Subversion Repositories ALCASAR

Rev

Rev 1781 | Rev 1785 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 1781 Rev 1782
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 1781 2016-01-21 17:23:51Z franck $ 
2
#  $Id: alcasar.sh 1782 2016-01-21 17:24:12Z franck $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
 
5
 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
7
# Ce programme est un logiciel libre ; This software is free and open source
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
12
 
13
#  team@alcasar.net
13
#  team@alcasar.net
14
 
14
 
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
17
 
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares : 
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares : 
22
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, gammu, havp, libclamav, Ulog, fail2ban, tinyproxy, NFsen and NFdump
22
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, gammu, havp, libclamav, Ulog, fail2ban, tinyproxy, NFsen and NFdump
23
 
23
 
24
# Options :
24
# Options :
25
#       -i or --install
25
#       -i or --install
26
#       -u or --uninstall
26
#       -u or --uninstall
27
 
27
 
28
# Functions :
28
# Functions :
29
#	testing			: connectivity tests, free space test and mageia version test
29
#	testing			: connectivity tests, free space test and mageia version test
30
#	init			: Installation of RPM and scripts
30
#	init			: Installation of RPM and scripts
31
#	network			: Network parameters
31
#	network			: Network parameters
32
#	ACC			: ALCASAR Control Center installation
32
#	ACC			: ALCASAR Control Center installation
33
#	CA			: Certification Authority initialization
33
#	CA			: Certification Authority initialization
34
#	init_db			: Initilization of radius database managed with MariaDB
34
#	init_db			: Initilization of radius database managed with MariaDB
35
#	radius			: FreeRadius initialisation
35
#	radius			: FreeRadius initialisation
36
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
36
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
37
#	chilli			: coovachilli initialisation (+authentication page)
37
#	chilli			: coovachilli initialisation (+authentication page)
38
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
38
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
39
#	antivirus		: HAVP + libclamav configuration
39
#	antivirus		: HAVP + libclamav configuration
40
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
40
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
41
#	ulogd			: log system in userland (match NFLOG target of iptables)
41
#	ulogd			: log system in userland (match NFLOG target of iptables)
42
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
42
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
43
#	dnsmasq			: Name server configuration
43
#	dnsmasq			: Name server configuration
44
#	vnstat			: little network stat daemon
44
#	vnstat			: little network stat daemon
45
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
45
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
46
#	cron			: Logs export + watchdog + connexion statistics
46
#	cron			: Logs export + watchdog + connexion statistics
47
#	fail2ban		: Fail2ban IDS installation and configuration
47
#	fail2ban		: Fail2ban IDS installation and configuration
48
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
48
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
49
#	post_install		: Security, log rotation, etc.
49
#	post_install		: Security, log rotation, etc.
50
 
50
 
51
DATE=`date '+%d %B %Y - %Hh%M'`
51
DATE=`date '+%d %B %Y - %Hh%M'`
52
DATE_SHORT=`date '+%d/%m/%Y'`
52
DATE_SHORT=`date '+%d/%m/%Y'`
53
Lang=`echo $LANG|cut -c 1-2`
53
Lang=`echo $LANG|cut -c 1-2`
54
mode="install"
54
mode="install"
55
# ******* Files parameters - paramètres fichiers *********
55
# ******* Files parameters - paramètres fichiers *********
56
DIR_INSTALL=`pwd`				# current directory 
56
DIR_INSTALL=`pwd`				# current directory 
57
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
57
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
58
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
58
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
59
DIR_SAVE="/var/Save"				# backup directory (traceability_log, user_db, security_log)
59
DIR_SAVE="/var/Save"				# backup directory (traceability_log, user_db, security_log)
60
DIR_WEB="/var/www/html"				# directory of APACHE
60
DIR_WEB="/var/www/html"				# directory of APACHE
61
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
61
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
62
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
62
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
63
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
63
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
64
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
64
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
65
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
65
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
66
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
66
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
67
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
67
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
68
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
68
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
69
# ******* DBMS parameters - paramètres SGBD ********
69
# ******* DBMS parameters - paramètres SGBD ********
70
DB_RADIUS="radius"				# database name used by FreeRadius server
70
DB_RADIUS="radius"				# database name used by FreeRadius server
71
DB_USER="radius"				# user name allows to request the users database
71
DB_USER="radius"				# user name allows to request the users database
72
DB_GAMMU="gammu"				# database name used by Gammu-smsd
72
DB_GAMMU="gammu"				# database name used by Gammu-smsd
73
# ******* Network parameters - paramètres réseau *******
73
# ******* Network parameters - paramètres réseau *******
74
HOSTNAME="alcasar"				# default hostname
74
HOSTNAME="alcasar"				# default hostname
75
DOMAIN="localdomain"				# default local domain
75
DOMAIN="localdomain"				# default local domain
76
EXTIF=`/sbin/ip route|grep default|head -n1|cut -d" " -f5`						# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
76
EXTIF=`/sbin/ip route|grep default|head -n1|cut -d" " -f5`						# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
77
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF\|tun0"|head -n1|cut -d" " -f2|tr -d ":"`	# INTIF is connected to the consultation network
77
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF\|tun0"|head -n1|cut -d" " -f2|tr -d ":"`	# INTIF is connected to the consultation network
78
MTU="1500"
78
MTU="1500"
79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
80
# ****** Paths - chemin des commandes *******
80
# ****** Paths - chemin des commandes *******
81
SED="/bin/sed -i"
81
SED="/bin/sed -i"
82
# ****************** End of global parameters *********************
82
# ****************** End of global parameters *********************
83
 
83
 
84
license ()
84
license ()
85
{
85
{
86
	if [ $Lang == "fr" ]
86
	if [ $Lang == "fr" ]
87
	then
87
	then
88
		cat $DIR_INSTALL/gpl-warning.fr.txt | more
88
		cat $DIR_INSTALL/gpl-warning.fr.txt | more
89
	else
89
	else
90
		cat $DIR_INSTALL/gpl-warning.txt | more
90
		cat $DIR_INSTALL/gpl-warning.txt | more
91
	fi
91
	fi
92
	response=0
92
	response=0
93
	PTN='^[oOyYnN]$'
93
	PTN='^[oOyYnN]$'
94
	until [[ $(expr $response : $PTN) -gt 0 ]]
94
	until [[ $(expr $response : $PTN) -gt 0 ]]
95
	do
95
	do
96
		if [ $Lang == "fr" ]
96
		if [ $Lang == "fr" ]
97
			then echo -n "Acceptez-vous les termes de cette licence (O/n)? : "
97
			then echo -n "Acceptez-vous les termes de cette licence (O/n)? : "
98
			else echo -n "Do you accept the terms of this license (Y/n)? : "
98
			else echo -n "Do you accept the terms of this license (Y/n)? : "
99
		fi
99
		fi
100
		read response
100
		read response
101
	done
101
	done
102
	if [ "$response" = "n" ] || [ "$response" = "N" ]
102
	if [ "$response" = "n" ] || [ "$response" = "N" ]
103
	then
103
	then
104
		exit 1
104
		exit 1
105
	fi
105
	fi
106
}
106
}
107
 
107
 
108
header_install ()
108
header_install ()
109
{
109
{
110
	clear
110
	clear
111
	echo "-----------------------------------------------------------------------------"
111
	echo "-----------------------------------------------------------------------------"
112
	echo "                     ALCASAR V$VERSION Installation"
112
	echo "                     ALCASAR V$VERSION Installation"
113
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
113
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
114
	echo "-----------------------------------------------------------------------------"
114
	echo "-----------------------------------------------------------------------------"
115
}
115
}
116
 
116
 
117
##################################################################
117
##################################################################
118
##			Function "testing"			##
118
##			Function "testing"			##
119
## - Test of Mageia version					##
119
## - Test of Mageia version					##
120
## - Test of ALCASAR version (if already installed)		##
120
## - Test of ALCASAR version (if already installed)		##
121
## - Test of free space on /var  (>10G)				##
121
## - Test of free space on /var  (>10G)				##
122
## - Test of Internet access					##
122
## - Test of Internet access					##
123
##################################################################
123
##################################################################
124
testing ()
124
testing ()
125
{
125
{
126
# Test of Mageia version
126
# Test of Mageia version
127
# extract the current Mageia version and hardware architecture (i586 ou X64)
127
# extract the current Mageia version and hardware architecture (i586 ou X64)
128
	fic=`cat /etc/product.id`
128
	fic=`cat /etc/product.id`
129
	unknown_os=0
129
	unknown_os=0
130
	old="$IFS"
130
	old="$IFS"
131
	IFS=","
131
	IFS=","
132
	set $fic
132
	set $fic
133
	for i in $*
133
	for i in $*
134
	do
134
	do
135
		if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
135
		if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
136
			then 
136
			then 
137
			DISTRIBUTION=`echo $i|cut -d"=" -f2`
137
			DISTRIBUTION=`echo $i|cut -d"=" -f2`
138
			unknown_os=`expr $unknown_os + 1`
138
			unknown_os=`expr $unknown_os + 1`
139
		fi
139
		fi
140
		if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
140
		if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
141
			then 
141
			then 
142
			CURRENT_VERSION=`echo $i|cut -d"=" -f2`
142
			CURRENT_VERSION=`echo $i|cut -d"=" -f2`
143
			unknown_os=`expr $unknown_os + 1`
143
			unknown_os=`expr $unknown_os + 1`
144
		fi
144
		fi
145
		if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
145
		if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
146
			then 
146
			then 
147
			ARCH=`echo $i|cut -d"=" -f2`
147
			ARCH=`echo $i|cut -d"=" -f2`
148
			unknown_os=`expr $unknown_os + 1`
148
			unknown_os=`expr $unknown_os + 1`
149
		fi
149
		fi
150
	done
150
	done
151
	IFS="$old"
151
	IFS="$old"
152
# Test if ALCASAR is already installed
152
# Test if ALCASAR is already installed
153
	if [ -e $CONF_FILE ]
153
	if [ -e $CONF_FILE ]
154
	then
154
	then
155
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
155
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
156
		if [ $Lang == "fr" ]
156
		if [ $Lang == "fr" ]
157
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
157
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
158
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
158
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
159
		fi
159
		fi
160
		response=0
160
		response=0
161
		PTN='^[oOnNyY]$'
161
		PTN='^[oOnNyY]$'
162
		until [[ $(expr $response : $PTN) -gt 0 ]]
162
		until [[ $(expr $response : $PTN) -gt 0 ]]
163
		do
163
		do
164
			if [ $Lang == "fr" ]
164
			if [ $Lang == "fr" ]
165
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
165
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
166
				else echo -n "Do you want to update (Y/n)?";
166
				else echo -n "Do you want to update (Y/n)?";
167
			 fi
167
			 fi
168
			read response
168
			read response
169
		done
169
		done
170
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
170
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
171
		then
171
		then
172
			rm -f /tmp/alcasar-conf*
172
			rm -f /tmp/alcasar-conf*
173
		else
173
		else
174
# Retrieve former NICname
174
# Retrieve former NICname
175
			EXTIF=`grep ^EXTIF= $CONF_FILE|cut -d"=" -f2`				# EXTernal InterFace
175
			EXTIF=`grep ^EXTIF= $CONF_FILE|cut -d"=" -f2`				# EXTernal InterFace
176
			INTIF=`grep ^INTIF= $CONF_FILE|cut -d"=" -f2`				# INTernal InterFace
176
			INTIF=`grep ^INTIF= $CONF_FILE|cut -d"=" -f2`				# INTernal InterFace
177
# Create the current conf file
177
# Create the current conf file
178
			$DIR_SCRIPTS/alcasar-conf.sh --create
178
			$DIR_SCRIPTS/alcasar-conf.sh --create
179
			mode="update"
179
			mode="update"
180
		fi
180
		fi
181
	fi
181
	fi
182
	if [[ ( $unknown_os != 3 ) || ("$DISTRIBUTION" != "Mageia" ) || ( "$CURRENT_VERSION" != "4" ) ]]
182
	if [[ ( $unknown_os != 3 ) || ("$DISTRIBUTION" != "Mageia" ) || ( "$CURRENT_VERSION" != "4" ) ]]
183
		then
183
		then
184
		if [ -e /tmp/alcasar-conf.tar.gz ] # update
184
		if [ -e /tmp/alcasar-conf.tar.gz ] # update
185
			then
185
			then
186
			echo
186
			echo
187
			if [ $Lang == "fr" ]
187
			if [ $Lang == "fr" ]
188
				then	
188
				then	
189
				echo "La mise à jour automatique d'ALCASAR ne peut pas être réalisée."
189
				echo "La mise à jour automatique d'ALCASAR ne peut pas être réalisée."
190
				echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
190
				echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
191
				echo "2 - Installez Linux-Mageia 4.1 (cf. doc d'installation)"
191
				echo "2 - Installez Linux-Mageia 4.1 (cf. doc d'installation)"
192
				echo "3 - recopiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
192
				echo "3 - recopiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
193
			else
193
			else
194
				echo "The automatic update of ALCASAR can't be performed."
194
				echo "The automatic update of ALCASAR can't be performed."
195
				echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
195
				echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
196
				echo "2 - Install Linux-Mageia 4.1 (cf. installation doc)"
196
				echo "2 - Install Linux-Mageia 4.1 (cf. installation doc)"
197
				echo "3 - Copy again the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
197
				echo "3 - Copy again the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
198
			fi
198
			fi
199
		else
199
		else
200
			if [ $Lang == "fr" ]
200
			if [ $Lang == "fr" ]
201
				then	
201
				then	
202
				echo "L'installation d'ALCASAR ne peut pas être réalisée."
202
				echo "L'installation d'ALCASAR ne peut pas être réalisée."
203
			else
203
			else
204
				echo "The installation of ALCASAR can't be performed."
204
				echo "The installation of ALCASAR can't be performed."
205
			fi
205
			fi
206
		fi
206
		fi
207
		echo
207
		echo
208
		if [ $Lang == "fr" ]
208
		if [ $Lang == "fr" ]
209
			then	
209
			then	
210
			echo "Le système d'exploitation doit être remplacé (Mageia4.1)"
210
			echo "Le système d'exploitation doit être remplacé (Mageia4.1)"
211
		else
211
		else
212
			echo "The OS must be replaced (Mageia4.1)"
212
			echo "The OS must be replaced (Mageia4.1)"
213
		fi
213
		fi
214
		exit 0
214
		exit 0
215
	fi
215
	fi
216
	if [ ! -d /var/log/netflow/porttracker ]
216
	if [ ! -d /var/log/netflow/porttracker ]
217
		then
217
		then
218
# Test of free space on /var
218
# Test of free space on /var
219
		free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
219
		free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
220
		if [ $free_space -lt 10 ]
220
		if [ $free_space -lt 10 ]
221
			then
221
			then
222
			if [ $Lang == "fr" ]
222
			if [ $Lang == "fr" ]
223
				then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
223
				then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
224
				else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
224
				else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
225
			fi
225
			fi
226
		exit 0
226
		exit 0
227
		fi
227
		fi
228
	fi
228
	fi
229
	if [ $Lang == "fr" ]
229
	if [ $Lang == "fr" ]
230
		then echo -n "Tests des paramètres réseau : "
230
		then echo -n "Tests des paramètres réseau : "
231
		else echo -n "Network parameters tests : "
231
		else echo -n "Network parameters tests : "
232
	fi
232
	fi
233
# Test of Ethernet links state
233
# Test of Ethernet links state
234
	DOWN_IF=`/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
234
	DOWN_IF=`/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
235
	for i in $DOWN_IF
235
	for i in $DOWN_IF
236
	do
236
	do
237
		if [ $Lang == "fr" ]
237
		if [ $Lang == "fr" ]
238
		then 
238
		then 
239
			echo "Échec"
239
			echo "Échec"
240
			echo "Le lien réseau de la carte $i n'est pas actif."
240
			echo "Le lien réseau de la carte $i n'est pas actif."
241
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
241
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
242
		else
242
		else
243
			echo "Failed"
243
			echo "Failed"
244
			echo "The link state of $i interface is down."
244
			echo "The link state of $i interface is down."
245
			echo "Make sure that this network card is connected to a switch or an A.P."
245
			echo "Make sure that this network card is connected to a switch or an A.P."
246
		fi
246
		fi
247
		exit 0
247
		exit 0
248
	done
248
	done
249
	echo -n "."
249
	echo -n "."
250
 
250
 
251
# Test EXTIF config files
251
# Test EXTIF config files
252
	PUBLIC_IP_MASK=`ip addr show $EXTIF|grep "inet "|cut -d" " -f6`
252
	PUBLIC_IP_MASK=`ip addr show $EXTIF|grep "inet "|cut -d" " -f6`
253
	PUBLIC_IP=`echo $PUBLIC_IP_MASK | cut -d"/" -f1`
253
	PUBLIC_IP=`echo $PUBLIC_IP_MASK | cut -d"/" -f1`
254
	PUBLIC_GATEWAY=`ip route list|grep $EXTIF|grep ^default|cut -d" " -f3`
254
	PUBLIC_GATEWAY=`ip route list|grep $EXTIF|grep ^default|cut -d" " -f3`
255
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
255
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
256
	then
256
	then
257
		if [ $Lang == "fr" ]
257
		if [ $Lang == "fr" ]
258
		then 
258
		then 
259
			echo "Échec"
259
			echo "Échec"
260
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
260
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
261
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
261
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
262
			echo "Appliquez les changements : 'systemctl restart network'"
262
			echo "Appliquez les changements : 'systemctl restart network'"
263
		else
263
		else
264
			echo "Failed"
264
			echo "Failed"
265
			echo "The Internet connected network card ($EXTIF) isn't well configured."
265
			echo "The Internet connected network card ($EXTIF) isn't well configured."
266
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
266
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
267
			echo "Apply the new configuration 'systemctl restart network'"
267
			echo "Apply the new configuration 'systemctl restart network'"
268
		fi
268
		fi
269
		echo "DEVICE=$EXTIF"
269
		echo "DEVICE=$EXTIF"
270
		echo "IPADDR="
270
		echo "IPADDR="
271
		echo "NETMASK="
271
		echo "NETMASK="
272
		echo "GATEWAY="
272
		echo "GATEWAY="
273
		echo "DNS1="
273
		echo "DNS1="
274
		echo "DNS2="
274
		echo "DNS2="
275
		echo "ONBOOT=yes"
275
		echo "ONBOOT=yes"
276
		exit 0
276
		exit 0
277
	fi
277
	fi
278
	echo -n "."
278
	echo -n "."
279
 
