add a gammu database structure
1752
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1751
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1753
 
1752
 
1754
# config file for the daemon
1753
# config file for the daemon
1755
cat << EOF > /etc/gammu_smsd_conf
1754
cat << EOF > /etc/gammu_smsd_conf
1756
[gammu]
1755
[gammu]
1757
port = /dev/ttyUSB0
1756
port = /dev/ttyUSB0
1758
connection = at115200
1757
connection = at115200
1759
 
1758
 
1760
;########################################################
1759
;########################################################
1761
 
1760
 
1762
[smsd]
1761
[smsd]
1763
 
1762
 
1764
PIN = 1234
1763
PIN = 1234
1765
 
1764
 
1766
logfile = /var/log/gammu-smsd/gammu-smsd.log
1765
logfile = /var/log/gammu-smsd/gammu-smsd.log
1767
logformat = textall
1766
logformat = textall
1768
debuglevel = 0
1767
debuglevel = 0
1769
 
1768
 
1770
service = sql
1769
service = sql
1771
driver = native_mysql
1770
driver = native_mysql
1772
user = $DB_USER
1771
user = $DB_USER
1773
password = $radiuspwd
1772
password = $radiuspwd
1774
pc = localhost
1773
pc = localhost
1775
database = $DB_GAMMU
1774
database = $DB_GAMMU
1776
 
1775
 
1777
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1776
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1778
 
1777
 
1779
StatusFrequency = 30
1778
StatusFrequency = 30
1780
;LoopSleep = 2
1779
;LoopSleep = 2
1781
 
1780
 
1782
;ResetFrequency = 300
1781
;ResetFrequency = 300
1783
;HardResetFrequency = 120
1782
;HardResetFrequency = 120
1784
 
1783
 
1785
CheckSecurity = 1 
1784
CheckSecurity = 1 
1786
CheckSignal = 1
1785
CheckSignal = 1
1787
CheckBattery = 0
1786
CheckBattery = 0
1788
EOF
1787
EOF
1789
 
1788
 
1790
chmod 755 /etc/gammu_smsd_conf
1789
chmod 755 /etc/gammu_smsd_conf
1791
 
1790
 
1792
#Creation dossier de log Gammu-smsd
1791
#Creation dossier de log Gammu-smsd
1793
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1792
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1794
chmod 755 /var/log/gammu-smsd
1793
chmod 755 /var/log/gammu-smsd
1795
 
1794
 
1796
#Edition du script sql gammu <-> radius
1795
#Edition du script sql gammu <-> radius
1797
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1796
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1798
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1797
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1799
 
1798
 
1800
#Création de la règle udev pour les Huawei // idVendor: 12d1
1799
#Création de la règle udev pour les Huawei // idVendor: 12d1
1801
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1800
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1802
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1801
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1803
EOF
1802
EOF
1804
 
