Subversion Repositories ALCASAR

Rev

Rev 2281 | Rev 2290 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 2281 Rev 2282
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 2281 2017-06-19 18:30:33Z tom.houdayer $ 
2
#  $Id: alcasar.sh 2282 2017-06-20 07:25:16Z richard $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
 
5
 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
7
# Ce programme est un logiciel libre ; This software is free and open source
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
12
 
13
#  team@alcasar.net
13
#  team@alcasar.net
14
 
14
 
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
17
 
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares : 
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares : 
22
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, gammu, havp, libclamav, Ulog, fail2ban, tinyproxy, NFsen and NFdump
22
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, gammu, havp, libclamav, Ulog, fail2ban, tinyproxy, NFsen and NFdump
23
 
23
 
24
# Options :
24
# Options :
25
#       -i or --install
25
#       -i or --install
26
#       -u or --uninstall
26
#       -u or --uninstall
27
 
27
 
28
# Functions :
28
# Functions :
29
#	testing			: connectivity tests, free space test and mageia version test
29
#	testing			: connectivity tests, free space test and mageia version test
30
#	init			: Installation of RPM and scripts
30
#	init			: Installation of RPM and scripts
31
#	network			: Network parameters
31
#	network			: Network parameters
32
#	ACC			: ALCASAR Control Center installation
32
#	ACC			: ALCASAR Control Center installation
33
#	CA			: Certification Authority initialization
33
#	CA			: Certification Authority initialization
34
#	time_server		: NTPd configuration
34
#	time_server		: NTPd configuration
35
#	init_db			: Initilization of radius database managed with MariaDB
35
#	init_db			: Initilization of radius database managed with MariaDB
36
#	radius			: FreeRadius initialisation
36
#	radius			: FreeRadius initialisation
37
#	chilli			: coovachilli initialisation (+authentication page)
37
#	chilli			: coovachilli initialisation (+authentication page)
38
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
38
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
39
#	antivirus		: HAVP + libclamav configuration
39
#	antivirus		: HAVP + libclamav configuration
40
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
40
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
41
#	ulogd			: log system in userland (match NFLOG target of iptables)
41
#	ulogd			: log system in userland (match NFLOG target of iptables)
42
#	nfsen		:	: Configuration of Nfsen Netflow grapher 
42
#	nfsen		:	: Configuration of Nfsen Netflow grapher 
43
#	dnsmasq			: Name server configuration
43
#	dnsmasq			: Name server configuration
44
#	vnstat			: little network stat daemon
44
#	vnstat			: little network stat daemon
45
#	BL			: Adaptation of Toulouse University BlackList : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
45
#	BL			: Adaptation of Toulouse University BlackList : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
46
#	cron			: Logs export + watchdog + connexion statistics
46
#	cron			: Logs export + watchdog + connexion statistics
47
#	fail2ban		: Fail2ban IDS installation and configuration
47
#	fail2ban		: Fail2ban IDS installation and configuration
48
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
48
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
49
#	msec			: Mandriva security package configuration
49
#	msec			: Mandriva security package configuration
50
#	post_install		: Security, log rotation, etc.
50
#	post_install		: Security, log rotation, etc.
51
 