279
 
280
# Test if router is alive (Box FAI)
280
# Test if router is alive (Box FAI)
281
	if [ `ip route list|grep $EXTIF|grep -c ^default` -ne "1" ] ; then
281
	if [ `ip route list|grep $EXTIF|grep -c ^default` -ne "1" ] ; then
282
		if [ $Lang == "fr" ]
282
		if [ $Lang == "fr" ]
283
		then 
283
		then 
284
			echo "Échec"
284
			echo "Échec"
285
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
285
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
286
			echo "Réglez ce problème puis relancez ce script."
286
			echo "Réglez ce problème puis relancez ce script."
287
		else
287
		else
288
			echo "Failed"
288
			echo "Failed"
289
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
289
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
290
			echo "Resolv this problem, then restart this script."
290
			echo "Resolv this problem, then restart this script."
291
		fi
291
		fi
292
		exit 0
292
		exit 0
293
	fi
293
	fi
294
	echo -n "."
294
	echo -n "."
295
# On teste le lien vers le routeur par defaut
295
# On teste le lien vers le routeur par defaut
296
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $PUBLIC_GATEWAY|grep response|cut -d" " -f2`
296
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $PUBLIC_GATEWAY|grep response|cut -d" " -f2`
297
	if [ $(expr $arp_reply) -eq 0 ]
297
	if [ $(expr $arp_reply) -eq 0 ]
298
	       	then
298
	       	then
299
		if [ $Lang == "fr" ]
299
		if [ $Lang == "fr" ]
300
		then 
300
		then 
301
			echo "Échec"
301
			echo "Échec"
302
			echo "Le routeur de site ou la Box Internet ($PUBLIC_GATEWAY) ne répond pas."
302
			echo "Le routeur de site ou la Box Internet ($PUBLIC_GATEWAY) ne répond pas."
303
			echo "Réglez ce problème puis relancez ce script."
303
			echo "Réglez ce problème puis relancez ce script."
304
		else
304
		else
305
			echo "Failed"
305
			echo "Failed"
306
			echo "The Internet gateway doesn't answered"
306
			echo "The Internet gateway doesn't answered"
307
			echo "Resolv this problem, then restart this script."
307
			echo "Resolv this problem, then restart this script."
308
		fi
308
		fi
309
		exit 0
309
		exit 0
310
	fi
310
	fi
311
	echo -n "."
311
	echo -n "."
312
# On teste la connectivité Internet
312
# On teste la connectivité Internet
313
	rm -rf /tmp/con_ok.html
313
	rm -rf /tmp/con_ok.html
314
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
314
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
315
	if [ ! -e /tmp/con_ok.html ]
315
	if [ ! -e /tmp/con_ok.html ]
316
	then
316
	then
317
		if [ $Lang == "fr" ]
317
		if [ $Lang == "fr" ]
318
		then 
318
		then 
319
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
319
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
320
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
320
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
321
			echo "Vérifiez la validité des adresses IP des DNS."
321
			echo "Vérifiez la validité des adresses IP des DNS."
322
		else
322
		else
323
			echo "The Internet connection try failed (google.fr)."
323
			echo "The Internet connection try failed (google.fr)."
324
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
324
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
325
			echo "Verify the DNS IP addresses"
325
			echo "Verify the DNS IP addresses"
326
		fi
326
		fi
327
		exit 0
327
		exit 0
328
	fi
328
	fi
329
	rm -rf /tmp/con_ok.html
329
	rm -rf /tmp/con_ok.html
330
	echo ". : ok"
330
	echo ". : ok"
331
} # end of testing ()
331
} # end of testing ()
332
 
332
 
333
##################################################################
333
##################################################################
334
##			Function "init"				##
334
##			Function "init"				##
335
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
335
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
336
## - Installation et modification des scripts du portail	##
336
## - Installation et modification des scripts du portail	##
337
##################################################################
337
##################################################################
338
init ()
338
init ()
339
{
339
{
340
	if [ "$mode" != "update" ]
340
	if [ "$mode" != "update" ]
341
	then
341
	then
342
# On affecte le nom d'organisme
342
# On affecte le nom d'organisme
343
		header_install
343
		header_install
344
		ORGANISME=!
344
		ORGANISME=!
345
		PTN='^[a-zA-Z0-9-]*$'
345
		PTN='^[a-zA-Z0-9-]*$'
346
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
346
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
347
                do
347
                do
348
			if [ $Lang == "fr" ]
348
			if [ $Lang == "fr" ]
349
			       	then echo -n "Entrez le nom de votre organisme : "
349
			       	then echo -n "Entrez le nom de votre organisme : "
350
				else echo -n "Enter the name of your organism : "
350
				else echo -n "Enter the name of your organism : "
351
			fi
351
			fi
352
			read ORGANISME
352
			read ORGANISME
353
			if [ "$ORGANISME" == "" ]
353
			if [ "$ORGANISME" == "" ]
354
				then
354
				then
355
				ORGANISME=!
355
				ORGANISME=!
356
			fi
356
			fi
357
		done
357
		done
358
	fi
358
	fi
359
# On crée aléatoirement les mots de passe et les secrets partagés
359
# On crée aléatoirement les mots de passe et les secrets partagés
360
	rm -f $PASSWD_FILE
360
	rm -f $PASSWD_FILE
361
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
361
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
362
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
362
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
363
	echo "$grubpwd" >> $PASSWD_FILE
363
	echo "$grubpwd" >> $PASSWD_FILE
364
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
364
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
365
	$SED "/^password.*/d" /boot/grub/menu.lst
365
	$SED "/^password.*/d" /boot/grub/menu.lst
366
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
366
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
367
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
367
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
368
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
368
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
369
	echo "root / $mysqlpwd" >> $PASSWD_FILE
369
	echo "root / $mysqlpwd" >> $PASSWD_FILE
370
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
370
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
371
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
371
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
372
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
372
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
373
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
373
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
374
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
374
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
375
	echo "$secretuam" >> $PASSWD_FILE
375
	echo "$secretuam" >> $PASSWD_FILE
376
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
376
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
377
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
377
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
378
	echo "$secretradius" >> $PASSWD_FILE
378
	echo "$secretradius" >> $PASSWD_FILE
379
	chmod 640 $PASSWD_FILE
379
	chmod 640 $PASSWD_FILE
380
# Scripts and conf files copy 
380
# Scripts and conf files copy 
381
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
381
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
382
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
382
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
383
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
383
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
384
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
384
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
385
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
385
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
386
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
386
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
387
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
387
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
388
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
388
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
389
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
389
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
390
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
390
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
391
# generate central conf file
391
# generate central conf file
392
	cat <<EOF > $CONF_FILE
392
	cat <<EOF > $CONF_FILE
393
##########################################
393
##########################################
394
##                                      ##
394
##                                      ##
395
##          ALCASAR Parameters          ##
395
##          ALCASAR Parameters          ##
396
##                                      ##
396
##                                      ##
397
##########################################
397
##########################################
398
 
398
 
399
INSTALL_DATE=$DATE
399
INSTALL_DATE=$DATE
400
VERSION=$VERSION
400
VERSION=$VERSION
401
ORGANISM=$ORGANISME
401
ORGANISM=$ORGANISME
402
HOSTNAME=$HOSTNAME
402
HOSTNAME=$HOSTNAME
403
DOMAIN=$DOMAIN
403
DOMAIN=$DOMAIN
404
EOF
404
EOF
405
	chmod o-rwx $CONF_FILE
405
	chmod o-rwx $CONF_FILE
406
} # End of init ()
406
} # End of init ()
407
 
407
 
408
##################################################################
408
##################################################################
409
##			Function "network"			##
409
##			Function "network"			##
410
## - Définition du plan d'adressage du réseau de consultation	##
410
## - Définition du plan d'adressage du réseau de consultation	##
411
## - Nommage DNS du système 					##
411
## - Nommage DNS du système 					##
412
## - Configuration de l'interface INTIF (réseau de consultation)##
412
## - Configuration de l'interface INTIF (réseau de consultation)##
413
## - Modification du fichier /etc/hosts				##
413
## - Modification du fichier /etc/hosts				##
414
## - Configuration du serveur de temps (NTP)			##
414
## - Configuration du serveur de temps (NTP)			##
415
## - Renseignement des fichiers hosts.allow et hosts.deny	##
415
## - Renseignement des fichiers hosts.allow et hosts.deny	##
416
##################################################################
416
##################################################################
417
network ()
417
network ()
418
{
418
{
419
	header_install
419
	header_install
420
	if [ "$mode" != "update" ]
420
	if [ "$mode" != "update" ]
421
		then
421
		then
422
		if [ $Lang == "fr" ]
422
		if [ $Lang == "fr" ]
423
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
423
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
424
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
424
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
425
		fi
425
		fi
426
		response=0
426
		response=0
427
		PTN='^[oOyYnN]$'
427
		PTN='^[oOyYnN]$'
428
		until [[ $(expr $response : $PTN) -gt 0 ]]
428
		until [[ $(expr $response : $PTN) -gt 0 ]]
429
		do
429
		do
430
			if [ $Lang == "fr" ]
430
			if [ $Lang == "fr" ]
431
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
431
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
432
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
432
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
433
			fi
433
			fi
434
			read response
434
			read response
435
		done
435
		done
436
		if [ "$response" = "n" ] || [ "$response" = "N" ]
436
		if [ "$response" = "n" ] || [ "$response" = "N" ]
437
		then
437
		then
438
			PRIVATE_IP_MASK="0"
438
			PRIVATE_IP_MASK="0"
439
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
439
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
440
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
440
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
441
			do
441
			do
442
				if [ $Lang == "fr" ]
442
				if [ $Lang == "fr" ]
443
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
443
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
444
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
444
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
445
				fi
445
				fi
446
				read PRIVATE_IP_MASK
446
				read PRIVATE_IP_MASK
447
			done
447
			done
448
		else
448
		else
449
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
449
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
450
		fi
450
		fi
451
	else
451
	else
452
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
452
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
453
		rm -rf conf/etc/alcasar.conf
453
		rm -rf conf/etc/alcasar.conf
454
	fi
454
	fi
455
# Define LAN side global parameters
455
# Define LAN side global parameters
456
	hostnamectl set-hostname $HOSTNAME.$DOMAIN
456
	hostnamectl set-hostname $HOSTNAME.$DOMAIN
457
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
457
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
458
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f4`					# last octet of LAN address
458
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f4`					# last octet of LAN address
459
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
459
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
460
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
460
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
461
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
461
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
462
	if [ $PRIVATE_IP == $PRIVATE_NETWORK ]								# when entering network address instead of ip address
462
	if [ $PRIVATE_IP == $PRIVATE_NETWORK ]								# when entering network address instead of ip address
463
		then
463
		then
464
		PRIVATE_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	
464
		PRIVATE_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	
465
		PRIVATE_IP_MASK=`echo $PRIVATE_IP/$PRIVATE_PREFIX`
465
		PRIVATE_IP_MASK=`echo $PRIVATE_IP/$PRIVATE_PREFIX`
466
	fi	
466
	fi	
467
	private_ip_ending=`echo $PRIVATE_IP | cut -d"." -f4`						# last octet of LAN address
467
	private_ip_ending=`echo $PRIVATE_IP | cut -d"." -f4`						# last octet of LAN address
468
	PRIVATE_SECOND_IP=`echo $PRIVATE_IP | cut -d"." -f1-3`"."`expr $private_ip_ending + 1`		# second network address (ex.: 192.168.182.2)
468
	PRIVATE_SECOND_IP=`echo $PRIVATE_IP | cut -d"." -f1-3`"."`expr $private_ip_ending + 1`		# second network address (ex.: 192.168.182.2)
469
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
469
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
470
	classe=$((PRIVATE_PREFIX/8))									# ie.: 2=classe B, 3=classe C
470
	classe=$((PRIVATE_PREFIX/8))									# ie.: 2=classe B, 3=classe C
471
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
471
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
472
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
472
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
473
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f4`				# last octet of LAN broadcast
473
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f4`				# last octet of LAN broadcast
474
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	# First network address (ex.: 192.168.182.1)
474
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	# First network address (ex.: 192.168.182.1)
475
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
475
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
476
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6| sed 's/:/-/g'| awk '{print toupper($0)}'` 	# MAC address of INTIF
476
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6| sed 's/:/-/g'| awk '{print toupper($0)}'` 	# MAC address of INTIF
477
# Define Internet parameters
477
# Define Internet parameters
478
	DNS1=`grep ^nameserver /etc/resolv.conf|awk -F" " '{print $2}'|head -n 1`				# 1st DNS server
478
	DNS1=`grep ^nameserver /etc/resolv.conf|awk -F" " '{print $2}'|head -n 1`				# 1st DNS server
479
	nb_dns=`grep ^nameserver /etc/resolv.conf|wc -l`
479
	nb_dns=`grep ^nameserver /etc/resolv.conf|wc -l`
480
	if [ $nb_dns == 2 ]
480
	if [ $nb_dns == 2 ]
481
		then
481
		then
482
		DNS2=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|tail -n 1`			# 2nd DNS server (if exist)
482
		DNS2=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|tail -n 1`			# 2nd DNS server (if exist)
483
	fi
483
	fi
484
	DNS1=${DNS1:=208.67.220.220}
484
	DNS1=${DNS1:=208.67.220.220}
485
	DNS2=${DNS2:=208.67.222.222}
485
	DNS2=${DNS2:=208.67.222.222}
486
	PUBLIC_NETMASK=`/bin/ipcalc -m $PUBLIC_IP_MASK | cut -d"=" -f2`
486
	PUBLIC_NETMASK=`/bin/ipcalc -m $PUBLIC_IP_MASK | cut -d"=" -f2`
487
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
487
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
488
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
488
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
489
# Wrtie the conf file
489
# Wrtie the conf file
490
	echo "EXTIF=$EXTIF" >> $CONF_FILE
490
	echo "EXTIF=$EXTIF" >> $CONF_FILE
491
	echo "INTIF=$INTIF" >> $CONF_FILE
491
	echo "INTIF=$INTIF" >> $CONF_FILE
492
	IP_SETTING=`grep BOOTPROTO /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`		# IP setting (static or dynamic)
492
	IP_SETTING=`grep BOOTPROTO /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`		# IP setting (static or dynamic)
493
	if [ $IP_SETTING == "dhcp" ]
493
	if [ $IP_SETTING == "dhcp" ]
494
		then
494
		then
495
		echo "PUBLIC_IP=dhcp" >> $CONF_FILE
495
		echo "PUBLIC_IP=dhcp" >> $CONF_FILE
496
		echo "GW=dhcp" >> $CONF_FILE
496
		echo "GW=dhcp" >> $CONF_FILE
497
	else
497
	else
498
		echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
498
		echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
499
		echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE
499
		echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE
500
	fi
500
	fi
501
	echo "DNS1=$DNS1" >> $CONF_FILE
501
	echo "DNS1=$DNS1" >> $CONF_FILE
502
	echo "DNS2=$DNS2" >> $CONF_FILE
502
	echo "DNS2=$DNS2" >> $CONF_FILE
503
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
503
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
504
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
504
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
505
	echo "DHCP=on" >> $CONF_FILE
505
	echo "DHCP=on" >> $CONF_FILE
506
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
506
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
507
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
507
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
508
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
508
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
509
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
509
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
510
	echo "INT_DNS_DOMAIN=none" >> $CONF_FILE
510
	echo "INT_DNS_DOMAIN=none" >> $CONF_FILE
511
	echo "INT_DNS_IP=none" >> $CONF_FILE
511
	echo "INT_DNS_IP=none" >> $CONF_FILE
512
	echo "INT_DNS_ACTIVE=off" >> $CONF_FILE
512
	echo "INT_DNS_ACTIVE=off" >> $CONF_FILE
513
# network default
513
# network default
514
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
514
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
515
	cat <<EOF > /etc/sysconfig/network
515
	cat <<EOF > /etc/sysconfig/network
516
NETWORKING=yes
516
NETWORKING=yes
517
FORWARD_IPV4=true
517
FORWARD_IPV4=true
518
EOF
518
EOF
519
# /etc/hosts config
519
# /etc/hosts config
520
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
520
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
521
	cat <<EOF > /etc/hosts
521
	cat <<EOF > /etc/hosts
522
127.0.0.1	localhost
522
127.0.0.1	localhost
523
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME
523
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME
524
EOF
524
EOF
525
# EXTIF (Internet) config
525
# EXTIF (Internet) config
526
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
526
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
527
	if [ $IP_SETTING == "dhcp" ]
527
	if [ $IP_SETTING == "dhcp" ]
528
		then
528
		then
529
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
529
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
530
DEVICE=$EXTIF
530
DEVICE=$EXTIF
531
BOOTPROTO=dhcp
531
BOOTPROTO=dhcp
532
DNS1=127.0.0.1
532
DNS1=127.0.0.1
533
PEERDNS=no
533
PEERDNS=no
534
RESOLV_MODS=yes
534
RESOLV_MODS=yes
535
ONBOOT=yes
535
ONBOOT=yes
536
NOZEROCONF=yes
536
NOZEROCONF=yes
537
METRIC=10
537
METRIC=10
538
MII_NOT_SUPPORTED=yes
538
MII_NOT_SUPPORTED=yes
539
IPV6INIT=no
539
IPV6INIT=no
540
IPV6TO4INIT=no
540
IPV6TO4INIT=no
541
ACCOUNTING=no
541
ACCOUNTING=no
542
USERCTL=no
542
USERCTL=no
543
MTU=$MTU
543
MTU=$MTU
544
EOF
544
EOF
545
		else	
545
		else	
546
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
546
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
547
DEVICE=$EXTIF
547
DEVICE=$EXTIF
548
BOOTPROTO=static
548
BOOTPROTO=static
549
IPADDR=$PUBLIC_IP
549
IPADDR=$PUBLIC_IP
550
NETMASK=$PUBLIC_NETMASK
550
NETMASK=$PUBLIC_NETMASK
551
GATEWAY=$PUBLIC_GATEWAY
551
GATEWAY=$PUBLIC_GATEWAY
552
DNS1=127.0.0.1
552
DNS1=127.0.0.1
553
RESOLV_MODS=yes
553
RESOLV_MODS=yes
554
ONBOOT=yes
554
ONBOOT=yes
555
METRIC=10
555
METRIC=10
556
NOZEROCONF=yes
556
NOZEROCONF=yes
557
MII_NOT_SUPPORTED=yes
557
MII_NOT_SUPPORTED=yes
558
IPV6INIT=no
558
IPV6INIT=no
559
IPV6TO4INIT=no
559
IPV6TO4INIT=no
560
ACCOUNTING=no
560
ACCOUNTING=no
561
USERCTL=no
561
USERCTL=no
562
MTU=$MTU
562
MTU=$MTU
563
EOF
563
EOF
564
	fi
564
	fi
565
# Config INTIF (consultation LAN) in normal mode
565
# Config INTIF (consultation LAN) in normal mode
566
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
566
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
567
DEVICE=$INTIF
567
DEVICE=$INTIF
568
BOOTPROTO=static
568
BOOTPROTO=static
569
ONBOOT=yes
569
ONBOOT=yes
570
NOZEROCONF=yes
570
NOZEROCONF=yes
571
MII_NOT_SUPPORTED=yes
571
MII_NOT_SUPPORTED=yes
572
IPV6INIT=no
572
IPV6INIT=no
573
IPV6TO4INIT=no
573
IPV6TO4INIT=no
574
ACCOUNTING=no
574
ACCOUNTING=no
575
USERCTL=no
575
USERCTL=no
576
EOF
576
EOF
577
	cp -f /etc/sysconfig/network-scripts/ifcfg-$INTIF /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
577
	cp -f /etc/sysconfig/network-scripts/ifcfg-$INTIF /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
578
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
578
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
579
	cat <<EOF > /etc/sysconfig/network-scripts/bypass-ifcfg-$INTIF
579
	cat <<EOF > /etc/sysconfig/network-scripts/bypass-ifcfg-$INTIF
580
DEVICE=$INTIF
580
DEVICE=$INTIF
581
BOOTPROTO=static
581
BOOTPROTO=static
582
IPADDR=$PRIVATE_IP
582
IPADDR=$PRIVATE_IP
583
NETMASK=$PRIVATE_NETMASK
583
NETMASK=$PRIVATE_NETMASK
584
ONBOOT=yes
584
ONBOOT=yes
585
METRIC=10
585
METRIC=10
586
NOZEROCONF=yes
586
NOZEROCONF=yes
587
MII_NOT_SUPPORTED=yes
587
MII_NOT_SUPPORTED=yes
588
IPV6INIT=no
588
IPV6INIT=no
589
IPV6TO4INIT=no
589
IPV6TO4INIT=no
590
ACCOUNTING=no
590
ACCOUNTING=no
591
USERCTL=no
591
USERCTL=no
592
EOF
592
EOF
593
# Mise à l'heure du serveur
593
# Mise à l'heure du serveur
594
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
594
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
595
	cat <<EOF > /etc/ntp/step-tickers
595
	cat <<EOF > /etc/ntp/step-tickers
596
0.fr.pool.ntp.org	# adapt to your country
596
0.fr.pool.ntp.org	# adapt to your country
597
1.fr.pool.ntp.org
597
1.fr.pool.ntp.org
598
2.fr.pool.ntp.org
598
2.fr.pool.ntp.org
599
EOF
599
EOF
600
# Configuration du serveur de temps (sur lui même)
600
# Configuration du serveur de temps (sur lui même)
601
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
601
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
602
	cat <<EOF > /etc/ntp.conf
602
	cat <<EOF > /etc/ntp.conf
603
server 0.fr.pool.ntp.org	# adapt to your country
603
server 0.fr.pool.ntp.org	# adapt to your country
604
server 1.fr.pool.ntp.org
604
server 1.fr.pool.ntp.org
605
server 2.fr.pool.ntp.org
605
server 2.fr.pool.ntp.org
606
server 127.127.1.0   		# local clock si NTP internet indisponible ...
606
server 127.127.1.0   		# local clock si NTP internet indisponible ...
607
fudge 127.127.1.0 stratum 10
607
fudge 127.127.1.0 stratum 10
608
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
608
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
609
restrict 127.0.0.1
609
restrict 127.0.0.1
610
driftfile /var/lib/ntp/drift
610
driftfile /var/lib/ntp/drift
611
logfile /var/log/ntp.log
611
logfile /var/log/ntp.log
612
disable monitor
612
disable monitor
613
EOF
613
EOF
614
 