1803
 
1805
} # END gammu_smsd()
1804
} # END gammu_smsd()
1806
 
1805
 
1807
##################################################################
1806
##################################################################
1808
##			Fonction "post_install"			##
1807
##			Fonction "post_install"			##
1809
## - Modification des bannières (locales et ssh) et des prompts ##
1808
## - Modification des bannières (locales et ssh) et des prompts ##
1810
## - Installation de la structure de chiffrement pour root	##
1809
## - Installation de la structure de chiffrement pour root	##
1811
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1810
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1812
## - Mise en place du la rotation des logs			##
1811
## - Mise en place du la rotation des logs			##
1813
## - Configuration dans le cas d'une mise à jour		##
1812
## - Configuration dans le cas d'une mise à jour		##
1814
##################################################################
1813
##################################################################
1815
post_install()
1814
post_install()
1816
{
1815
{
1817
# création de la bannière locale
1816
# création de la bannière locale
1818
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1817
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1819
	cp -f $DIR_CONF/banner /etc/mageia-release
1818
	cp -f $DIR_CONF/banner /etc/mageia-release
1820
	echo " V$VERSION" >> /etc/mageia-release
1819
	echo " V$VERSION" >> /etc/mageia-release
1821
# création de la bannière SSH
1820
# création de la bannière SSH
1822
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1821
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1823
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1822
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1824
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1823
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1825
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1824
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1826
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1825
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1827
# postfix banner anonymisation
1826
# postfix banner anonymisation
1828
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1827
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1829
# sshd écoute côté LAN et WAN
1828
# sshd écoute côté LAN et WAN
1830
	$SED "s?^#ListenAddress 0\.0\.0\.0.*?ListenAddress 0\.0\.0\.0?g" /etc/ssh/sshd_config
1829
	$SED "s?^#ListenAddress 0\.0\.0\.0.*?ListenAddress 0\.0\.0\.0?g" /etc/ssh/sshd_config
1831
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1830
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1832
	echo "SSH=off" >> $CONF_FILE
1831
	echo "SSH=off" >> $CONF_FILE
1833
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1832
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1834
	echo "QOS=off" >> $CONF_FILE
1833
	echo "QOS=off" >> $CONF_FILE
1835
	echo "LDAP=off" >> $CONF_FILE
1834
	echo "LDAP=off" >> $CONF_FILE
1836
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1835
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1837
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1836
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1838
	echo "MULTIWAN=off" >> $CONF_FILE
1837
	echo "MULTIWAN=off" >> $CONF_FILE
1839
	echo "FAILOVER=30" >> $CONF_FILE
1838
	echo "FAILOVER=30" >> $CONF_FILE
1840
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1839
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1841
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1840
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1842
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1841
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1843
# Coloration des prompts
1842
# Coloration des prompts
1844
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1843
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1845
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1844
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1846
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1845
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1847
# Droits d'exécution pour utilisateur apache et sysadmin
1846
# Droits d'exécution pour utilisateur apache et sysadmin
1848
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1847
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1849
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1848
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1850
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1849
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1851
# Modify some logrotate files (gammu, ulogd)
1850
# Modify some logrotate files (gammu, ulogd)
1852
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1851
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1853
	chmod 644 /etc/logrotate.d/*
1852
	chmod 644 /etc/logrotate.d/*
1854
# rectification sur versions précédentes de la compression des logs
1853
# rectification sur versions précédentes de la compression des logs
1855
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1854
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1856
# actualisation des fichiers logs compressés
1855
# actualisation des fichiers logs compressés
1857
	for dir in firewall dansguardian httpd
1856
	for dir in firewall dansguardian httpd
1858
	do
1857
	do
1859
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1858
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1860
	done
1859
	done
1861
# create the alcasar-load_balancing unit
1860
# create the alcasar-load_balancing unit
1862
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1861
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1863
#  This file is part of systemd.
1862
#  This file is part of systemd.
1864
#
1863
#
1865
#  systemd is free software; you can redistribute it and/or modify it
1864
#  systemd is free software; you can redistribute it and/or modify it
1866
#  under the terms of the GNU General Public License as published by
1865
#  under the terms of the GNU General Public License as published by
1867
#  the Free Software Foundation; either version 2 of the License, or
1866
#  the Free Software Foundation; either version 2 of the License, or
1868
#  (at your option) any later version.
1867
#  (at your option) any later version.
1869
 
1868
 
1870
# This unit lauches alcasar-load-balancing.sh script.
1869
# This unit lauches alcasar-load-balancing.sh script.
1871
[Unit]
1870
[Unit]
1872
Description=alcasar-load_balancing.sh execution
1871
Description=alcasar-load_balancing.sh execution
1873
After=network.target iptables.service
1872
After=network.target iptables.service
1874
 
1873
 
1875
[Service]
1874
[Service]
1876
Type=oneshot
1875
Type=oneshot
1877
RemainAfterExit=yes
1876
RemainAfterExit=yes
1878
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1877
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1879
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1878
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1880
TimeoutSec=0
1879
TimeoutSec=0
1881
SysVStartPriority=99
1880
SysVStartPriority=99
1882
 
1881
 
1883
[Install]
1882
[Install]
1884
WantedBy=multi-user.target
1883
WantedBy=multi-user.target
1885
EOF
1884
EOF
1886
# processes launched at boot time (Systemctl)
1885
# processes launched at boot time (Systemctl)
1887
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban havp tinyproxy vnstat
1886
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban havp tinyproxy vnstat
1888
	do
1887
	do
1889
		systemctl -q enable $i.service
1888
		systemctl -q enable $i.service
1890
	done
1889
	done
1891
	
1890
	
1892
# disable processes at boot time (Systemctl)
1891
# disable processes at boot time (Systemctl)
1893
	for i in ulogd
1892
	for i in ulogd
1894
	do
1893
	do
1895
		systemctl -q disable $i.service
1894
		systemctl -q disable $i.service
1896
	done
1895
	done
1897
	