51
 
52
DATE=`date '+%d %B %Y - %Hh%M'`
52
DATE=`date '+%d %B %Y - %Hh%M'`
53
DATE_SHORT=`date '+%d/%m/%Y'`
53
DATE_SHORT=`date '+%d/%m/%Y'`
54
Lang=`echo $LANG|cut -c 1-2`
54
Lang=`echo $LANG|cut -c 1-2`
55
mode="install"
55
mode="install"
56
# ******* Files parameters - paramètres fichiers *********
56
# ******* Files parameters - paramètres fichiers *********
57
DIR_INSTALL=`pwd`				# current directory 
57
DIR_INSTALL=`pwd`				# current directory 
58
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
58
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
59
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
59
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
60
DIR_BLACKLIST="$DIR_INSTALL/blacklist"		# install directory (with blacklist files)
60
DIR_BLACKLIST="$DIR_INSTALL/blacklist"		# install directory (with blacklist files)
61
DIR_SAVE="/var/Save"				# backup directory (traceability_log, user_db, security_log)
61
DIR_SAVE="/var/Save"				# backup directory (traceability_log, user_db, security_log)
62
DIR_WEB="/var/www/html"				# directory of APACHE
62
DIR_WEB="/var/www/html"				# directory of APACHE
63
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
63
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
64
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
64
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
65
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
65
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
66
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
66
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
67
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
67
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
68
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
68
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
69
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
69
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
70
# ******* DBMS parameters - paramètres SGBD ********
70
# ******* DBMS parameters - paramètres SGBD ********
71
DB_RADIUS="radius"				# database name used by FreeRadius server
71
DB_RADIUS="radius"				# database name used by FreeRadius server
72
DB_USER="radius"				# user name allows to request the users database
72
DB_USER="radius"				# user name allows to request the users database
73
DB_GAMMU="gammu"				# database name used by Gammu-smsd
73
DB_GAMMU="gammu"				# database name used by Gammu-smsd
74
# ******* Network parameters - paramètres réseau *******
74
# ******* Network parameters - paramètres réseau *******
75
HOSTNAME="alcasar"				# default hostname
75
HOSTNAME="alcasar"				# default hostname
76
DOMAIN="localdomain"				# default local domain
76
DOMAIN="localdomain"				# default local domain
77
EXTIF=`/usr/sbin/ip route|grep default|head -n1|cut -d" " -f5`							# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
77
EXTIF=`/usr/sbin/ip route|grep default|head -n1|cut -d" " -f5`							# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
78
INTIF=`/usr/sbin/ip link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF\|tun0"|head -n1|cut -d" " -f2|tr -d ":"`	# INTIF is connected to the consultation network
78
INTIF=`/usr/sbin/ip link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF\|tun0"|head -n1|cut -d" " -f2|tr -d ":"`	# INTIF is connected to the consultation network
79
MTU="1500"
79
MTU="1500"
80
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
80
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
81
# ****** Paths - chemin des commandes *******
81
# ****** Paths - chemin des commandes *******
82
SED="/bin/sed -i"
82
SED="/bin/sed -i"
83
# ****************** End of global parameters *********************
83
# ****************** End of global parameters *********************
84
 
84
 
85
license ()
85
license ()
86
{
86
{
87
	if [ $Lang == "fr" ]
87
	if [ $Lang == "fr" ]
88
	then
88
	then
89
		cat $DIR_INSTALL/gpl-warning.fr.txt | more
89
		cat $DIR_INSTALL/gpl-warning.fr.txt | more
90
	else
90
	else
91
		cat $DIR_INSTALL/gpl-warning.txt | more
91
		cat $DIR_INSTALL/gpl-warning.txt | more
92
	fi
92
	fi
93
	response=0
93
	response=0
94
	PTN='^[oOyYnN]$'
94
	PTN='^[oOyYnN]$'
95
	until [[ $(expr $response : $PTN) -gt 0 ]]
95
	until [[ $(expr $response : $PTN) -gt 0 ]]
96
	do
96
	do
97
		if [ $Lang == "fr" ]
97
		if [ $Lang == "fr" ]
98
			then echo -n "Acceptez-vous les termes de cette licence (O/n)? : "
98
			then echo -n "Acceptez-vous les termes de cette licence (O/n)? : "
99
			else echo -n "Do you accept the terms of this license (Y/n)? : "
99
			else echo -n "Do you accept the terms of this license (Y/n)? : "
100
		fi
100
		fi
101
		read response
101
		read response
102
	done
102
	done
103
	if [ "$response" = "n" ] || [ "$response" = "N" ]
103
	if [ "$response" = "n" ] || [ "$response" = "N" ]
104
	then
104
	then
105
		exit 1
105
		exit 1
106
	fi
106
	fi
107
}
107
}
108
 
108
 
109
header_install ()
109
header_install ()
110
{
110
{
111
	clear
111
	clear
112
	echo "-----------------------------------------------------------------------------"
112
	echo "-----------------------------------------------------------------------------"
113
	echo "                     ALCASAR V$VERSION Installation"
113
	echo "                     ALCASAR V$VERSION Installation"
114
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
114
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
115
	echo "-----------------------------------------------------------------------------"
115
	echo "-----------------------------------------------------------------------------"
116
}
116
}
117
 