614
 
615
	chown -R ntp:ntp /var/lib/ntp
615
	chown -R ntp:ntp /var/lib/ntp
616
# Renseignement des fichiers hosts.allow et hosts.deny
616
# Renseignement des fichiers hosts.allow et hosts.deny
617
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
617
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
618
	cat <<EOF > /etc/hosts.allow
618
	cat <<EOF > /etc/hosts.allow
619
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
619
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
620
sshd: ALL
620
sshd: ALL
621
ntpd: $PRIVATE_NETWORK_SHORT
621
ntpd: $PRIVATE_NETWORK_SHORT
622
EOF
622
EOF
623
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
623
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
624
	cat <<EOF > /etc/hosts.deny
624
	cat <<EOF > /etc/hosts.deny
625
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
625
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
626
EOF
626
EOF
627
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
627
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
628
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
628
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
629
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
629
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
630
# load conntrack ftp module
630
# load conntrack ftp module
631
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
631
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
632
	echo "nf_conntrack_ftp" >>  /etc/modprobe.preload
632
	echo "nf_conntrack_ftp" >>  /etc/modprobe.preload
633
# load ipt_NETFLOW module
633
# load ipt_NETFLOW module
634
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
634
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
635
# modify iptables service files (start with "alcasar-iptables.sh" and stop with flush)
635
# modify iptables service files (start with "alcasar-iptables.sh" and stop with flush)
636
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
636
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
637
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
637
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
638
[ -e /usr/libexec/iptables.init.default ] || cp /usr/libexec/iptables.init /usr/libexec/iptables.init.default
638
[ -e /usr/libexec/iptables.init.default ] || cp /usr/libexec/iptables.init /usr/libexec/iptables.init.default
639
$SED "s?\[ -f \$IPTABLES_CONFIG \] .*?#&?" /usr/libexec/iptables.init # comment the test in order the stop function run (fluxh all rules & policies)
639
$SED "s?\[ -f \$IPTABLES_CONFIG \] .*?#&?" /usr/libexec/iptables.init # comment the test in order the stop function run (fluxh all rules & policies)
640
# 
640
# 
641
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
641
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
642
} # End of network ()
642
} # End of network ()
643
 
643
 
644
##################################################################
644
##################################################################
645
##			Function "ACC"				##
645
##			Function "ACC"				##
646
## - installation du centre de gestion (ALCASAR Control Center)	##
646
## - installation du centre de gestion (ALCASAR Control Center)	##
647
## - configuration du serveur web (Apache)			##
647
## - configuration du serveur web (Apache)			##
648
## - définition du 1er comptes de gestion 			##
648
## - définition du 1er comptes de gestion 			##
649
## - sécurisation des accès					##
649
## - sécurisation des accès					##
650
##################################################################
650
##################################################################
651
ACC ()
651
ACC ()
652
{
652
{
653
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
653
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
654
	mkdir $DIR_WEB
654
	mkdir $DIR_WEB
655
# Copie et configuration des fichiers du centre de gestion
655
# Copie et configuration des fichiers du centre de gestion
656
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
656
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
657
	echo "$VERSION" > $DIR_WEB/VERSION
657
	echo "$VERSION" > $DIR_WEB/VERSION
658
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
658
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
659
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
659
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
660
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
660
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
661
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
661
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
662
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
662
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
663
	chown -R apache:apache $DIR_WEB/*
663
	chown -R apache:apache $DIR_WEB/*
664
# create the backup structure :
664
# create the backup structure :
665
# - base = users database
665
# - base = users database
666
# - archive = tarball of "base + http firewall + netflow"
666
# - archive = tarball of "base + http firewall + netflow"
667
# - security = watchdog disconnection)
667
# - security = watchdog disconnection)
668
	for i in base archive security;
668
	for i in base archive security;
669
	do
669
	do
670
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
670
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
671
	done
671
	done
672
	chown -R root:apache $DIR_SAVE
672
	chown -R root:apache $DIR_SAVE
673
# Configuration et sécurisation php
673
# Configuration et sécurisation php
674
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
674
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
675
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
675
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
676
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
676
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
677
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
677
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
678
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
678
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
679
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
679
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
680
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
680
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
681
# Configuration et sécurisation Apache
681
# Configuration et sécurisation Apache
682
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
682
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
683
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
683
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
684
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
684
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
685
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
685
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
686
	$SED "s?Options Indexes.*?Options -Indexes?g" /etc/httpd/conf/httpd.conf
686
	$SED "s?Options Indexes.*?Options -Indexes?g" /etc/httpd/conf/httpd.conf
687
	echo "ServerTokens Prod" >> /etc/httpd/conf/httpd.conf
687
	echo "ServerTokens Prod" >> /etc/httpd/conf/httpd.conf
688
	echo "ServerSignature Off" >> /etc/httpd/conf/httpd.conf
688
	echo "ServerSignature Off" >> /etc/httpd/conf/httpd.conf
689
	[ -e /etc/httpd/conf/modules.d/00_base.conf.default ] || cp /etc/httpd/conf/modules.d/00_base.conf /etc/httpd/conf/modules.d/00_base.conf.default
689
	[ -e /etc/httpd/conf/modules.d/00_base.conf.default ] || cp /etc/httpd/conf/modules.d/00_base.conf /etc/httpd/conf/modules.d/00_base.conf.default
690
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/modules.d/00_base.conf
690
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/modules.d/00_base.conf
691
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/modules.d/00_base.conf
691
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/modules.d/00_base.conf
692
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/modules.d/00_base.conf
692
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/modules.d/00_base.conf
693
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/modules.d/00_base.conf
693
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/modules.d/00_base.conf
694
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/modules.d/00_base.conf
694
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/modules.d/00_base.conf
695
	$SED "s?^LoadModule speling_module.*?#LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/modules.d/00_base.conf
695
	$SED "s?^LoadModule speling_module.*?#LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/modules.d/00_base.conf
696
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
696
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
697
	echo "Listen $PRIVATE_IP:443" > /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
697
	echo "Listen $PRIVATE_IP:443" > /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
698
	echo "SSLProtocol all -SSLv2 -SSLv3" >> /etc/httpd/conf/conf.d/ssl.conf  # exclude vulnerable protocols
698
	echo "SSLProtocol all -SSLv2 -SSLv3" >> /etc/httpd/conf/conf.d/ssl.conf  # exclude vulnerable protocols
699
	echo "SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS" >> /etc/httpd/conf/conf.d/ssl.conf # Define the cipher suite
699
	echo "SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS" >> /etc/httpd/conf/conf.d/ssl.conf # Define the cipher suite
700
	echo "SSLHonorCipherOrder on" >> /etc/httpd/conf/conf.d/ssl.conf # The Browser must respect the order of the cipher suite
700
	echo "SSLHonorCipherOrder on" >> /etc/httpd/conf/conf.d/ssl.conf # The Browser must respect the order of the cipher suite
701
	echo "SSLPassPhraseDialog  builtin" >> /etc/httpd/conf/conf.d/ssl.conf # in case of passphrase the dialog will be perform on stdin
701
	echo "SSLPassPhraseDialog  builtin" >> /etc/httpd/conf/conf.d/ssl.conf # in case of passphrase the dialog will be perform on stdin
702
	echo "SSLSessionCache \"shmcb:/run/httpd/ssl_scache(512000)\"" >> /etc/httpd/conf/conf.d/ssl.conf # default cache size
702
	echo "SSLSessionCache \"shmcb:/run/httpd/ssl_scache(512000)\"" >> /etc/httpd/conf/conf.d/ssl.conf # default cache size
703
	echo "SSLSessionCacheTimeout 300" >> /etc/httpd/conf/conf.d/ssl.conf # default cache time in seconds
703
	echo "SSLSessionCacheTimeout 300" >> /etc/httpd/conf/conf.d/ssl.conf # default cache time in seconds
704
# Error page management
704
# Error page management
705
[ -e /etc/httpd/conf/conf.d/multilang-errordoc.conf.default ] || cp /etc/httpd/conf/conf.d/multilang-errordoc.conf /etc/httpd/conf/conf.d/multilang-errordoc.conf.default
705
[ -e /etc/httpd/conf/conf.d/multilang-errordoc.conf.default ] || cp /etc/httpd/conf/conf.d/multilang-errordoc.conf /etc/httpd/conf/conf.d/multilang-errordoc.conf.default
706
cat <<EOF > /etc/httpd/conf/conf.d/multilang-errordoc.conf
706
cat <<EOF > /etc/httpd/conf/conf.d/multilang-errordoc.conf
707
Alias /error/ "/var/www/html/"
707
Alias /error/ "/var/www/html/"
708
<Directory "/usr/share/httpd/error">
708
<Directory "/usr/share/httpd/error">
709
    AllowOverride None
709
    AllowOverride None
710
    Options IncludesNoExec
710
    Options IncludesNoExec
711
    AddOutputFilter Includes html
711
    AddOutputFilter Includes html
712
    AddHandler type-map var
712
    AddHandler type-map var
713
    Require all granted
713
    Require all granted
714
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
714
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
715
    ForceLanguagePriority Prefer Fallback
715
    ForceLanguagePriority Prefer Fallback
716
</Directory>
716
</Directory>
717
ErrorDocument 400 /error/error.php?error=400
717
ErrorDocument 400 /error/error.php?error=400
718
ErrorDocument 401 /error/error.php?error=401
718
ErrorDocument 401 /error/error.php?error=401
719
ErrorDocument 403 /error/error.php?error=403
719
ErrorDocument 403 /error/error.php?error=403
720
ErrorDocument 404 /error/error.php?error=404
720
ErrorDocument 404 /error/error.php?error=404
721
ErrorDocument 405 /error/error.php?error=405
721
ErrorDocument 405 /error/error.php?error=405
722
ErrorDocument 408 /error/error.php?error=408
722
ErrorDocument 408 /error/error.php?error=408
723
ErrorDocument 410 /error/error.php?error=410
723
ErrorDocument 410 /error/error.php?error=410
724
ErrorDocument 411 /error/error.php?error=411
724
ErrorDocument 411 /error/error.php?error=411
725
ErrorDocument 412 /error/error.php?error=412
725
ErrorDocument 412 /error/error.php?error=412
726
ErrorDocument 413 /error/error.php?error=413
726
ErrorDocument 413 /error/error.php?error=413
727
ErrorDocument 414 /error/error.php?error=414
727
ErrorDocument 414 /error/error.php?error=414
728
ErrorDocument 415 /error/error.php?error=415
728
ErrorDocument 415 /error/error.php?error=415
729
ErrorDocument 500 /error/error.php?error=500
729
ErrorDocument 500 /error/error.php?error=500
730
ErrorDocument 501 /error/error.php?error=501
730
ErrorDocument 501 /error/error.php?error=501
731
ErrorDocument 502 /error/error.php?error=502
731
ErrorDocument 502 /error/error.php?error=502
732
ErrorDocument 503 /error/error.php?error=503
732
ErrorDocument 503 /error/error.php?error=503
733
ErrorDocument 506 /error/error.php?error=506
733
ErrorDocument 506 /error/error.php?error=506
734
EOF
734
EOF
735
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
735
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
736
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
736
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
737
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
737
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
738
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
738
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
739
</body>
739
</body>
740
</html>
740
</html>
741
EOF
741
EOF
742
# Définition du premier compte lié au profil 'admin'
742
# Définition du premier compte lié au profil 'admin'
743
 
743
 
744
# !! remove when > V2.9.2 (we need to create new accounts)
744
# !! remove when > V2.9.2 (we need to create new accounts)
745
# if [ "$mode" = "install" ]
745
# if [ "$mode" = "install" ]
746
#	then
746
#	then
747
		header_install
747
		header_install
748
		admin_portal=!
748
		admin_portal=!
749
		PTN='^[a-zA-Z0-9-]*$'
749
		PTN='^[a-zA-Z0-9-]*$'
750
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
750
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
751
                	do
751
                	do
752
			header_install
752
			header_install
753
			if [ $Lang == "fr" ]
753
			if [ $Lang == "fr" ]
754
			then 
754
			then 
755
				echo ""
755
				echo ""
756
				echo "Définissez un premier compte d'administration du portail :"
756
				echo "Définissez un premier compte d'administration du portail :"
757
				echo
757
				echo
758
				echo -n "Nom : "
758
				echo -n "Nom : "
759
			else
759
			else
760
				echo ""
760
				echo ""
761
				echo "Define the first account allow to administrate the portal :"
761
				echo "Define the first account allow to administrate the portal :"
762
				echo
762
				echo
763
				echo -n "Account : "
763
				echo -n "Account : "
764
			fi
764
			fi
765
			read admin_portal
765
			read admin_portal
766
			if [ "$admin_portal" == "" ]
766
			if [ "$admin_portal" == "" ]
767
				then
767
				then
768
				admin_portal=!
768
				admin_portal=!
769
			fi
769
			fi
770
			done
770
			done
771
# Creation of keys file for the admin account ("admin")
771
# Creation of keys file for the admin account ("admin")
772
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
772
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
773
		mkdir -p $DIR_DEST_ETC/digest
773
		mkdir -p $DIR_DEST_ETC/digest
774
		chmod 755 $DIR_DEST_ETC/digest
774
		chmod 755 $DIR_DEST_ETC/digest
775
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
775
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
776
			do
776
			do
777
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin "ALCASAR Control Center (ACC)" $admin_portal
777
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin "ALCASAR Control Center (ACC)" $admin_portal
778
			done
778
			done
779
		$DIR_DEST_SBIN/alcasar-profil.sh --list
779
		$DIR_DEST_SBIN/alcasar-profil.sh --list
780
# !! remove if > V2.9.2
780
# !! remove if > V2.9.2
781
# fi
781
# fi
782
 