1896
	
1898
# Apply French Security Agency (ANSSI) rules
1897
# Apply French Security Agency (ANSSI) rules
1899
# ignore ICMP broadcast (smurf attack)
1898
# ignore ICMP broadcast (smurf attack)
1900
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1899
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1901
# ignore ICMP errors bogus
1900
# ignore ICMP errors bogus
1902
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1901
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1903
# remove ICMP redirects responces
1902
# remove ICMP redirects responces
1904
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1903
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1905
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1904
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1906
# enable SYN Cookies (Syn flood attacks)
1905
# enable SYN Cookies (Syn flood attacks)
1907
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1906
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1908
# enable kernel antispoofing
1907
# enable kernel antispoofing
1909
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1908
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1910
# ignore source routing
1909
# ignore source routing
1911
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1910
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1912
# set conntrack timer to 1h (3600s) instead of 5 weeks
1911
# set conntrack timer to 1h (3600s) instead of 5 weeks
1913
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1912
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1914
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1913
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1915
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1914
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1916
# remove Magic SysReq Keys
1915
# remove Magic SysReq Keys
1917
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1916
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1918
# switch to multi-users runlevel (instead of x11)
1917
# switch to multi-users runlevel (instead of x11)
1919
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1918
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1920
#	GRUB modifications
1919
#	GRUB modifications
1921
# limit wait time to 3s
1920
# limit wait time to 3s
1922
# create an alcasar entry instead of linux-nonfb
1921
# create an alcasar entry instead of linux-nonfb
1923
# change display to 1024*768 (vga791)
1922
# change display to 1024*768 (vga791)
1924
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1923
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1925
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1924
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1926
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1925
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1927
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1926
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1928
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1927
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1929
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1928
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1930
# Remove unused services and users
1929
# Remove unused services and users
1931
	for svc in sshd
1930
	for svc in sshd
1932
	do
1931
	do
1933
		/bin/systemctl -q disable $svc.service
1932
		/bin/systemctl -q disable $svc.service
1934
	done
1933
	done
1935
# Load and apply the previous conf file
1934
# Load and apply the previous conf file
1936
	if [ "$mode" = "update" ]
1935
	if [ "$mode" = "update" ]
1937
	then
1936
	then
1938
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1937
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1939
		$DIR_DEST_BIN/alcasar-conf.sh --load
1938
		$DIR_DEST_BIN/alcasar-conf.sh --load
1940
		PARENT_SCRIPT=`basename $0`
1939
		PARENT_SCRIPT=`basename $0`
1941
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1940
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1942
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1941
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1943
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1942
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1944
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1943
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1945
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1944
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1946
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1945
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1947
		then
1946
		then
1948
			header_install
1947
			header_install
1949
			if [ $Lang == "fr" ]
1948
			if [ $Lang == "fr" ]
1950
			then 
1949
			then 
1951
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1950
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1952
				echo
1951
				echo
1953
				echo -n "Nom : "
1952
				echo -n "Nom : "
1954
			else
1953
			else
1955
				echo "This update need to redefine the first admin account"
1954
				echo "This update need to redefine the first admin account"
1956
				echo
1955
				echo
1957
				echo -n "Account : "
1956
				echo -n "Account : "
1958
			fi
1957
			fi
1959
			read admin_portal
1958
			read admin_portal
1960
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1959
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1961
			mkdir -p $DIR_DEST_ETC/digest
1960
			mkdir -p $DIR_DEST_ETC/digest
1962
			chmod 755 $DIR_DEST_ETC/digest
1961
			chmod 755 $DIR_DEST_ETC/digest
1963
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1962
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1964
			do
1963
			do
1965
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1964
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1966
			done
1965
			done
1967
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1966
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1968
		fi
1967
		fi
1969
	fi
1968
	fi
1970
	rm -f /tmp/alcasar-conf*
1969
	rm -f /tmp/alcasar-conf*
1971
	chown -R root:apache $DIR_DEST_ETC/*
1970
	chown -R root:apache $DIR_DEST_ETC/*
1972
	chmod -R 660 $DIR_DEST_ETC/*
1971
	chmod -R 660 $DIR_DEST_ETC/*
1973
	chmod ug+x $DIR_DEST_ETC/digest
1972
	chmod ug+x $DIR_DEST_ETC/digest
1974
# Apply and save the firewall rules
1973
# Apply and save the firewall rules
1975
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1974
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1976
	sleep 2
1975
	sleep 2
1977
	cd $DIR_INSTALL
1976
	cd $DIR_INSTALL
1978
	echo ""
1977
	echo ""
1979
	echo "#############################################################################"
1978
	echo "#############################################################################"
1980
	if [ $Lang == "fr" ]
1979
	if [ $Lang == "fr" ]
1981
		then
1980
		then
1982
		echo "#                        Fin d'installation d'ALCASAR                       #"
1981
		echo "#                        Fin d'installation d'ALCASAR                       #"
1983
		echo "#                                                                           #"
1982
		echo "#                                                                           #"
1984
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1983
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1985
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1984
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1986
		echo "#                                                                           #"
1985
		echo "#                                                                           #"
1987
		echo "#############################################################################"
1986
		echo "#############################################################################"
1988
		echo
1987
		echo
1989
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1988
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1990
		echo
1989
		echo
1991
		echo "- Lisez attentivement la documentation d'exploitation"
1990
		echo "- Lisez attentivement la documentation d'exploitation"
1992
		echo
1991
		echo
1993
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1992
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1994
		echo
1993
		echo
1995
		echo "                   Appuyez sur 'Entrée' pour continuer"
1994
		echo "                   Appuyez sur 'Entrée' pour continuer"
1996
	else	
1995
	else	
1997
		echo "#                        Enf of ALCASAR install process                     #"
1996
		echo "#                        Enf of ALCASAR install process                     #"
1998
		echo "#                                                                           #"
1997
		echo "#                                                                           #"
1999
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1998
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
2000
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1999
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
2001
		echo "#                                                                           #"
2000
		echo "#                                                                           #"
2002
		echo "#############################################################################"
2001
		echo "#############################################################################"
2003
		echo
2002
		echo
2004
		echo "- The system will be rebooted in order to operate ALCASAR"
2003
		echo "- The system will be rebooted in order to operate ALCASAR"
2005
		echo
2004
		echo
2006
		echo "- Read the exploitation documentation"
2005
		echo "- Read the exploitation documentation"
2007
		echo
2006
		echo
2008
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
2007
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
2009
		echo
2008
		echo
2010
		echo "                   Hit 'Enter' to continue"
2009
		echo "                   Hit 'Enter' to continue"
2011
	fi
2010
	fi
2012
	sleep 2
2011
	sleep 2
2013
	if [ "$mode" != "update" ]
2012
	if [ "$mode" != "update" ]
2014
	then
2013
	then
2015
		read a
2014
		read a
2016
	fi
2015
	fi
2017
	clear
2016
	clear
2018
	reboot
2017
	reboot
2019
} # End post_install ()
2018
} # End post_install ()
2020
 