117
 
118
##################################################################
118
##################################################################
119
##			Function "testing"			##
119
##			Function "testing"			##
120
## - Test of Mageia version					##
120
## - Test of Mageia version					##
121
## - Test of ALCASAR version (if already installed)		##
121
## - Test of ALCASAR version (if already installed)		##
122
## - Test of free space on /var  (>10G)				##
122
## - Test of free space on /var  (>10G)				##
123
## - Test of Internet access					##
123
## - Test of Internet access					##
124
##################################################################
124
##################################################################
125
testing ()
125
testing ()
126
{
126
{
127
# Test of Mageia version
127
# Test of Mageia version
128
# extract the current Mageia version and hardware architecture (i586 ou X64)
128
# extract the current Mageia version and hardware architecture (i586 ou X64)
129
	fic=`cat /etc/product.id`
129
	fic=`cat /etc/product.id`
130
	unknown_os=0
130
	unknown_os=0
131
	old="$IFS"
131
	old="$IFS"
132
	IFS=","
132
	IFS=","
133
	set $fic
133
	set $fic
134
	for i in $*
134
	for i in $*
135
	do
135
	do
136
		if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
136
		if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
137
			then 
137
			then 
138
			DISTRIBUTION=`echo $i|cut -d"=" -f2`
138
			DISTRIBUTION=`echo $i|cut -d"=" -f2`
139
			unknown_os=`expr $unknown_os + 1`
139
			unknown_os=`expr $unknown_os + 1`
140
		fi
140
		fi
141
		if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
141
		if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
142
			then 
142
			then 
143
			CURRENT_VERSION=`echo $i|cut -d"=" -f2`
143
			CURRENT_VERSION=`echo $i|cut -d"=" -f2`
144
			unknown_os=`expr $unknown_os + 1`
144
			unknown_os=`expr $unknown_os + 1`
145
		fi
145
		fi
146
		if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
146
		if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
147
			then 
147
			then 
148
			ARCH=`echo $i|cut -d"=" -f2`
148
			ARCH=`echo $i|cut -d"=" -f2`
149
			unknown_os=`expr $unknown_os + 1`
149
			unknown_os=`expr $unknown_os + 1`
150
		fi
150
		fi
151
	done
151
	done
152
	if [ "$ARCH" == "i586" ]
152
	if [ "$ARCH" == "i586" ]
153
		then
153
		then
154
		if [ $Lang == "fr" ]
154
		if [ $Lang == "fr" ]
155
			then echo -n "Votre architecture matérielle doit être en 64bits"
155
			then echo -n "Votre architecture matérielle doit être en 64bits"
156
			else echo -n "You hardware architecture must be 64bits"
156
			else echo -n "You hardware architecture must be 64bits"
157
			exit 0
157
			exit 0
158
		fi
158
		fi
159
	fi
159
	fi
160
	IFS="$old"
160
	IFS="$old"
161
# Test if ALCASAR is already installed
161
# Test if ALCASAR is already installed
162
	if [ -e $CONF_FILE ]
162
	if [ -e $CONF_FILE ]
163
	then
163
	then
164
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
164
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
165
		if [ $Lang == "fr" ]
165
		if [ $Lang == "fr" ]
166
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
166
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
167
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
167
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
168
		fi
168
		fi
169
		response=0
169
		response=0
170
		PTN='^[oOnNyY]$'
170
		PTN='^[oOnNyY]$'
171
		until [[ $(expr $response : $PTN) -gt 0 ]]
171
		until [[ $(expr $response : $PTN) -gt 0 ]]
172
		do
172
		do
173
			if [ $Lang == "fr" ]
173
			if [ $Lang == "fr" ]
174
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
174
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
175
				else echo -n "Do you want to update (Y/n)?";
175
				else echo -n "Do you want to update (Y/n)?";
176
			 fi
176
			 fi
177
			read response
177
			read response
178
		done
178
		done
179
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
179
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
180
		then
180
		then
181
			rm -f /tmp/alcasar-conf*
181
			rm -f /tmp/alcasar-conf*
182
		else
182
		else
183
# Retrieve former NICname
183
# Retrieve former NICname
184
			EXTIF=`grep ^EXTIF= $CONF_FILE|cut -d"=" -f2`				# EXTernal InterFace
184
			EXTIF=`grep ^EXTIF= $CONF_FILE|cut -d"=" -f2`				# EXTernal InterFace
185
			INTIF=`grep ^INTIF= $CONF_FILE|cut -d"=" -f2`				# INTernal InterFace
185
			INTIF=`grep ^INTIF= $CONF_FILE|cut -d"=" -f2`				# INTernal InterFace