782
 
783
# synchronisation horaire
783
# synchronisation horaire
784
	ntpd -q -g &
784
	ntpd -q -g &
785
# Sécurisation du centre
785
# Sécurisation du centre
786
	rm -f /etc/httpd/conf/webapps.d/alcasar*
786
	rm -f /etc/httpd/conf/webapps.d/alcasar*
787
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
787
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
788
<Directory $DIR_ACC>
788
<Directory $DIR_ACC>
789
	SSLRequireSSL
789
	SSLRequireSSL
790
	AllowOverride None
790
	AllowOverride None
791
	Order deny,allow
791
	Order deny,allow
792
	Deny from all
792
	Deny from all
793
	Allow from 127.0.0.1
793
	Allow from 127.0.0.1
794
	Allow from $PRIVATE_NETWORK_MASK
794
	Allow from $PRIVATE_NETWORK_MASK
795
	require valid-user
795
	require valid-user
796
	AuthType digest
796
	AuthType digest
797
	AuthName "ALCASAR Control Center (ACC)" 
797
	AuthName "ALCASAR Control Center (ACC)" 
798
	AuthDigestDomain $HOSTNAME.$DOMAIN
798
	AuthDigestDomain $HOSTNAME.$DOMAIN
799
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
799
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
800
	AuthUserFile $DIR_DEST_ETC/digest/key_all
800
	AuthUserFile $DIR_DEST_ETC/digest/key_all
801
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
801
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
802
</Directory>
802
</Directory>
803
<Directory $DIR_ACC/admin>
803
<Directory $DIR_ACC/admin>
804
	SSLRequireSSL
804
	SSLRequireSSL
805
	AllowOverride None
805
	AllowOverride None
806
	Order deny,allow
806
	Order deny,allow
807
	Deny from all
807
	Deny from all
808
	Allow from 127.0.0.1
808
	Allow from 127.0.0.1
809
	Allow from $PRIVATE_NETWORK_MASK
809
	Allow from $PRIVATE_NETWORK_MASK
810
	require valid-user
810
	require valid-user
811
	AuthType digest
811
	AuthType digest
812
	AuthName "ALCASAR Control Center (ACC)" 
812
	AuthName "ALCASAR Control Center (ACC)" 
813
	AuthDigestDomain $HOSTNAME.$DOMAIN
813
	AuthDigestDomain $HOSTNAME.$DOMAIN
814
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
814
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
815
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
815
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
816
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
816
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
817
</Directory>
817
</Directory>
818
<Directory $DIR_ACC/manager>
818
<Directory $DIR_ACC/manager>
819
	SSLRequireSSL
819
	SSLRequireSSL
820
	AllowOverride None
820
	AllowOverride None
821
	Order deny,allow
821
	Order deny,allow
822
	Deny from all
822
	Deny from all
823
	Allow from 127.0.0.1
823
	Allow from 127.0.0.1
824
	Allow from $PRIVATE_NETWORK_MASK
824
	Allow from $PRIVATE_NETWORK_MASK
825
	require valid-user
825
	require valid-user
826
	AuthType digest
826
	AuthType digest
827
	AuthName "ALCASAR Control Center (ACC)" 
827
	AuthName "ALCASAR Control Center (ACC)" 
828
	AuthDigestDomain $HOSTNAME.$DOMAIN
828
	AuthDigestDomain $HOSTNAME.$DOMAIN
829
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
829
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
830
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
830
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
831
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
831
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
832
</Directory>
832
</Directory>
833
<Directory $DIR_ACC/backup>
833
<Directory $DIR_ACC/backup>
834
	SSLRequireSSL
834
	SSLRequireSSL
835
	AllowOverride None
835
	AllowOverride None
836
	Order deny,allow
836
	Order deny,allow
837
	Deny from all
837
	Deny from all
838
	Allow from 127.0.0.1
838
	Allow from 127.0.0.1
839
	Allow from $PRIVATE_NETWORK_MASK
839
	Allow from $PRIVATE_NETWORK_MASK
840
	require valid-user
840
	require valid-user
841
	AuthType digest
841
	AuthType digest
842
	AuthName "ALCASAR Control Center (ACC)" 
842
	AuthName "ALCASAR Control Center (ACC)" 
843
	AuthDigestDomain $HOSTNAME.$DOMAIN
843
	AuthDigestDomain $HOSTNAME.$DOMAIN
844
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
844
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
845
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
845
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
846
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
846
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
847
</Directory>
847
</Directory>
848
Alias /save/ "$DIR_SAVE/"
848
Alias /save/ "$DIR_SAVE/"
849
<Directory $DIR_SAVE>
849
<Directory $DIR_SAVE>
850
	SSLRequireSSL
850
	SSLRequireSSL
851
	Options Indexes
851
	Options Indexes
852
	Order deny,allow
852
	Order deny,allow
853
	Deny from all
853
	Deny from all
854
	Allow from 127.0.0.1
854
	Allow from 127.0.0.1
855
	Allow from $PRIVATE_NETWORK_MASK
855
	Allow from $PRIVATE_NETWORK_MASK
856
	require valid-user
856
	require valid-user
857
	AuthType digest
857
	AuthType digest
858
	AuthName "ALCASAR Control Center (ACC)" 
858
	AuthName "ALCASAR Control Center (ACC)" 
859
	AuthDigestDomain $HOSTNAME.$DOMAIN
859
	AuthDigestDomain $HOSTNAME.$DOMAIN
860
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
860
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
861
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
861
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
862
</Directory>
862
</Directory>
863
EOF
863
EOF
864
# Launch after coova
864
# Launch after coova
865
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
865
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
866
} # End of ACC ()
866
} # End of ACC ()
867
 
867
 
868
##########################################################################################
868
##########################################################################################
869
##				Fonction "CA"						##
869
##				Fonction "CA"						##
870
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
870
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
871
##########################################################################################
871
##########################################################################################
872
CA ()
872
CA ()
873
{
873
{
874
	$DIR_DEST_BIN/alcasar-CA.sh
874
	$DIR_DEST_BIN/alcasar-CA.sh
875
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
875
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
876
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
876
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
877
	cat <<EOF > $FIC_VIRTUAL_SSL
877
	cat <<EOF > $FIC_VIRTUAL_SSL
878
# default SSL virtual host, used for all HTTPS requests that do not
878
# default SSL virtual host, used for all HTTPS requests that do not
879
# match a ServerName or ServerAlias in any <VirtualHost> block.
879
# match a ServerName or ServerAlias in any <VirtualHost> block.
880
 
880
 
881
<VirtualHost _default_:443>
881
<VirtualHost _default_:443>
882
# general configuration
882
# general configuration
883
    ServerAdmin root@localhost
883
    ServerAdmin root@localhost
884
    ServerName $HOSTNAME.$DOMAIN
884
    ServerName $HOSTNAME.$DOMAIN
885
 
885
 
886
# SSL configuration
886
# SSL configuration
887
    SSLEngine on
887
    SSLEngine on
888
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
888
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
889
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
889
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
890
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
890
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
891
    CustomLog logs/ssl_request_log \
891
    CustomLog logs/ssl_request_log \
892
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
892
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
893
    ErrorLog logs/ssl_error_log
893
    ErrorLog logs/ssl_error_log
894
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
894
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
895
</VirtualHost>
895
</VirtualHost>
896
EOF
896
EOF
897
 
897
 
898
	chown -R root:apache /etc/pki
898
	chown -R root:apache /etc/pki
899
	chmod -R 750 /etc/pki
899
	chmod -R 750 /etc/pki
900
} # End of CA ()
900
} # End of CA ()
901
 
901
 
902
##########################################################################################
902
##########################################################################################
903
##			Fonction "init_db"						##
903
##			Fonction "init_db"						##
904
## - Initialisation de la base Mysql							##
904
## - Initialisation de la base Mysql							##
905
## - Affectation du mot de passe de l'administrateur (root)				##
905
## - Affectation du mot de passe de l'administrateur (root)				##
906
## - Suppression des bases et des utilisateurs superflus				##
906
## - Suppression des bases et des utilisateurs superflus				##
907
## - Création de la base 'radius'							##
907
## - Création de la base 'radius'							##
908
## - Installation du schéma de cette base						##
908
## - Installation du schéma de cette base						##
909
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
909
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
910
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
910
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
911
##########################################################################################
911
##########################################################################################
912
init_db ()
912
init_db ()
913
{
913
{
914
	rm -rf /var/lib/mysql # to be sure that there is no former installation
914
	rm -rf /var/lib/mysql # to be sure that there is no former installation
915
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
915
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
916
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
916
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
917
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
917
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
918
	/usr/bin/systemctl start mysqld.service
918
	/usr/bin/systemctl start mysqld.service
919
	sleep 4
919
	sleep 4
920
	mysqladmin -u root password $mysqlpwd
920
	mysqladmin -u root password $mysqlpwd
921
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
921
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
922
# Secure the server
922
# Secure the server
923
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
923
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
924
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
924
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
925
# Create 'radius' database
925
# Create 'radius' database
926
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
926
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
927
# Add an empty radius database structure
927
# Add an empty radius database structure
928
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
928
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
929
# modify the start script in order to close accounting connexion when the system is comming down or up
929
# modify the start script in order to close accounting connexion when the system is comming down or up
930
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
930
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
931
	$SED "/ExecStartPost=/a ExecStop=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
931
	$SED "/ExecStartPost=/a ExecStop=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
932
	$SED "/ExecStartPost=/a ExecStartPost=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
932
	$SED "/ExecStartPost=/a ExecStartPost=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
933
	/usr/bin/systemctl daemon-reload
933
	/usr/bin/systemctl daemon-reload
934
} # End of init_db ()
934
} # End of init_db ()
935
 
935
 
936
##########################################################################
936
##########################################################################
937
##			Fonction "radius"				##
937
##			Fonction "radius"				##
938
## - Paramètrage des fichiers de configuration FreeRadius		##
938
## - Paramètrage des fichiers de configuration FreeRadius		##
939
## - Affectation du secret partagé entre coova-chilli et freeradius	##
939
## - Affectation du secret partagé entre coova-chilli et freeradius	##
940
## - Modification de fichier de conf pour l'accès à Mysql		##
940
## - Modification de fichier de conf pour l'accès à Mysql		##
941
##########################################################################
941
##########################################################################
942
radius ()
942
radius ()
943
{
943
{
944
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
944
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
945
	chown -R radius:radius /etc/raddb
945
	chown -R radius:radius /etc/raddb
946
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
946
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
947
# Set radius.conf parameters
947
# Set radius.conf parameters
948
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
948
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
949
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
949
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
950
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
950
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
951
# remove the proxy function
951
# remove the proxy function
952
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
952
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
953
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
953
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
954
# remove EAP module
954
# remove EAP module
955
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
955
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
956
# listen on loopback (should be modified later if EAP enabled)
956
# listen on loopback (should be modified later if EAP enabled)
957
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
957
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
958
# enable the  SQL module (and SQL counter)
958
# enable the  SQL module (and SQL counter)
959
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
959
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
960
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
960
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
961
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
961
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
962
# only include modules for ALCASAR needs
962
# only include modules for ALCASAR needs
963
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
963
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
964
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
964
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
965
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
965
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
966
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
966
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
967
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
967
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
968
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
968
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
969
# remvove virtual server and copy our conf file
969
# remvove virtual server and copy our conf file
970
	rm -f /etc/raddb/sites-enabled/*
970
	rm -f /etc/raddb/sites-enabled/*
971
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
971
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
972
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
972
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
973
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
973
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
974
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
974
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
975
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
975
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
976
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
976
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
977
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
977
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
978
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
978
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
979
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
979
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
980
	cat << EOF > /etc/raddb/clients.conf
980
	cat << EOF > /etc/raddb/clients.conf
981
client 127.0.0.1 {
981
client 127.0.0.1 {
982
	secret = $secretradius
982
	secret = $secretradius
983
	shortname = localhost
983
	shortname = localhost
984
}
984
}
985
EOF
985
EOF
986
# sql.conf modification
986
# sql.conf modification
987
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
987
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
988
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
988
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
989
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
989
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
990
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
990
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
991
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
991
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
992
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
992
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
993
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
993
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
994
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
994
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
995
# counter.conf modification (change the Max-All-Session-Time counter)
995
# counter.conf modification (change the Max-All-Session-Time counter)
996
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
996
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
997
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
997
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
998
	chown -R radius:radius /etc/raddb/sql/mysql/*
998
	chown -R radius:radius /etc/raddb/sql/mysql/*
999
# make certain that mysql is up before radius start
999
# make certain that mysql is up before radius start
1000
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
1000
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
1001
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
1001
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
1002
	/usr/bin/systemctl daemon-reload
1002
	/usr/bin/systemctl daemon-reload
1003
} # End radius ()
1003
} # End radius ()
1004
 
1004
 
1005
##########################################################################
1005
##########################################################################
1006
##			Function "radius_web"				##
1006
##			Function "radius_web"				##
1007
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
1007
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
1008
## - Création du lien vers la page de changement de mot de passe        ##
1008
## - Création du lien vers la page de changement de mot de passe        ##
1009
##########################################################################
1009
##########################################################################
1010
radius_web ()
1010
radius_web ()
1011
{
1011
{
1012
# copie de l'interface d'origine dans la structure Alcasar
1012
# copie de l'interface d'origine dans la structure Alcasar
1013
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
1013
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
1014
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
1014
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
1015
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
1015
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
1016
# copie des fichiers modifiés
1016
# copie des fichiers modifiés
1017
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
1017
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
1018
	chown -R apache:apache $DIR_ACC/manager/
1018
	chown -R apache:apache $DIR_ACC/manager/
1019
# Modification des fichiers de configuration
1019
# Modification des fichiers de configuration
1020
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
1020
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
1021
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
1021
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
1022
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
1022
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
1023
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
1023
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
1024
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
1024
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
1025
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
1025
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
1026
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
1026
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
1027
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
1027
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
1028
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
1028
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
1029
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
1029
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
1030
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
1030
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
1031
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
1031
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
1032
	cat <<EOF > /etc/freeradius-web/naslist.conf
1032
	cat <<EOF > /etc/freeradius-web/naslist.conf
1033
nas1_name: alcasar-$ORGANISME
1033
nas1_name: alcasar-$ORGANISME
1034
nas1_model: Portail captif
1034
nas1_model: Portail captif
1035
nas1_ip: $PRIVATE_IP
1035
nas1_ip: $PRIVATE_IP
1036
nas1_port_num: 0
1036
nas1_port_num: 0
1037
nas1_community: public
1037
nas1_community: public
1038
EOF
1038
EOF
1039
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
1039
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
1040
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
1040
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
1041
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
1041
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
1042
# Ajout du mappage des attributs chillispot
1042
# Ajout du mappage des attributs chillispot
1043
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
1043
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
1044
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
1044
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
1045
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
1045
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
1046
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
1046
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
1047
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
1047
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
1048
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
1048
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
1049
	chown -R apache:apache /etc/freeradius-web
1049
	chown -R apache:apache /etc/freeradius-web
1050
# Ajout de l'alias vers la page de "changement de mot de passe usager"
1050
# Ajout de l'alias vers la page de "changement de mot de passe usager"
1051
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1051
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1052
<Directory $DIR_WEB/pass>
1052
<Directory $DIR_WEB/pass>
1053
	SSLRequireSSL
1053
	SSLRequireSSL
1054
	AllowOverride None
1054
	AllowOverride None
1055
	Order deny,allow
1055
	Order deny,allow
1056
	Deny from all
1056
	Deny from all
1057
	Allow from 127.0.0.1
1057
	Allow from 127.0.0.1
1058
	Allow from $PRIVATE_NETWORK_MASK
1058
	Allow from $PRIVATE_NETWORK_MASK
1059
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
1059
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
1060
</Directory>
1060
</Directory>
1061
EOF
1061
EOF
1062
} # End of radius_web ()
1062
} # End of radius_web ()
1063
 
1063
 
1064
##################################################################################
1064
##################################################################################
1065
##			Fonction "chilli"					##
1065
##			Fonction "chilli"					##
1066
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
1066
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
1067
## - Paramètrage de la page d'authentification (intercept.php)			##
1067
## - Paramètrage de la page d'authentification (intercept.php)			##
1068
##################################################################################
1068
##################################################################################
1069
chilli ()
1069
chilli ()
1070
{
1070
{
1071
# chilli unit for systemd
1071
# chilli unit for systemd
1072
cat << EOF > /lib/systemd/system/chilli.service
1072
cat << EOF > /lib/systemd/system/chilli.service
1073
#  This file is part of systemd.
1073
#  This file is part of systemd.
1074
#
1074
#
1075
#  systemd is free software; you can redistribute it and/or modify it
1075
#  systemd is free software; you can redistribute it and/or modify it
1076
#  under the terms of the GNU General Public License as published by
1076
#  under the terms of the GNU General Public License as published by
1077
#  the Free Software Foundation; either version 2 of the License, or
1077
#  the Free Software Foundation; either version 2 of the License, or
1078
#  (at your option) any later version.
1078
#  (at your option) any later version.
1079
[Unit]
1079
[Unit]
1080
Description=chilli is a captive portal daemon
1080
Description=chilli is a captive portal daemon
1081
After=network.target
1081
After=network.target
1082
 