2019
 
2021
#################################
2020
#################################
2022
#  	Main Install loop  	#
2021
#  	Main Install loop  	#
2023
#################################
2022
#################################
2024
dir_exec=`dirname "$0"`
2023
dir_exec=`dirname "$0"`
2025
if [ $dir_exec != "." ]
2024
if [ $dir_exec != "." ]
2026
then
2025
then
2027
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
2026
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
2028
	echo "Launch this program from the ALCASAR archive directory"
2027
	echo "Launch this program from the ALCASAR archive directory"
2029
	exit 0
2028
	exit 0
2030
fi
2029
fi
2031
VERSION=`cat $DIR_INSTALL/VERSION`
2030
VERSION=`cat $DIR_INSTALL/VERSION`
2032
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
2031
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
2033
nb_args=$#
2032
nb_args=$#
2034
args=$1
2033
args=$1
2035
if [ $nb_args -eq 0 ]
2034
if [ $nb_args -eq 0 ]
2036
then
2035
then
2037
	nb_args=1
2036
	nb_args=1
2038
	args="-h"
2037
	args="-h"
2039
fi
2038
fi
2040
chmod -R u+x $DIR_SCRIPTS/*
2039
chmod -R u+x $DIR_SCRIPTS/*
2041
case $args in
2040
case $args in
2042
	-\? | -h* | --h*)
2041
	-\? | -h* | --h*)
2043
		echo "$usage"
2042
		echo "$usage"
2044
		exit 0
2043
		exit 0
2045
		;;
2044
		;;
2046
	-i | --install)
2045
	-i | --install)
2047
		header_install
2046
		header_install
2048
		license
2047
		license
2049
		header_install
2048
		header_install
2050
		testing
2049
		testing
2051
# RPMs install
2050
# RPMs install
2052
		$DIR_SCRIPTS/alcasar-urpmi.sh
2051
		$DIR_SCRIPTS/alcasar-urpmi.sh
2053
		if [ "$?" != "0" ]
2052
		if [ "$?" != "0" ]
2054
		then
2053
		then
2055
			exit 0
2054
			exit 0
2056
		fi
2055
		fi
2057
		if [ -e $CONF_FILE ]
2056
		if [ -e $CONF_FILE ]
2058
		then
2057
		then
2059
# Uninstall the running version
2058
# Uninstall the running version
2060
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2059
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2061
		fi
2060
		fi
2062
# Test if manual update	
2061
# Test if manual update	
2063
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
2062
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
2064
		then
2063
		then
2065
			header_install
2064
			header_install
2066
			if [ $Lang == "fr" ]
2065
			if [ $Lang == "fr" ]
2067
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2066
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2068
				else echo "The configuration file of an old version has been found";
2067
				else echo "The configuration file of an old version has been found";
2069
			fi
2068
			fi
2070
			response=0
2069
			response=0
2071
			PTN='^[oOnNyY]$'
2070
			PTN='^[oOnNyY]$'
2072
			until [[ $(expr $response : $PTN) -gt 0 ]]
2071
			until [[ $(expr $response : $PTN) -gt 0 ]]
2073
			do
2072
			do
2074
				if [ $Lang == "fr" ]
2073
				if [ $Lang == "fr" ]
2075
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2074
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2076
					else echo -n "Do you want to use it (Y/n)?";
2075
					else echo -n "Do you want to use it (Y/n)?";
2077
				 fi
2076
				 fi
2078
				read response
2077
				read response
2079
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2078
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2080
				then rm -f /tmp/alcasar-conf*
2079
				then rm -f /tmp/alcasar-conf*
2081
				fi
2080
				fi
2082
			done
2081
			done
2083
		fi
2082
		fi
2084
# Test if update
2083
# Test if update
2085
		if [ -e /tmp/alcasar-conf* ] 
2084
		if [ -e /tmp/alcasar-conf* ] 
2086
		then
2085
		then
2087
			if [ $Lang == "fr" ]
2086