1082
 
1083
[Service]
1083
[Service]
1084
Type=forking
1084
Type=forking
1085
ExecStart=/usr/libexec/chilli start
1085
ExecStart=/usr/libexec/chilli start
1086
ExecStop=/usr/libexec/chilli stop
1086
ExecStop=/usr/libexec/chilli stop
1087
ExecReload=/usr/libexec/chilli reload
1087
ExecReload=/usr/libexec/chilli reload
1088
PIDFile=/var/run/chilli.pid
1088
PIDFile=/var/run/chilli.pid
1089
 
1089
 
1090
[Install]
1090
[Install]
1091
WantedBy=multi-user.target
1091
WantedBy=multi-user.target
1092
EOF
1092
EOF
1093
# init file creation
1093
# init file creation
1094
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1094
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1095
	cat <<EOF > /usr/libexec/chilli
1095
	cat <<EOF > /usr/libexec/chilli
1096
#!/bin/sh
1096
#!/bin/sh
1097
#
1097
#
1098
# chilli CoovaChilli init
1098
# chilli CoovaChilli init
1099
#
1099
#
1100
# chkconfig: 2345 65 35
1100
# chkconfig: 2345 65 35
1101
# description: CoovaChilli
1101
# description: CoovaChilli
1102
### BEGIN INIT INFO
1102
### BEGIN INIT INFO
1103
# Provides:       chilli
1103
# Provides:       chilli
1104
# Required-Start: network 
1104
# Required-Start: network 
1105
# Should-Start: 
1105
# Should-Start: 
1106
# Required-Stop:  network
1106
# Required-Stop:  network
1107
# Should-Stop: 
1107
# Should-Stop: 
1108
# Default-Start:  2 3 5
1108
# Default-Start:  2 3 5
1109
# Default-Stop:
1109
# Default-Stop:
1110
# Description:    CoovaChilli access controller
1110
# Description:    CoovaChilli access controller
1111
### END INIT INFO
1111
### END INIT INFO
1112
 
1112
 
1113
[ -f /usr/sbin/chilli ] || exit 0
1113
[ -f /usr/sbin/chilli ] || exit 0
1114
. /etc/init.d/functions
1114
. /etc/init.d/functions
1115
CONFIG=/etc/chilli.conf
1115
CONFIG=/etc/chilli.conf
1116
pidfile=/var/run/chilli.pid
1116
pidfile=/var/run/chilli.pid
1117
[ -f \$CONFIG ] || {
1117
[ -f \$CONFIG ] || {
1118
    echo "\$CONFIG Not found"
1118
    echo "\$CONFIG Not found"
1119
    exit 0
1119
    exit 0
1120
}
1120
}
1121
RETVAL=0
1121
RETVAL=0
1122
prog="chilli"
1122
prog="chilli"
1123
case \$1 in
1123
case \$1 in
1124
    start)
1124
    start)
1125
	if [ -f \$pidfile ] ; then 
1125
	if [ -f \$pidfile ] ; then 
1126
		gprintf "chilli is already running"
1126
		gprintf "chilli is already running"
1127
	else
1127
	else
1128
        	gprintf "Starting \$prog: "
1128
        	gprintf "Starting \$prog: "
1129
		rm -f /var/run/chilli* # cleaning
1129
		rm -f /var/run/chilli* # cleaning
1130
        	/sbin/modprobe tun >/dev/null 2>&1
1130
        	/sbin/modprobe tun >/dev/null 2>&1
1131
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1131
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1132
		[ -e /dev/net/tun ] || {
1132
		[ -e /dev/net/tun ] || {
1133
	    	(cd /dev; 
1133
	    	(cd /dev; 
1134
			mkdir net; 
1134
			mkdir net; 
1135
			cd net; 
1135
			cd net; 
1136
			mknod tun c 10 200)
1136
			mknod tun c 10 200)
1137
		}
1137
		}
1138
		ifconfig $INTIF 0.0.0.0
1138
		ifconfig $INTIF 0.0.0.0
1139
		/usr/sbin/ethtool -K $INTIF gro off
1139
		/usr/sbin/ethtool -K $INTIF gro off
1140
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1140
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1141
        	RETVAL=$?
1141
        	RETVAL=$?
1142
	fi
1142
	fi
1143
	;;
1143
	;;
1144
 
1144
 
1145
    reload)
1145
    reload)
1146
	killall -HUP chilli
1146
	killall -HUP chilli
1147
	;;
1147
	;;
1148
 
1148
 
1149
    restart)
1149
    restart)
1150
	\$0 stop
1150
	\$0 stop
1151
        sleep 2
1151
        sleep 2
1152
	\$0 start
1152
	\$0 start
1153
	;;
1153
	;;
1154
    
1154
    
1155
    status)
1155
    status)
1156
        status chilli
1156
        status chilli
1157
        RETVAL=0
1157
        RETVAL=0
1158
        ;;
1158
        ;;
1159
 
1159
 
1160
    stop)
1160
    stop)
1161
	if [ -f \$pidfile ] ; then  
1161
	if [ -f \$pidfile ] ; then  
1162
        	gprintf "Shutting down \$prog: "
1162
        	gprintf "Shutting down \$prog: "
1163
		killproc /usr/sbin/chilli
1163
		killproc /usr/sbin/chilli
1164
		RETVAL=\$?
1164
		RETVAL=\$?
1165
		[ \$RETVAL = 0 ] && rm -f $pidfile
1165
		[ \$RETVAL = 0 ] && rm -f $pidfile
1166
	else	
1166
	else	
1167
        	gprintf "chilli is not running"
1167
        	gprintf "chilli is not running"
1168
	fi
1168
	fi
1169
	;;
1169
	;;
1170
    
1170
    
1171
    *)
1171
    *)
1172
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1172
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1173
        exit 1
1173
        exit 1
1174
esac
1174
esac
1175
echo
1175
echo
1176
EOF
1176
EOF
1177
chmod a+x /usr/libexec/chilli
1177
chmod a+x /usr/libexec/chilli
1178
# conf file creation
1178
# conf file creation
1179
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1179
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1180
	cat <<EOF > /etc/chilli.conf
1180
	cat <<EOF > /etc/chilli.conf
1181
# coova config for ALCASAR
1181
# coova config for ALCASAR
1182
cmdsocket	/var/run/chilli.sock
1182
cmdsocket	/var/run/chilli.sock
1183
unixipc		chilli.$INTIF.ipc
1183
unixipc		chilli.$INTIF.ipc
1184
pidfile		/var/run/chilli.pid
1184
pidfile		/var/run/chilli.pid
1185
net		$PRIVATE_NETWORK_MASK
1185
net		$PRIVATE_NETWORK_MASK
1186
dhcpif		$INTIF
1186
dhcpif		$INTIF
1187
ethers		$DIR_DEST_ETC/alcasar-ethers
1187
ethers		$DIR_DEST_ETC/alcasar-ethers
1188
#nodynip
1188
#nodynip
1189
#statip
1189
#statip
1190
dynip		$PRIVATE_NETWORK_MASK
1190
dynip		$PRIVATE_NETWORK_MASK
1191
domain		$DOMAIN
1191
domain		$DOMAIN
1192
dns1		$PRIVATE_IP
1192
dns1		$PRIVATE_IP
1193
dns2		$PRIVATE_IP
1193
dns2		$PRIVATE_IP
1194
uamlisten	$PRIVATE_IP
1194
uamlisten	$PRIVATE_IP
1195
uamport		3990
1195
uamport		3990
1196
macauth
1196
macauth
1197
macpasswd	password
1197
macpasswd	password
1198
strictmacauth
1198
strictmacauth
1199
locationname	$HOSTNAME.$DOMAIN
1199
locationname	$HOSTNAME.$DOMAIN
1200
radiusserver1	127.0.0.1
1200
radiusserver1	127.0.0.1
1201
radiusserver2	127.0.0.1
1201
radiusserver2	127.0.0.1
1202
radiussecret	$secretradius
1202
radiussecret	$secretradius
1203
radiusauthport	1812
1203
radiusauthport	1812
1204
radiusacctport	1813
1204
radiusacctport	1813
1205
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1205
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1206
radiusnasid	$HOSTNAME.$DOMAIN
1206
radiusnasid	$HOSTNAME.$DOMAIN
1207
uamsecret	$secretuam
1207
uamsecret	$secretuam
1208
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
1208
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
1209
coaport		3799
1209
coaport		3799
1210
conup		$DIR_DEST_BIN/alcasar-conup.sh
1210
conup		$DIR_DEST_BIN/alcasar-conup.sh
1211
condown		$DIR_DEST_BIN/alcasar-condown.sh
1211
condown		$DIR_DEST_BIN/alcasar-condown.sh
1212
include		$DIR_DEST_ETC/alcasar-uamallowed
1212
include		$DIR_DEST_ETC/alcasar-uamallowed
1213
include		$DIR_DEST_ETC/alcasar-uamdomain
1213
include		$DIR_DEST_ETC/alcasar-uamdomain
1214
#dhcpgateway		none
1214
#dhcpgateway		none
1215
#dhcprelayagent		none
1215
#dhcprelayagent		none
1216
#dhcpgatewayport	none
1216
#dhcpgatewayport	none
1217
EOF
1217
EOF
1218
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1218
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1219
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1219
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1220
# create files for trusted domains and urls
1220
# create files for trusted domains and urls
1221
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1221
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1222
	chown root:apache $DIR_DEST_ETC/alcasar-*
1222
	chown root:apache $DIR_DEST_ETC/alcasar-*
1223
	chmod 660 $DIR_DEST_ETC/alcasar-*
1223
	chmod 660 $DIR_DEST_ETC/alcasar-*
1224
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1224
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1225
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1225
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1226
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1226
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1227
# user 'chilli' creation (in order to run conup/off and up/down scripts
1227
# user 'chilli' creation (in order to run conup/off and up/down scripts
1228
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1228
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1229
	if [ "$chilli_exist" == "1" ]
1229
	if [ "$chilli_exist" == "1" ]
1230
	then
1230
	then
1231
	      userdel -r chilli 2>/dev/null
1231
	      userdel -r chilli 2>/dev/null
1232
	fi
1232
	fi
1233
	groupadd -f chilli
1233
	groupadd -f chilli
1234
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1234
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1235
}  # End of chilli ()
1235
}  # End of chilli ()
1236
 
1236
 
1237
##################################################################
1237
##################################################################
1238
##		Fonction "dansguardian"				##
1238
##		Fonction "dansguardian"				##
1239
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1239
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1240
##################################################################
1240
##################################################################
1241
dansguardian ()
1241
dansguardian ()
1242
{
1242
{
1243
	mkdir /var/dansguardian
1243
	mkdir /var/dansguardian
1244
	chown dansguardian /var/dansguardian
1244
	chown dansguardian /var/dansguardian
1245
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1245
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1246
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
1246
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
1247
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1247
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1248
# By default the filter is off 
1248
# By default the filter is off 
1249
	$SED "s/^reportinglevel =.*/reportinglevel = 3/g" $DIR_DG/dansguardian.conf
1249
	$SED "s/^reportinglevel =.*/reportinglevel = 3/g" $DIR_DG/dansguardian.conf
1250
# French deny HTML page
1250
# French deny HTML page
1251
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1251
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1252
# Listen only on LAN side
1252
# Listen only on LAN side
1253
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1253
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1254
# DG send its flow to HAVP
1254
# DG send its flow to HAVP
1255
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1255
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1256
# replace the default deny HTML page
1256
# replace the default deny HTML page
1257
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1257
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1258
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1258
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1259
# Don't log
1259
# Don't log
1260
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1260
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1261
# on désactive par défaut le controle de contenu des pages html
1261
# on désactive par défaut le controle de contenu des pages html
1262
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1262
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1263
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1263
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1264
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1264
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1265
# on désactive par défaut le contrôle d'URL par expressions régulières
1265
# on désactive par défaut le contrôle d'URL par expressions régulières
1266
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1266
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1267
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1267
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1268
 
1268
 
1269
# Configure Dansguardian for large site
1269
# Configure Dansguardian for large site
1270
# Minimum number of processus to handle connections
1270
# Minimum number of processus to handle connections
1271
	$SED "s?^minchildren =.*?minchildren = 15?g" $DIR_DG/dansguardian.conf
1271
	$SED "s?^minchildren =.*?minchildren = 15?g" $DIR_DG/dansguardian.conf
1272
# Maximum number of processus to handle connections
1272
# Maximum number of processus to handle connections
1273
	$SED "s?^maxchildren =.*?maxchildren = 200?g" $DIR_DG/dansguardian.conf
1273
	$SED "s?^maxchildren =.*?maxchildren = 200?g" $DIR_DG/dansguardian.conf
1274
# Run at least 8 daemons
1274
# Run at least 8 daemons
1275
	$SED "s?^minsparechildren =.*?minsparechildren = 8?g" $DIR_DG/dansguardian.conf
1275
	$SED "s?^minsparechildren =.*?minsparechildren = 8?g" $DIR_DG/dansguardian.conf
1276
# minimum number of processes to spawn
1276
# minimum number of processes to spawn
1277
	$SED "s?^preforkchildren =.*?preforkchildren = 10?g" $DIR_DG/dansguardian.conf
1277
	$SED "s?^preforkchildren =.*?preforkchildren = 10?g" $DIR_DG/dansguardian.conf
1278
# maximum age of a child process before it croaks it
1278
# maximum age of a child process before it croaks it
1279
	$SED "s?^maxagechildren =.*?maxagechildren = 1000?g" $DIR_DG/dansguardian.conf
1279
	$SED "s?^maxagechildren =.*?maxagechildren = 1000?g" $DIR_DG/dansguardian.conf
1280
	
1280
	
1281
# on désactive par défaut le contrôle de téléchargement de fichiers
1281
# on désactive par défaut le contrôle de téléchargement de fichiers
1282
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1282
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1283
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1283
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1284
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1284
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1285
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1285
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1286
	touch $DIR_DG/lists/bannedextensionlist
1286
	touch $DIR_DG/lists/bannedextensionlist
1287
	touch $DIR_DG/lists/bannedmimetypelist
1287
	touch $DIR_DG/lists/bannedmimetypelist
1288
# 'Safesearch' regex actualisation
1288
# 'Safesearch' regex actualisation
1289
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1289
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1290
# empty LAN IP list that won't be WEB filtered
1290
# empty LAN IP list that won't be WEB filtered
1291
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1291
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1292
	touch $DIR_DG/lists/exceptioniplist
1292
	touch $DIR_DG/lists/exceptioniplist
1293
# Keep a copy of URL & domain filter configuration files
1293
# Keep a copy of URL & domain filter configuration files
1294
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1294
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1295
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1295
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1296
} # End of dansguardian ()
1296
} # End of dansguardian ()
1297
 
1297
 
1298
##################################################################
1298
##################################################################
1299
##			Fonction "antivirus"			##
1299
##			Fonction "antivirus"			##
1300
## - configuration of havp, libclamav and freshclam		##
1300
## - configuration of havp, libclamav and freshclam		##
1301
##################################################################
1301
##################################################################
1302
antivirus ()		
1302
antivirus ()		
1303
{
1303
{
1304
# create 'havp' user
1304
# create 'havp' user
1305
	havp_exist=`grep havp /etc/passwd|wc -l`
1305
	havp_exist=`grep havp /etc/passwd|wc -l`
1306
	if [ "$havp_exist" == "1" ]
1306
	if [ "$havp_exist" == "1" ]
1307
	then
1307
	then
1308
	      userdel -r havp 2>/dev/null
1308
	      userdel -r havp 2>/dev/null
1309
	      groupdel havp 2>/dev/null
1309
	      groupdel havp 2>/dev/null
1310
	fi
1310
	fi
1311
	groupadd -f havp
1311
	groupadd -f havp
1312
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1312
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1313
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1313
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1314
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
1314
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
1315
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1315
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1316
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1316
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1317
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1317
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1318
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
1318
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
1319
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1319
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1320
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
1320
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
1321
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1321
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1322
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1322
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1323
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1323
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1324
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1324
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1325
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1325
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1326
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1326
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1327
# skip checking of youtube flow (too heavy load / risk too low)
1327
# skip checking of youtube flow (too heavy load / risk too low)
1328
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1328
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1329
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1329
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1330
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1330
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1331
# adapt init script and systemd unit
1331
# adapt init script and systemd unit
1332
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1332
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1333
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1333
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1334
	[ -e /lib/systemd/system/havp.service.default ] || cp /lib/systemd/system/havp.service /lib/systemd/system/havp.service.default
1334
	[ -e /lib/systemd/system/havp.service.default ] || cp /lib/systemd/system/havp.service /lib/systemd/system/havp.service.default
1335
	$SED "/^PIDFile/i ExecStartPre=/bin/mkdir -p /var/run/havp" /lib/systemd/system/havp.service
1335
	$SED "/^PIDFile/i ExecStartPre=/bin/mkdir -p /var/run/havp" /lib/systemd/system/havp.service
1336
	$SED "/^PIDFile/i ExecStartPre=/bin/chown -R havp:havp /var/run/havp /var/log/havp" /lib/systemd/system/havp.service
1336
	$SED "/^PIDFile/i ExecStartPre=/bin/chown -R havp:havp /var/run/havp /var/log/havp" /lib/systemd/system/havp.service
1337
# replace of the intercept page (template)
1337
# replace of the intercept page (template)
1338
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1338
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1339
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1339
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1340
# update virus database every 4 hours (24h/6)
1340
# update virus database every 4 hours (24h/6)
1341
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1341
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1342
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1342
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1343
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1343
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1344
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1344
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1345
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1345
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1346
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1346
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1347
# update now
1347
# update now
1348
	/usr/bin/freshclam --no-warnings
1348
	/usr/bin/freshclam --no-warnings
1349
} # End of antivirus ()
1349
} # End of antivirus ()
1350
 
1350
 
1351
##########################################################################
1351
##########################################################################
1352
##			Fonction "tinyproxy"				##
1352
##			Fonction "tinyproxy"				##
1353
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1353
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1354
##########################################################################
1354
##########################################################################
1355
tinyproxy ()		
1355
tinyproxy ()		
1356
{
1356
{
1357
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1357
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1358
	if [ "$tinyproxy_exist" == "1" ]
1358
	if [ "$tinyproxy_exist" == "1" ]
1359
	then
1359
	then
1360
	      userdel -r tinyproxy 2>/dev/null
1360
	      userdel -r tinyproxy 2>/dev/null
1361
	      groupdel tinyproxy 2>/dev/null
1361
	      groupdel tinyproxy 2>/dev/null
1362
	fi
1362
	fi
1363
	groupadd -f tinyproxy
1363
	groupadd -f tinyproxy
1364
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1364
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1365
	mkdir -p /var/run/tinyproxy /var/log/tinyproxy
1365
	mkdir -p /var/run/tinyproxy /var/log/tinyproxy
1366
	chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1366
	chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1367
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1367
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1368
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1368
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1369
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1369
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1370
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1370
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1371
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1371
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1372
	$SED "s?^#LogFile.*?LogFile \"/var/log/tinyproxy/tinyproxy.log\"?g" /etc/tinyproxy/tinyproxy.conf
1372
	$SED "s?^#LogFile.*?LogFile \"/var/log/tinyproxy/tinyproxy.log\"?g" /etc/tinyproxy/tinyproxy.conf
1373
	$SED "s?^#PidFile.*?PidFile \"/var/run/tinyproxy/tinyproxy.pid\"?g" /etc/tinyproxy/tinyproxy.conf
1373
	$SED "s?^#PidFile.*?PidFile \"/var/run/tinyproxy/tinyproxy.pid\"?g" /etc/tinyproxy/tinyproxy.conf
1374
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1374
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1375
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1375
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1376
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1376
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1377
	$SED "s?^Allow.*?Allow $PRIVATE_NETWORK_MASK?g" /etc/tinyproxy/tinyproxy.conf	# Allow from LAN
1377
	$SED "s?^Allow.*?Allow $PRIVATE_NETWORK_MASK?g" /etc/tinyproxy/tinyproxy.conf	# Allow from LAN
1378
# Create the systemd unit
1378
# Create the systemd unit
1379
cat << EOF > /lib/systemd/system/tinyproxy.service
1379
cat << EOF > /lib/systemd/system/tinyproxy.service
1380
#  This file is part of systemd.
1380
#  This file is part of systemd.
1381
#
1381
#
1382
#  systemd is free software; you can redistribute it and/or modify it
1382
#  systemd is free software; you can redistribute it and/or modify it
1383
#  under the terms of the GNU General Public License as published by
1383
#  under the terms of the GNU General Public License as published by
1384
#  the Free Software Foundation; either version 2 of the License, or
1384
#  the Free Software Foundation; either version 2 of the License, or
1385
#  (at your option) any later version.
1385
#  (at your option) any later version.
1386
 
1386
 
1387
# This unit launches tinyproxy (a very light proxy).
1387
# This unit launches tinyproxy (a very light proxy).
1388
# The "sleep 2" is needed because the pid file isn't ready for systemd
1388
# The "sleep 2" is needed because the pid file isn't ready for systemd
1389
[Unit]
1389
[Unit]
1390
Description=Tinyproxy Web Proxy Server
1390
Description=Tinyproxy Web Proxy Server
1391
After=network.target iptables.service
1391
After=network.target iptables.service
1392
 
1392
 
1393
[Service]
1393
[Service]
1394
Type=forking
1394
Type=forking
1395
ExecStartPre=/bin/chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1395
ExecStartPre=/bin/chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1396
ExecStartPre=/bin/sleep 2
1396
ExecStartPre=/bin/sleep 2
1397
PIDFile=/var/run/tinyproxy/tinyproxy.pid
1397
PIDFile=/var/run/tinyproxy/tinyproxy.pid
1398
ExecStart=/usr/sbin/tinyproxy -c /etc/tinyproxy/tinyproxy.conf
1398
ExecStart=/usr/sbin/tinyproxy -c /etc/tinyproxy/tinyproxy.conf
1399
 
1399
 
1400
[Install]
1400
[Install]
1401
WantedBy=multi-user.target
1401
WantedBy=multi-user.target
1402
EOF
1402
EOF
1403
 
1403
 
1404
} # end of tinyproxy
1404
} # end of tinyproxy
1405
##################################################################################
1405
##################################################################################
1406
##			function "ulogd"					##
1406
##			function "ulogd"					##
1407
## - Ulog config for multi-log files 						##
1407
## - Ulog config for multi-log files 						##
1408
##################################################################################
1408
##################################################################################
1409
ulogd ()
1409
ulogd ()
1410
{
1410
{
1411
# Three instances of ulogd (three different logfiles)
1411
# Three instances of ulogd (three different logfiles)
1412
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1412
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1413
	nl=1
1413
	nl=1
1414
	for log_type in traceability ssh ext-access
1414
	for log_type in traceability ssh ext-access
1415
	do
1415
	do
1416
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1416
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1417
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1417
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1418
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
1418
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
1419
		$SED "s?^group=.*?group=$nl?g" /etc/ulogd-$log_type.conf
1419
		$SED "s?^group=.*?group=$nl?g" /etc/ulogd-$log_type.conf
1420
		if [ "$ARCH" == "i586" ]; then $SED "s/lib64/lib/g" /etc/ulogd-$log_type.conf; fi
1420
		if [ "$ARCH" == "i586" ]; then $SED "s/lib64/lib/g" /etc/ulogd-$log_type.conf; fi
1421
		cat << EOF >> /etc/ulogd-$log_type.conf
1421
		cat << EOF >> /etc/ulogd-$log_type.conf
1422
[emu1]
1422
[emu1]
1423
file="/var/log/firewall/$log_type.log"
1423
file="/var/log/firewall/$log_type.log"
1424
sync=1
1424
sync=1
1425
EOF
1425
EOF
1426
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
1426
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
1427
		nl=`expr $nl + 1`
1427
		nl=`expr $nl + 1`
1428
	done
1428
	done
1429
	chown -R root:apache /var/log/firewall
1429
	chown -R root:apache /var/log/firewall
1430
	chmod 750 /var/log/firewall
1430
	chmod 750 /var/log/firewall
1431
	chmod 640 /var/log/firewall/*
1431
	chmod 640 /var/log/firewall/*
1432
}  # End of ulogd ()
1432
}  # End of ulogd ()
1433
 
1433
 
1434
 
1434
 
1435
##########################################################
1435
##########################################################
1436
##              Function "nfsen"			##
1436
##              Function "nfsen"			##
1437
## - install the nfsen grapher				##
1437
## - install the nfsen grapher				##
1438
## - install the two plugins porttracker & surfmap	##
1438
## - install the two plugins porttracker & surfmap	##
1439
##########################################################
1439
##########################################################
1440
nfsen()
1440
nfsen()
1441
{
1441
{
1442
	tar xzf ./conf/nfsen/nfsen-1.3.7.tar.gz -C /tmp/
1442
	tar xzf ./conf/nfsen/nfsen-1.3.7.tar.gz -C /tmp/
1443
# Add PortTracker plugin
1443
# Add PortTracker plugin
1444
	for i in /var/www/html/acc/manager/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1444
	for i in /var/www/html/acc/manager/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1445
	do
1445
	do
1446
	[ ! -d $i ] && mkdir -p $i && chown -R apache:apache $i
1446
	[ ! -d $i ] && mkdir -p $i && chown -R apache:apache $i
1447
	done
1447
	done
1448
	$SED "s?^my \$PORTSDBDIR =.*?my \$PORTSDBDIR = \"/var/log/netflow/porttracker\";?g" /tmp/nfsen-1.3.7/contrib/PortTracker/PortTracker.pm
1448
	$SED "s?^my \$PORTSDBDIR =.*?my \$PORTSDBDIR = \"/var/log/netflow/porttracker\";?g" /tmp/nfsen-1.3.7/contrib/PortTracker/PortTracker.pm
1449
# use of our conf file and init unit
1449
# use of our conf file and init unit
1450
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.7/etc/
1450
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.7/etc/
1451
# Installation of nfsen (we change a little 'install.pl in order not to ask the user for the perl version)
1451
# Installation of nfsen (we change a little 'install.pl in order not to ask the user for the perl version)
1452
	DirTmp=$(pwd)
1452
	DirTmp=$(pwd)
1453
	cd /tmp/nfsen-1.3.7/
1453
	cd /tmp/nfsen-1.3.7/
1454
	/usr/bin/perl install.pl etc/nfsen.conf
1454
	/usr/bin/perl install.pl etc/nfsen.conf
1455
	/usr/bin/perl install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1455
	/usr/bin/perl install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1456
# Create RRD DB for porttracker (only in it still doesn't exist)
1456
# Create RRD DB for porttracker (only in it still doesn't exist)
1457
	cp contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1457
	cp contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1458
	cp contrib/PortTracker/PortTracker.php /var/www/html/acc/manager/nfsen/plugins/
1458
	cp contrib/PortTracker/PortTracker.php /var/www/html/acc/manager/nfsen/plugins/
1459
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1459
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1460
	chmod -R 770 /var/log/netflow/porttracker
1460
	chmod -R 770 /var/log/netflow/porttracker
1461
# nfsen unit for systemd
1461
# nfsen unit for systemd
1462
cat << EOF > /lib/systemd/system/nfsen.service
1462
cat << EOF > /lib/systemd/system/nfsen.service
1463
#  This file is part of systemd.
1463
#  This file is part of systemd.
1464
#
1464
#
1465
#  systemd is free software; you can redistribute it and/or modify it
1465
#  systemd is free software; you can redistribute it and/or modify it
1466
#  under the terms of the GNU General Public License as published by
1466
#  under the terms of the GNU General Public License as published by
1467
#  the Free Software Foundation; either version 2 of the License, or
1467
#  the Free Software Foundation; either version 2 of the License, or
1468
#  (at your option) any later version.
1468
#  (at your option) any later version.
1469
 
1469
 
1470
# This unit launches nfsen (a Netflow grapher).
1470
# This unit launches nfsen (a Netflow grapher).
1471
[Unit]
1471
[Unit]
1472
Description= NfSen init script
1472
Description= NfSen init script
1473
After=network.target iptables.service
1473
After=network.target iptables.service
1474
 
1474
 
1475
[Service]
1475
[Service]
1476
Type=oneshot
1476
Type=oneshot
1477
RemainAfterExit=yes
1477
RemainAfterExit=yes
1478
PIDFile=/var/run/nfsen/nfsen.pid
1478
PIDFile=/var/run/nfsen/nfsen.pid
1479
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1479
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1480
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1480
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1481
ExecStart=/usr/bin/nfsen start 
1481
ExecStart=/usr/bin/nfsen start 
1482
ExecStop=/usr/bin/nfsen stop
1482
ExecStop=/usr/bin/nfsen stop
1483
ExecReload=/usr/bin/nfsen restart
1483
ExecReload=/usr/bin/nfsen restart
1484
TimeoutSec=0
1484
TimeoutSec=0
1485
 
1485
 
1486
[Install]
1486
[Install]
1487
WantedBy=multi-user.target
1487
WantedBy=multi-user.target
1488
EOF
1488
EOF
1489
# Add the listen port to collect netflow packet (nfcapd)
1489
# Add the listen port to collect netflow packet (nfcapd)
1490
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1490
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1491
# expire delay for the profile "live"
1491
# expire delay for the profile "live"
1492
	/usr/bin/systemctl start nfsen
1492
	/usr/bin/systemctl start nfsen
1493
	/bin/nfsen -m live -e 62d 2>/dev/null
1493
	/bin/nfsen -m live -e 62d 2>/dev/null
1494
# add SURFmap plugin
1494
# add SURFmap plugin
1495
	cp $DIR_CONF/nfsen/SURFmap_v3.3.1.tar.gz /tmp/
1495
	cp $DIR_CONF/nfsen/SURFmap_v3.3.1.tar.gz /tmp/
1496
	cp $DIR_CONF/nfsen/GeoLiteCity* /tmp/
1496
	cp $DIR_CONF/nfsen/GeoLiteCity* /tmp/
1497
	tar xzf /tmp/SURFmap_v3.3.1.tar.gz -C /tmp/
1497
	tar xzf /tmp/SURFmap_v3.3.1.tar.gz -C /tmp/
1498
	cd /tmp/
1498
	cd /tmp/
1499
	/usr/bin/sh SURFmap/install.sh
1499
	/usr/bin/sh SURFmap/install.sh
1500
chown -R apache:apache /var/www/html/acc/manager/nfsen /usr/share/nfsen
1500
chown -R apache:apache /var/www/html/acc/manager/nfsen /usr/share/nfsen
1501
# clear the installation
1501
# clear the installation
1502
	cd $DirTmp
1502
	cd $DirTmp
1503
	rm -rf /tmp/nfsen*
1503
	rm -rf /tmp/nfsen*
1504
	rm -rf /tmp/SURFmap*
1504
	rm -rf /tmp/SURFmap*
1505
} # End of nfsen ()
1505
} # End of nfsen ()
1506
 
1506
 
1507
##################################################
1507
##################################################
1508
##		Function "vnstat"		##
1508
##		Function "vnstat"		##
1509
## Initialization of Vnstat and vnstat phpFE    ##
1509
## Initialization of Vnstat and vnstat phpFE    ##
1510
##################################################
1510
##################################################
1511
vnstat ()
1511
vnstat ()
1512
{
1512
{
1513
	 [ -e /etc/vnstat.conf.default ] || cp /etc/vnstat.conf /etc/vnstat.conf.default
1513
	 [ -e /etc/vnstat.conf.default ] || cp /etc/vnstat.conf /etc/vnstat.conf.default
1514
	 $SED "s?Interface.*?Interface \"$EXTIF\"?g" /etc/vnstat.conf
1514
	 $SED "s?Interface.*?Interface \"$EXTIF\"?g" /etc/vnstat.conf
1515
	 [ -e $DIR_ACC/manager/stats/config.php.default ] || cp $DIR_ACC/manager/stats/config.php $DIR_ACC/manager/stats/config.php.default
1515
	 [ -e $DIR_ACC/manager/stats/config.php.default ] || cp $DIR_ACC/manager/stats/config.php $DIR_ACC/manager/stats/config.php.default
1516
	 $SED "s?\$iface_list =.*?\$iface_list = array('$EXTIF');?g" $DIR_ACC/manager/stats/config.php
1516
	 $SED "s?\$iface_list =.*?\$iface_list = array('$EXTIF');?g" $DIR_ACC/manager/stats/config.php
1517
	/usr/bin/vnstat -u -i $EXTIF
1517
	/usr/bin/vnstat -u -i $EXTIF
1518
} # End of vnstat	
1518
} # End of vnstat	
1519
##################################################
1519
##################################################
1520
##		Function "dnsmasq"		##
1520
##		Function "dnsmasq"		##
1521
##################################################
1521
##################################################
1522
dnsmasq ()
1522
dnsmasq ()
1523
{
1523
{
1524
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1524
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1525
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1525
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1526
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
1526
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
1527
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1527
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1528
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
1528
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
1529
	cat << EOF > /etc/dnsmasq.conf 
1529
	cat << EOF > /etc/dnsmasq.conf 
1530
# Configuration file for "dnsmasq in forward mode"
1530
# Configuration file for "dnsmasq in forward mode"
1531
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1531
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1532
listen-address=$PRIVATE_IP
1532
listen-address=$PRIVATE_IP
1533
pid-file=/var/run/dnsmasq.pid
1533
pid-file=/var/run/dnsmasq.pid
1534
listen-address=127.0.0.1
1534
listen-address=127.0.0.1
1535
no-dhcp-interface=$INTIF
1535
no-dhcp-interface=$INTIF
1536
no-dhcp-interface=tun0
1536
no-dhcp-interface=tun0
1537
no-dhcp-interface=lo
1537
no-dhcp-interface=lo
1538
bind-interfaces
1538
bind-interfaces
1539
cache-size=2048
1539
cache-size=2048
1540
domain=$DOMAIN
1540
domain=$DOMAIN
1541
domain-needed
1541
domain-needed
1542
expand-hosts
1542
expand-hosts
1543
bogus-priv
1543
bogus-priv
1544
filterwin2k
1544
filterwin2k
1545
server=$DNS1
1545
server=$DNS1
1546
server=$DNS2
1546
server=$DNS2
1547
# DHCP service is configured. It will be enabled in "bypass" mode
1547
# DHCP service is configured. It will be enabled in "bypass" mode
1548
#dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1548
#dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1549
#dhcp-option=option:router,$PRIVATE_IP
1549
#dhcp-option=option:router,$PRIVATE_IP
1550
#dhcp-option=option:ntp-server,$PRIVATE_IP
1550
#dhcp-option=option:ntp-server,$PRIVATE_IP
1551
 