			if [ $Lang == "fr" ]
2088
				then echo "#### Installation avec mise à jour ####";
2087
				then echo "#### Installation avec mise à jour ####";
2089
				else echo "#### Installation with update     ####";
2088
				else echo "#### Installation with update     ####";
2090
			fi
2089
			fi
2091
# Extract the central configuration file
2090
# Extract the central configuration file
2092
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
2091
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
2093
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
2092
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
2094
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2093
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2095
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2094
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2096
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2095
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2097
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
2096
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
2098
			mode="update"
2097
			mode="update"
2099
		fi
2098
		fi
2100
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus tinyproxy ulogd nfsen vnstat dnsmasq BL cron fail2ban gammu_smsd post_install
2099
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus tinyproxy ulogd nfsen vnstat dnsmasq BL cron fail2ban gammu_smsd post_install
2101
		do
2100
		do
2102
			$func
2101
			$func
2103
# echo "*** 'debug' : end of function $func ***"; read a
2102
# echo "*** 'debug' : end of function $func ***"; read a
2104
		done
2103
		done
2105
		;;
2104
		;;
2106
	-u | --uninstall)
2105
	-u | --uninstall)
2107
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
2106
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
2108
		then
2107
		then
2109
			if [ $Lang == "fr" ]
2108
			if [ $Lang == "fr" ]
2110
				then echo "ALCASAR n'est pas installé!";
2109
				then echo "ALCASAR n'est pas installé!";
2111
				else echo "ALCASAR isn't installed!";
2110
				else echo "ALCASAR isn't installed!";
2112
			fi
2111
			fi
2113
			exit 0
2112
			exit 0
2114
		fi
2113
		fi
2115
		response=0
2114
		response=0
2116
		PTN='^[oOnN]$'
2115
		PTN='^[oOnN]$'
2117
		until [[ $(expr $response : $PTN) -gt 0 ]]
2116
		until [[ $(expr $response : $PTN) -gt 0 ]]
2118
		do
2117
		do
2119
			if [ $Lang == "fr" ]
2118
			if [ $Lang == "fr" ]
2120
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
2119
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
2121
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
2120
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
2122
			fi
2121
			fi
2123
			read response
2122
			read response
2124
		done
2123
		done
2125
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
2124
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
2126
		then
2125
		then
2127
			$DIR_SCRIPTS/alcasar-conf.sh --create
2126
			$DIR_SCRIPTS/alcasar-conf.sh --create
2128
		else	
2127
		else	
2129
			rm -f /tmp/alcasar-conf*
2128
			rm -f /tmp/alcasar-conf*
2130
		fi
2129
		fi
2131
# Uninstall the running version
2130
# Uninstall the running version
2132
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2131
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2133
		;;
2132
		;;
2134
	*)
2133
	*)
2135
		echo "Argument inconnu :$1";
2134
		echo "Argument inconnu :$1";
2136
		echo "Unknown argument :$1";
2135
		echo "Unknown argument :$1";
2137
		echo "$usage"
2136
		echo "$usage"
2138
		exit 1
2137
		exit 1
2139
		;;
2138
		;;
2140
esac
2139
esac
2141
# end of script
2140
# end of script
2142
 
2141
 
2143
 
2142