1551
 
1552
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1552
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1553
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1553
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1554
EOF
1554
EOF
1555
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1555
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1556
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1556
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1557
# Configuration file for "dnsmasq with blacklist"
1557
# Configuration file for "dnsmasq with blacklist"
1558
# Add Toulouse blacklist domains
1558
# Add Toulouse blacklist domains
1559
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1559
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1560
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1560
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1561
pid-file=/var/run/dnsmasq-blacklist.pid
1561
pid-file=/var/run/dnsmasq-blacklist.pid
1562
listen-address=$PRIVATE_IP
1562
listen-address=$PRIVATE_IP
1563
port=54
1563
port=54
1564
no-dhcp-interface=$INTIF
1564
no-dhcp-interface=$INTIF
1565
no-dhcp-interface=tun0
1565
no-dhcp-interface=tun0
1566
no-dhcp-interface=lo
1566
no-dhcp-interface=lo
1567
bind-interfaces
1567
bind-interfaces
1568
cache-size=2048
1568
cache-size=2048
1569
domain=$DOMAIN
1569
domain=$DOMAIN
1570
domain-needed
1570
domain-needed
1571
expand-hosts
1571
expand-hosts
1572
bogus-priv
1572
bogus-priv
1573
filterwin2k
1573
filterwin2k
1574
server=$DNS1
1574
server=$DNS1
1575
server=$DNS2
1575
server=$DNS2
1576
EOF
1576
EOF
1577
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1577
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1578
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1578
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1579
# Configuration file for "dnsmasq with whitelist"
1579
# Configuration file for "dnsmasq with whitelist"
1580
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1580
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1581
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1581
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1582
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1582
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1583
pid-file=/var/run/dnsmasq-whitelist.pid
1583
pid-file=/var/run/dnsmasq-whitelist.pid
1584
listen-address=$PRIVATE_IP
1584
listen-address=$PRIVATE_IP
1585
port=55
1585
port=55
1586
no-dhcp-interface=$INTIF
1586
no-dhcp-interface=$INTIF
1587
no-dhcp-interface=tun0
1587
no-dhcp-interface=tun0
1588
no-dhcp-interface=lo
1588
no-dhcp-interface=lo
1589
bind-interfaces
1589
bind-interfaces
1590
cache-size=1024
1590
cache-size=1024
1591
domain=$DOMAIN
1591
domain=$DOMAIN
1592
domain-needed
1592
domain-needed
1593
expand-hosts
1593
expand-hosts
1594
bogus-priv
1594
bogus-priv
1595
filterwin2k
1595
filterwin2k
1596
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1596
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1597
ipset=/#/whitelist_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1597
ipset=/#/whitelist_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1598
EOF
1598
EOF
1599
# 4th dnsmasq listen on udp 56 ("blackhole")
1599
# 4th dnsmasq listen on udp 56 ("blackhole")
1600
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1600
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1601
# Configuration file for "dnsmasq as a blackhole"
1601
# Configuration file for "dnsmasq as a blackhole"
1602
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1602
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1603
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1603
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1604
pid-file=/var/run/dnsmasq-blackhole.pid
1604
pid-file=/var/run/dnsmasq-blackhole.pid
1605
listen-address=$PRIVATE_IP
1605
listen-address=$PRIVATE_IP
1606
port=56
1606
port=56
1607
no-dhcp-interface=$INTIF
1607
no-dhcp-interface=$INTIF
1608
no-dhcp-interface=tun0
1608
no-dhcp-interface=tun0
1609
no-dhcp-interface=lo
1609
no-dhcp-interface=lo
1610
bind-interfaces
1610
bind-interfaces
1611
cache-size=256
1611
cache-size=256
1612
domain=$DOMAIN
1612
domain=$DOMAIN
1613
domain-needed
1613
domain-needed
1614
expand-hosts
1614
expand-hosts
1615
bogus-priv
1615
bogus-priv
1616
filterwin2k
1616
filterwin2k
1617
EOF
1617
EOF
1618
 
1618
 
1619
# the main instance should start after network and chilli (which create tun0)
1619
# the main instance should start after network and chilli (which create tun0)
1620
	[ -e /lib/systemd/system/dnsmasq.service.default ] || cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq.service.default
1620
	[ -e /lib/systemd/system/dnsmasq.service.default ] || cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq.service.default
1621
	$SED "s?^After=.*?After=syslog.target network-online.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1621
	$SED "s?^After=.*?After=syslog.target network-online.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1622
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1622
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1623
	for list in blacklist whitelist blackhole
1623
	for list in blacklist whitelist blackhole
1624
	do
1624
	do
1625
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1625
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1626
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1626
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1627
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1627
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1628
	done
1628
	done
1629
} # End dnsmasq
1629
} # End dnsmasq
1630
 
1630
 
1631
##########################################################
1631
##########################################################
1632
##		Fonction "BL"				##
1632
##		Fonction "BL"				##
1633
##########################################################
1633
##########################################################
1634
BL ()
1634
BL ()
1635
{
1635
{
1636
# copy and extract toulouse BL
1636
# copy and extract toulouse BL
1637
	rm -rf $DIR_DG/lists/blacklists
1637
	rm -rf $DIR_DG/lists/blacklists
1638
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1638
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1639
# creation of the OSSI BL and WL categories (domain name and url)
1639
# creation of the OSSI BL and WL categories (domain name and url)
1640
	mkdir $DIR_DG/lists/blacklists/ossi
1640
	mkdir $DIR_DG/lists/blacklists/ossi
1641
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1641
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1642
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1642
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1643
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1643
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1644
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1644
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1645
# creation of file for the rehabilited domains and urls
1645
# creation of file for the rehabilited domains and urls
1646
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1646
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1647
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1647
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1648
	touch $DIR_DG/lists/exceptionsitelist
1648
	touch $DIR_DG/lists/exceptionsitelist
1649
	touch $DIR_DG/lists/exceptionurllist
1649
	touch $DIR_DG/lists/exceptionurllist
1650
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1650
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1651
	cat <<EOF > $DIR_DG/lists/bannedurllist
1651
	cat <<EOF > $DIR_DG/lists/bannedurllist
1652
# Dansguardian filter config for ALCASAR
1652
# Dansguardian filter config for ALCASAR
1653
EOF
1653
EOF
1654
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1654
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1655
# Dansguardian domain filter config for ALCASAR
1655
# Dansguardian domain filter config for ALCASAR
1656
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1656
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1657
#**
1657
#**
1658
# block all SSL and CONNECT tunnels
1658
# block all SSL and CONNECT tunnels
1659
**s
1659
**s
1660
# block all SSL and CONNECT tunnels specified only as an IP
1660
# block all SSL and CONNECT tunnels specified only as an IP
1661
*ips
1661
*ips
1662
# block all sites specified only by an IP
1662
# block all sites specified only by an IP
1663
*ip
1663
*ip
1664
EOF
1664
EOF
1665
# Add Bing and Youtube to the safesearch url regext list (parental control)
1665
# Add Bing and Youtube to the safesearch url regext list (parental control)
1666
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1666
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1667
# Bing - add 'adlt=strict'
1667
# Bing - add 'adlt=strict'
1668
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1668
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1669
# Youtube - add 'edufilter=your_ID' 
1669
# Youtube - add 'edufilter=your_ID' 
1670
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1670
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1671
EOF
1671
EOF
1672
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1672
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1673
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1673
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1674
# adapt the BL to ALCASAR architecture. Enable the default categories
1674
# adapt the BL to ALCASAR architecture. Enable the default categories
1675
	if [ "$mode" != "update" ]; then
1675
	if [ "$mode" != "update" ]; then
1676
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1676
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1677
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1677
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1678
	fi
1678
	fi
1679
}
1679
}
1680
 
1680
 
1681
##########################################################
1681
##########################################################
1682
##		Fonction "cron"				##
1682
##		Fonction "cron"				##
1683
## - Mise en place des différents fichiers de cron	##
1683
## - Mise en place des différents fichiers de cron	##
1684
##########################################################
1684
##########################################################
1685
cron ()
1685
cron ()
1686
{
1686
{
1687
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1687
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1688
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1688
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1689
	cat <<EOF > /etc/crontab
1689
	cat <<EOF > /etc/crontab
1690
SHELL=/bin/bash
1690
SHELL=/bin/bash
1691
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1691
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1692
MAILTO=root
1692
MAILTO=root
1693
HOME=/
1693
HOME=/
1694
 
1694
 
1695
# run-parts
1695
# run-parts
1696
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1696
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1697
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1697
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1698
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1698
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1699
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1699
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1700
EOF
1700
EOF
1701
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1701
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1702
	cat <<EOF >> /etc/anacrontab
1702
	cat <<EOF >> /etc/anacrontab
1703
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1703
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1704
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
1704
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
1705
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1705
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1706
EOF
1706
EOF
1707
 
1707
 
1708
	cat <<EOF > /etc/cron.d/alcasar-mysql
1708
	cat <<EOF > /etc/cron.d/alcasar-mysql
1709
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1709
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1710
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1710
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1711
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1711
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1712
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1712
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1713
EOF
1713
EOF
1714
	cat <<EOF > /etc/cron.d/alcasar-archive
1714
	cat <<EOF > /etc/cron.d/alcasar-archive
1715
# Archive des logs et de la base de données (tous les lundi à 5h35)
1715
# Archive des logs et de la base de données (tous les lundi à 5h35)
1716
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1716
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1717
EOF
1717
EOF
1718
	cat << EOF > /etc/cron.d/alcasar-ticket-clean
1718
	cat << EOF > /etc/cron.d/alcasar-ticket-clean
1719
# suppression des fichiers de mots de passe (imports massifs par fichier) et des ticket PDF d'utilisateur
1719
# suppression des fichiers de mots de passe (imports massifs par fichier) et des ticket PDF d'utilisateur
1720
30 * * * *  root $DIR_DEST_BIN/alcasar-ticket-clean.sh
1720
30 * * * *  root $DIR_DEST_BIN/alcasar-ticket-clean.sh
1721
EOF
1721
EOF
1722
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1722
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1723
# mise à jour automatique de la distribution tous les jours 3h30
1723
# mise à jour automatique de la distribution tous les jours 3h30
1724
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1724
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1725
EOF
1725
EOF
1726
 
1726
 
1727
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1727
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1728
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1728
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1729
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1729
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1730
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1730
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1731
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1731
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1732
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1732
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1733
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1733
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1734
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1734
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1735
	rm -f /etc/cron.daily/freeradius-web
1735
	rm -f /etc/cron.daily/freeradius-web
1736
	rm -f /etc/cron.monthly/freeradius-web
1736
	rm -f /etc/cron.monthly/freeradius-web
1737
	cat << EOF > /etc/cron.d/freeradius-web
1737
	cat << EOF > /etc/cron.d/freeradius-web
1738
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1738
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1739
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1739
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1740
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1740
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1741
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1741
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1742
EOF
1742
EOF
1743
	cat << EOF > /etc/cron.d/alcasar-watchdog
1743
	cat << EOF > /etc/cron.d/alcasar-watchdog
1744
# activation du "chien de garde" (watchdog) toutes les 3'
1744
# activation du "chien de garde" (watchdog) toutes les 3'
1745
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1745
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1746
EOF
1746
EOF
1747
# activation du "chien de garde des services" (watchdog) toutes les 18'
1747
# activation du "chien de garde des services" (watchdog) toutes les 18'
1748
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1748
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1749
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1749
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1750
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1750
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1751
EOF
1751
EOF
1752
# suppression des crons usagers
1752
# suppression des crons usagers
1753
	rm -f /var/spool/cron/*
1753
	rm -f /var/spool/cron/*
1754
} # End cron
1754
} # End cron
1755
 
1755
 
1756
##################################################################
1756
##################################################################
1757
## 			Fonction "Fail2Ban"			##
1757
## 			Fonction "Fail2Ban"			##
1758
##- Modification de la configuration de fail2ban		##
1758
##- Modification de la configuration de fail2ban		##
1759
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1759
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1760
##################################################################
1760
##################################################################
1761
fail2ban()
1761
fail2ban()
1762
{
1762
{
1763
	$DIR_CONF/fail2ban.sh
1763
	$DIR_CONF/fail2ban.sh
1764
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1764
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1765
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1765
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1766
	[ -e /var/Save/security/watchdog.log ] || touch /var/Save/security/watchdog.log
1766
	[ -e /var/Save/security/watchdog.log ] || touch /var/Save/security/watchdog.log
1767
	chmod 644 /var/log/fail2ban.log
1767
	chmod 644 /var/log/fail2ban.log
1768
	chmod 644 /var/Save/security/watchdog.log
1768
	chmod 644 /var/Save/security/watchdog.log
1769
	/usr/bin/touch /var/log/auth.log
1769
	/usr/bin/touch /var/log/auth.log
1770
# fail2ban unit
1770
# fail2ban unit
1771
[ -e /lib/systemd/system/fail2ban.service.default ] || cp /lib/systemd/system/fail2ban.service /lib/systemd/system/fail2ban.service.default
1771
[ -e /lib/systemd/system/fail2ban.service.default ] || cp /lib/systemd/system/fail2ban.service /lib/systemd/system/fail2ban.service.default
1772
$SED '/ExecStart=/a\ExecStop=/usr/bin/fail2ban-client stop' /usr/lib/systemd/system/fail2ban.service
1772
$SED '/ExecStart=/a\ExecStop=/usr/bin/fail2ban-client stop' /usr/lib/systemd/system/fail2ban.service
1773
$SED '/Type=/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1773
$SED '/Type=/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1774
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1774
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1775
} #Fin de fail2ban_install()
1775
} #Fin de fail2ban_install()
1776
 
1776
 
1777
##################################################################
1777
##################################################################
1778
## 			Fonction "gammu_smsd"			##
1778
## 			Fonction "gammu_smsd"			##
1779
## - Creation de la base de donnée Gammu			##
1779
## - Creation de la base de donnée Gammu			##
1780
## - Creation du fichier de config: gammu_smsd_conf		##
1780
## - Creation du fichier de config: gammu_smsd_conf		##
1781
##								##
1781
##								##
1782
##################################################################
1782
##################################################################
1783
gammu_smsd()
1783
gammu_smsd()
1784
{
1784
{
1785
# Create 'gammu' databse
1785
# Create 'gammu' databse
1786
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1786
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1787
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1787
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1788
# Add a gammu database structure
1788
# Add a gammu database structure
1789
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1789
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1790
 
1790
 
1791
# config file for the daemon
1791
# config file for the daemon
1792
cat << EOF > /etc/gammu_smsd_conf
1792
cat << EOF > /etc/gammu_smsd_conf
1793
[gammu]
1793
[gammu]
1794
port = /dev/ttyUSB0
1794
port = /dev/ttyUSB0
1795
connection = at115200
1795
connection = at115200
1796
 
1796
 
1797
;########################################################
1797
;########################################################
1798
 
1798
 
1799
[smsd]
1799
[smsd]
1800
 
1800
 
1801
PIN = 1234
1801
PIN = 1234
1802
 
1802
 
1803
logfile = /var/log/gammu-smsd/gammu-smsd.log
1803
logfile = /var/log/gammu-smsd/gammu-smsd.log
1804
logformat = textall
1804
logformat = textall
1805
debuglevel = 0
1805
debuglevel = 0
1806
 
1806
 
1807
service = sql
1807
service = sql
1808
driver = native_mysql
1808
driver = native_mysql
1809
user = $DB_USER
1809
user = $DB_USER
1810
password = $radiuspwd
1810
password = $radiuspwd
1811
pc = localhost
1811
pc = localhost
1812
database = $DB_GAMMU
1812
database = $DB_GAMMU
1813
 
1813
 
1814
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1814
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1815
 
1815
 
1816
StatusFrequency = 30
1816
StatusFrequency = 30
1817
;LoopSleep = 2
1817
;LoopSleep = 2
1818
 
1818
 
1819
;ResetFrequency = 300
1819
;ResetFrequency = 300
1820
;HardResetFrequency = 120
1820
;HardResetFrequency = 120
1821
 
1821
 
1822
CheckSecurity = 1 
1822
CheckSecurity = 1 
1823
CheckSignal = 1
1823
CheckSignal = 1
1824
CheckBattery = 0
1824
CheckBattery = 0
1825
EOF
1825
EOF
1826
 
1826
 
1827
chmod 755 /etc/gammu_smsd_conf
1827
chmod 755 /etc/gammu_smsd_conf
1828
 
1828
 
1829
#Creation dossier de log Gammu-smsd
1829
#Creation dossier de log Gammu-smsd
1830
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1830
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1831
chmod 755 /var/log/gammu-smsd
1831
chmod 755 /var/log/gammu-smsd
1832
 
1832
 
1833
#Edition du script sql gammu <-> radius
1833
#Edition du script sql gammu <-> radius
1834
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1834
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1835
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1835
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1836
 
1836
 
1837
#Création de la règle udev pour les Huawei // idVendor: 12d1
1837
#Création de la règle udev pour les Huawei // idVendor: 12d1
1838
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1838
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1839
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1839
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1840
EOF
1840
EOF
1841
 
1841
 
1842
} # END gammu_smsd()
1842
} # END gammu_smsd()
1843
 
1843
 
1844
##################################################################
1844
##################################################################
1845
##			Fonction "post_install"			##
1845
##			Fonction "post_install"			##
1846
## - Modification des bannières (locales et ssh) et des prompts ##
1846
## - Modification des bannières (locales et ssh) et des prompts ##
1847
## - Installation de la structure de chiffrement pour root	##
1847
## - Installation de la structure de chiffrement pour root	##
1848
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1848
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1849
## - Mise en place du la rotation des logs			##
1849
## - Mise en place du la rotation des logs			##
1850
## - Configuration dans le cas d'une mise à jour		##
1850
## - Configuration dans le cas d'une mise à jour		##
1851
##################################################################
1851
##################################################################
1852
post_install()
1852
post_install()
1853
{
1853
{
1854
# création de la bannière locale
1854
# création de la bannière locale
1855
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1855
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1856
	cp -f $DIR_CONF/banner /etc/mageia-release
1856
	cp -f $DIR_CONF/banner /etc/mageia-release
1857
	echo " V$VERSION" >> /etc/mageia-release
1857
	echo " V$VERSION" >> /etc/mageia-release
1858
# création de la bannière SSH
1858
# création de la bannière SSH
1859
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1859
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1860
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1860
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1861
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1861
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1862
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1862
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1863
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1863
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1864
# postfix banner anonymisation
1864
# postfix banner anonymisation
1865
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1865
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1866
# sshd écoute côté LAN et WAN
1866
# sshd écoute côté LAN et WAN
1867
	$SED "s?^#ListenAddress 0\.0\.0\.0.*?ListenAddress 0\.0\.0\.0?g" /etc/ssh/sshd_config
1867
	$SED "s?^#ListenAddress 0\.0\.0\.0.*?ListenAddress 0\.0\.0\.0?g" /etc/ssh/sshd_config
1868
# sshd autorise les connections root par certificat
1868
# sshd autorise les connections root par certificat
1869
	$SED "s?^PermitRootLogin.*?PermitRootLogin without-password?g" /etc/ssh/sshd_config
1869
	$SED "s?^PermitRootLogin.*?PermitRootLogin without-password?g" /etc/ssh/sshd_config
1870
	# Put the default values in conf file
1870
	# Put the default values in conf file
1871
	echo "SSH=off" >> $CONF_FILE
1871
	echo "SSH=off" >> $CONF_FILE
1872
	echo "SSH_ADMIN_FROM=0.0.0.0/0.0.0.0" >> $CONF_FILE
1872
	echo "SSH_ADMIN_FROM=0.0.0.0/0.0.0.0" >> $CONF_FILE
1873
	echo "LDAP=off" >> $CONF_FILE
1873
	echo "LDAP=off" >> $CONF_FILE
1874
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1874
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1875
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1875
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1876
	echo "MULTIWAN=off" >> $CONF_FILE
1876
	echo "MULTIWAN=off" >> $CONF_FILE
1877
	echo "FAILOVER=30" >> $CONF_FILE
1877
	echo "FAILOVER=30" >> $CONF_FILE
1878
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1878
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1879
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1879
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1880
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1880
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1881
# Coloration des prompts
1881
# Coloration des prompts
1882
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1882
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1883
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1883
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1884
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1884
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1885
# Droits d'exécution pour utilisateur apache et sysadmin
1885
# Droits d'exécution pour utilisateur apache et sysadmin
1886
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1886
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1887
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1887
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1888
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1888
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1889
# Modify some logrotate files (gammu, ulogd)
1889
# Modify some logrotate files (gammu, ulogd)
1890
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1890
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1891
	chmod 644 /etc/logrotate.d/*
1891
	chmod 644 /etc/logrotate.d/*
1892
# rectification sur versions précédentes de la compression des logs
1892
# rectification sur versions précédentes de la compression des logs
1893
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1893
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1894
# actualisation des fichiers logs compressés
1894
# actualisation des fichiers logs compressés
1895
	for dir in firewall dansguardian httpd
1895
	for dir in firewall dansguardian httpd
1896
	do
1896
	do
1897
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1897
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1898
	done
1898
	done
1899
# create the alcasar-load_balancing unit
1899
# create the alcasar-load_balancing unit
1900
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1900
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1901
#  This file is part of systemd.
1901
#  This file is part of systemd.
1902
#
1902
#
1903
#  systemd is free software; you can redistribute it and/or modify it
1903
#  systemd is free software; you can redistribute it and/or modify it
1904
#  under the terms of the GNU General Public License as published by
1904
#  under the terms of the GNU General Public License as published by
1905
#  the Free Software Foundation; either version 2 of the License, or
1905
#  the Free Software Foundation; either version 2 of the License, or
1906
#  (at your option) any later version.
1906
#  (at your option) any later version.
1907
 
1907
 
1908
# This unit lauches alcasar-load-balancing.sh script.
1908
# This unit lauches alcasar-load-balancing.sh script.
1909
[Unit]
1909
[Unit]
1910
Description=alcasar-load_balancing.sh execution
1910
Description=alcasar-load_balancing.sh execution
1911
After=network.target iptables.service
1911
After=network.target iptables.service
1912
 
1912
 
1913
[Service]
1913
[Service]
1914
Type=oneshot
1914
Type=oneshot
1915
RemainAfterExit=yes
1915
RemainAfterExit=yes
1916
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1916
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1917
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1917
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1918
TimeoutSec=0
1918
TimeoutSec=0
1919
SysVStartPriority=99
1919
SysVStartPriority=99
1920
 
1920
 
1921
[Install]
1921
[Install]
1922
WantedBy=multi-user.target
1922
WantedBy=multi-user.target
1923
EOF
1923
EOF
1924
# processes launched at boot time (Systemctl)
1924
# processes launched at boot time (Systemctl)
1925
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban havp tinyproxy vnstat
1925
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban havp tinyproxy vnstat
1926
	do
1926
	do
1927
		/usr/bin/systemctl -q enable $i.service
1927
		/usr/bin/systemctl -q enable $i.service
1928
	done
1928
	done
1929
	
1929
	
1930
# disable processes at boot time (Systemctl)
1930
# disable processes at boot time (Systemctl)
1931
	for i in ulogd
1931
	for i in ulogd
1932
	do
1932
	do
1933
		/usr/bin/systemctl -q disable $i.service
1933
		/usr/bin/systemctl -q disable $i.service
1934
	done
1934
	done
1935
	
1935
	
1936
# Apply French Security Agency (ANSSI) rules
1936
# Apply French Security Agency (ANSSI) rules
1937
# ignore ICMP broadcast (smurf attack)
1937
# ignore ICMP broadcast (smurf attack)
1938
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1938
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1939
# ignore ICMP errors bogus
1939
# ignore ICMP errors bogus
1940
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1940
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1941
# remove ICMP redirects responces
1941
# remove ICMP redirects responces
1942
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1942
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1943
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1943
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1944
# enable SYN Cookies (Syn flood attacks)
1944
# enable SYN Cookies (Syn flood attacks)
1945
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1945
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1946
# enable kernel antispoofing
1946
# enable kernel antispoofing
1947
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1947
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1948
# ignore source routing
1948
# ignore source routing
1949
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1949
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1950
# set conntrack timer to 1h (3600s) instead of 5 weeks
1950
# set conntrack timer to 1h (3600s) instead of 5 weeks
1951
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1951
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1952
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1952
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1953
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1953
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1954
# disable iptables_helpers
1954
# disable iptables_helpers
1955
	echo "net.netfilter.nf_conntrack_helper = 0" >> /etc/sysctl.d/alcasar.conf
1955
	echo "net.netfilter.nf_conntrack_helper = 0" >> /etc/sysctl.d/alcasar.conf
1956
# remove Magic SysReq Keys
1956
# remove Magic SysReq Keys
1957
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1957
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1958
# switch to multi-users runlevel (instead of x11)
1958
# switch to multi-users runlevel (instead of x11)
1959
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1959
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1960
#	GRUB modifications (only one time)
1960
#	GRUB modifications (only one time)
1961
# limit wait time to 3s
1961
# limit wait time to 3s
1962
# create an alcasar entry instead of linux-nonfb
1962
# create an alcasar entry instead of linux-nonfb
1963
# change display to 1024*768 (vga791)
1963
# change display to 1024*768 (vga791)
1964
	grub_already_modified=`grep ALCASAR /boot/grub/menu.lst|wc -l`
1964
	grub_already_modified=`grep ALCASAR /boot/grub/menu.lst|wc -l`
1965
	if [ $grub_already_modified == 0 ]
1965
	if [ $grub_already_modified == 0 ]
1966
		then
1966
		then
1967
		$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1967
		$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1968
		$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1968
		$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1969
		$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1969
		$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1970
		$SED "/^kernel/s/$/ vga=791/" /boot/grub/menu.lst
1970
		$SED "/^kernel/s/$/ vga=791/" /boot/grub/menu.lst
1971
		$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1971
		$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1972
		$SED "/^gfxmenu/d" /boot/grub/menu.lst
1972
		$SED "/^gfxmenu/d" /boot/grub/menu.lst
1973
	fi
1973
	fi
1974
# Remove unused services and users
1974
# Remove unused services and users
1975
	for svc in sshd
1975
	for svc in sshd
1976
	do
1976
	do
1977
		/usr/bin/systemctl -q enable $svc.service
1977
		/usr/bin/systemctl -q enable $svc.service
1978
	done
1978
	done
1979
# Load and apply the previous conf file
1979
# Load and apply the previous conf file
1980
	if [ "$mode" = "update" ]
1980
	if [ "$mode" = "update" ]
1981
	then
1981
	then
1982
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/archive
1982
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/archive
1983
		$DIR_DEST_BIN/alcasar-conf.sh --load
1983
		$DIR_DEST_BIN/alcasar-conf.sh --load
1984
		PARENT_SCRIPT=`basename $0`
1984
		PARENT_SCRIPT=`basename $0`
1985
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1985
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1986
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1986
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1987
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1987
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1988
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1988
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1989
	fi
1989
	fi
1990
	rm -f /tmp/alcasar-conf*
1990
	rm -f /tmp/alcasar-conf*
1991
	chown -R root:apache $DIR_DEST_ETC/*
1991
	chown -R root:apache $DIR_DEST_ETC/*
1992
	chmod -R 660 $DIR_DEST_ETC/*
1992
	chmod -R 660 $DIR_DEST_ETC/*
1993
	chmod ug+x $DIR_DEST_ETC/digest
1993
	chmod ug+x $DIR_DEST_ETC/digest
1994
	cd $DIR_INSTALL
1994
	cd $DIR_INSTALL
1995
	echo ""
1995
	echo ""
1996
	echo "#############################################################################"
1996
	echo "#############################################################################"
1997
	if [ $Lang == "fr" ]
1997
	if [ $Lang == "fr" ]
1998
		then
1998
		then
1999
		echo "#                        Fin d'installation d'ALCASAR                       #"
1999
		echo "#                        Fin d'installation d'ALCASAR                       #"
2000
		echo "#                                                                           #"
2000
		echo "#                                                                           #"
2001
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
2001
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
2002
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
2002
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
2003
		echo "#                                                                           #"
2003
		echo "#                                                                           #"
2004
		echo "#############################################################################"
2004
		echo "#############################################################################"
2005
		echo
2005
		echo
2006
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
2006
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
2007
		echo
2007
		echo
2008
		echo "- Lisez attentivement la documentation d'exploitation"
2008
		echo "- Lisez attentivement la documentation d'exploitation"
2009
		echo
2009
		echo
2010
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
2010
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
2011
		echo
2011
		echo
2012
		echo "                   Appuyez sur 'Entrée' pour continuer"
2012
		echo "                   Appuyez sur 'Entrée' pour continuer"
2013
	else	
2013
	else	
2014
		echo "#                        Enf of ALCASAR install process                     #"
2014
		echo "#                        Enf of ALCASAR install process                     #"
2015
		echo "#                                                                           #"
2015
		echo "#                                                                           #"
2016
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
2016
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
2017
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
2017
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
2018
		echo "#                                                                           #"
2018
		echo "#                                                                           #"
2019
		echo "#############################################################################"
2019
		echo "#############################################################################"
2020
		echo
2020
		echo
2021
		echo "- The system will be rebooted in order to operate ALCASAR"
2021
		echo "- The system will be rebooted in order to operate ALCASAR"
2022
		echo
2022
		echo
2023
		echo "- Read the exploitation documentation"
2023
		echo "- Read the exploitation documentation"
2024
		echo
2024
		echo
2025
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
2025
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
2026
		echo
2026
		echo
2027
		echo "                   Hit 'Enter' to continue"
2027
		echo "                   Hit 'Enter' to continue"
2028
	fi
2028
	fi
2029
	sleep 3
2029
	sleep 2
2030
	if [ "$mode" != "update" ]
2030
	if [ "$mode" != "update" ]
2031
	then
2031
	then
2032
		read a
2032
		read a
2033
	fi
2033
	fi
2034
	clear
2034
	clear
2035
	reboot
2035
	reboot
2036
} # End post_install ()
2036
} # End post_install ()
2037
 
2037
 
2038
#################################
2038
#################################
2039
#  	Main Install loop  	#
2039
#  	Main Install loop  	#
2040
#################################
2040
#################################
2041
dir_exec=`dirname "$0"`
2041
dir_exec=`dirname "$0"`
2042
if [ $dir_exec != "." ]
2042
if [ $dir_exec != "." ]
2043
then
2043
then
2044
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
2044
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
2045
	echo "Launch this program from the ALCASAR archive directory"
2045
	echo "Launch this program from the ALCASAR archive directory"
2046
	exit 0
2046
	exit 0
2047
fi
2047
fi
2048
VERSION=`cat $DIR_INSTALL/VERSION`
2048
VERSION=`cat $DIR_INSTALL/VERSION`
2049
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
2049
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
2050
nb_args=$#
2050
nb_args=$#
2051
args=$1
2051
args=$1
2052
if [ $nb_args -eq 0 ]
2052
if [ $nb_args -eq 0 ]
2053
then
2053
then
2054
	nb_args=1
2054
	nb_args=1
2055
	args="-h"
2055
	args="-h"
2056
fi
2056
fi
2057
chmod -R u+x $DIR_SCRIPTS/*
2057
chmod -R u+x $DIR_SCRIPTS/*
2058
case $args in
2058
case $args in
2059
	-\? | -h* | --h*)
2059
	-\? | -h* | --h*)
2060
		echo "$usage"
2060
		echo "$usage"
2061
		exit 0
2061
		exit 0
2062
		;;
2062
		;;
2063
	-i | --install)
2063
	-i | --install)
2064
		header_install
2064
		header_install
2065
		license
2065
		license
2066
		header_install
2066
		header_install
2067
		testing
2067
		testing
2068
# RPMs install
2068
# RPMs install
2069
		$DIR_SCRIPTS/alcasar-urpmi.sh
2069
		$DIR_SCRIPTS/alcasar-urpmi.sh
2070
		if [ "$?" != "0" ]
2070
		if [ "$?" != "0" ]
2071
		then
2071
		then
2072
			exit 0
2072
			exit 0
2073
		fi
2073
		fi
2074
		if [ -e $CONF_FILE ]
2074
		if [ -e $CONF_FILE ]
2075
		then
2075
		then
2076
# Uninstall the running version
2076
# Uninstall the running version
2077
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2077
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2078
		fi
2078
		fi
2079
# Test if manual update	
2079
# Test if manual update	
2080
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
2080
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
2081
		then
2081
		then
2082
			header_install
2082
			header_install
2083
			if [ $Lang == "fr" ]
2083
			if [ $Lang == "fr" ]
2084
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2084
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2085
				else echo "The configuration file of an old version has been found";
2085
				else echo "The configuration file of an old version has been found";
2086
			fi
2086
			fi
2087
			response=0
2087
			response=0
2088
			PTN='^[oOnNyY]$'
2088
			PTN='^[oOnNyY]$'
2089
			until [[ $(expr $response : $PTN) -gt 0 ]]
2089
			until [[ $(expr $response : $PTN) -gt 0 ]]
2090
			do
2090
			do
2091
				if [ $Lang == "fr" ]
2091
				if [ $Lang == "fr" ]
2092
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2092
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2093
					else echo -n "Do you want to use it (Y/n)?";
2093
					else echo -n "Do you want to use it (Y/n)?";
2094
				 fi
2094
				 fi
2095
				read response
2095
				read response
2096
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2096
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2097
				then rm -f /tmp/alcasar-conf*
2097
				then rm -f /tmp/alcasar-conf*
2098
				fi
2098
				fi
2099
			done
2099
			done
2100
		fi
2100
		fi
2101
# Test if update
2101
# Test if update
2102
		if [ -e /tmp/alcasar-conf* ] 
2102
		if [ -e /tmp/alcasar-conf* ] 
2103
		then
2103
		then
2104
			if [ $Lang == "fr" ]
2104
			if [ $Lang == "fr" ]
2105
				then echo "#### Installation avec mise à jour ####";
2105
				then echo "#### Installation avec mise à jour ####";
2106
				else echo "#### Installation with update     ####";
2106
				else echo "#### Installation with update     ####";
2107
			fi
2107
			fi
2108
# Extract the central configuration file
2108
# Extract the central configuration file
2109
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
2109
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
2110
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
2110
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
2111
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2111
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2112
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2112
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2113
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2113
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2114
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
2114
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
2115
			mode="update"
2115
			mode="update"
2116
		fi
2116
		fi
2117
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus tinyproxy ulogd nfsen vnstat dnsmasq BL cron fail2ban gammu_smsd post_install
2117
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus tinyproxy ulogd nfsen vnstat dnsmasq BL cron fail2ban gammu_smsd post_install
2118
		do
2118
		do
2119
			$func
2119
			$func
2120
# echo "*** 'debug' : end of function $func ***"; read a
2120
# echo "*** 'debug' : end of function $func ***"; read a
2121
		done
2121
		done
2122
		;;
2122
		;;
2123
	-u | --uninstall)
2123
	-u | --uninstall)
2124
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
2124
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
2125
		then
2125
		then
2126
			if [ $Lang == "fr" ]
2126
			if [ $Lang == "fr" ]
2127
				then echo "ALCASAR n'est pas installé!";
2127
				then echo "ALCASAR n'est pas installé!";
2128
				else echo "ALCASAR isn't installed!";
2128
				else echo "ALCASAR isn't installed!";
2129
			fi
2129
			fi
2130
			exit 0
2130
			exit 0
2131
		fi
2131
		fi
2132
		response=0
2132
		response=0
2133
		PTN='^[oOnN]$'
2133
		PTN='^[oOnN]$'
2134
		until [[ $(expr $response : $PTN) -gt 0 ]]
2134
		until [[ $(expr $response : $PTN) -gt 0 ]]
2135
		do
2135
		do
2136
			if [ $Lang == "fr" ]
2136
			if [ $Lang == "fr" ]
2137
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
2137
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
2138
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
2138
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
2139
			fi
2139
			fi
2140
			read response
2140
			read response
2141
		done
2141
		done
2142
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
2142
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
2143
		then
2143
		then
2144
			$DIR_SCRIPTS/alcasar-conf.sh --create
2144
			$DIR_SCRIPTS/alcasar-conf.sh --create
2145
		else	
2145
		else	
2146
			rm -f /tmp/alcasar-conf*
2146
			rm -f /tmp/alcasar-conf*
2147
		fi
2147
		fi
2148
# Uninstall the running version
2148
# Uninstall the running version
2149
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2149
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2150
		;;
2150
		;;
2151
	*)
2151
	*)
2152
		echo "Argument inconnu :$1";
2152
		echo "Argument inconnu :$1";
2153
		echo "Unknown argument :$1";
2153
		echo "Unknown argument :$1";
2154
		echo "$usage"
2154
		echo "$usage"
2155
		exit 1
2155
		exit 1
2156
		;;
2156
		;;
2157
esac
2157
esac
2158
# end of script
2158
# end of script
2159
 
2159
 
2160
 
2160