186
# Create the current conf file
186
# Create the current conf file
187
			$DIR_SCRIPTS/alcasar-conf.sh --create
187
			$DIR_SCRIPTS/alcasar-conf.sh --create
188
			mode="update"
188
			mode="update"
189
		fi
189
		fi
190
	fi
190
	fi
191
	if [[ ( $unknown_os != 3 ) || ("$DISTRIBUTION" != "Mageia" ) || ( "$CURRENT_VERSION" != "5" ) ]]
191
	if [[ ( $unknown_os != 3 ) || ("$DISTRIBUTION" != "Mageia" ) || ( "$CURRENT_VERSION" != "5" ) ]]
192
		then
192
		then
193
		if [ -e /tmp/alcasar-conf.tar.gz ] # update
193
		if [ -e /tmp/alcasar-conf.tar.gz ] # update
194
			then
194
			then
195
			echo
195
			echo
196
			if [ $Lang == "fr" ]
196
			if [ $Lang == "fr" ]
197
				then	
197
				then	
198
				echo "La mise à jour automatique d'ALCASAR ne peut pas être réalisée."
198
				echo "La mise à jour automatique d'ALCASAR ne peut pas être réalisée."
199
				echo "1 - Effectuez une sauvegarde des fichiers de traçabilité et de la base des usagers via l'ACC"
199
				echo "1 - Effectuez une sauvegarde des fichiers de traçabilité et de la base des usagers via l'ACC"
200
				echo "2 - Installez Linux-Mageia 5.1-64bits et ALCASAR (cf. doc d'installation)"
200
				echo "2 - Installez Linux-Mageia 5.1-64bits et ALCASAR (cf. doc d'installation)"
201
				echo "3 - Importez votre base des usagers"
201
				echo "3 - Importez votre base des usagers"
202
			else
202
			else
203
				echo "The automatic update of ALCASAR can't be performed."
203
				echo "The automatic update of ALCASAR can't be performed."
204
				echo "1 - Save your traceability files and the user database"
204
				echo "1 - Save your traceability files and the user database"
205
				echo "2 - Install Linux-Mageia 5.1-64bits & ALCASAR (cf. installation doc)"
205
				echo "2 - Install Linux-Mageia 5.1-64bits & ALCASAR (cf. installation doc)"
206
				echo "3 - Import your users database"
206
				echo "3 - Import your users database"
207
			fi
207
			fi
208
		else
208
		else
209
			if [ $Lang == "fr" ]
209
			if [ $Lang == "fr" ]
210
				then	
210
				then	
211
				echo "L'installation d'ALCASAR ne peut pas être réalisée."
211
				echo "L'installation d'ALCASAR ne peut pas être réalisée."
212
			else
212
			else
213
				echo "The installation of ALCASAR can't be performed."
213
				echo "The installation of ALCASAR can't be performed."
214
			fi
214
			fi
215
		fi
215
		fi
216
		echo
216
		echo
217
		if [ $Lang == "fr" ]
217
		if [ $Lang == "fr" ]
218
			then	
218
			then	
219
			echo "Le système d'exploitation doit être remplacé (Mageia5.1-64bits)"
219
			echo "Le système d'exploitation doit être remplacé (Mageia5.1-64bits)"
220
		else
220
		else
221
			echo "The OS must be replaced (Mageia5.1-64bits)"
221
			echo "The OS must be replaced (Mageia5.1-64bits)"
222
		fi
222
		fi
223
		exit 0
223
		exit 0
224
	fi
224
	fi
225
	if [ ! -d /var/log/netflow/porttracker ]
225
	if [ ! -d /var/log/netflow/porttracker ]
226
		then
226
		then
227
# Test of free space on /var
227
# Test of free space on /var
228
		free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
228
		free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
229
		if [ $free_space -lt 10 ]
229
		if [ $free_space -lt 10 ]
230
			then
230
			then
231
			if [ $Lang == "fr" ]
231
			if [ $Lang == "fr" ]
232
				then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
232
				then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
233
				else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
233
				else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
234
			fi
234
			fi
235
		exit 0
235
		exit 0
236
		fi
236
		fi
237
	fi
237
	fi
-
 
238
###########################################################################################
-
 
239
# Comparaison des interfaces et des fichiers d'interface présents
-
 
240
# Suppression des fichiers d'interface si l'interface n'est plus présente
-
 
241
# Exemple: Cas d'un dongle USB GSM qui crée une interface réseau
-
 
242
 
-
 
243
	cd /etc/sysconfig/network-scripts/
-
 
244
	IF_INTERFACES=`ls ifcfg-*|grep -v "^lo"|cut -d"-" -f2|cut -d"*" -f1`
-
 
245
 
-
 
246
	for i in $IF_INTERFACES
-
 
247
	do
-
 
248
		IP_INTERFACE=`/usr/sbin/ip link|grep $i`	
-
 
249
		if [ -z "$IP_INTERFACE" ]
-
 
250
		then
-
 
251
			rm -f ifcfg-$i
-
 
252
			
-
 
253
			if [ $Lang == "fr" ]
-
 
254
				then echo "Suppression : ifcfg-$i"
-
 
255
				else echo "Deleting : ifcfg-$i"
-
 
256
			fi
-
 
257
		fi
-
 
258
	done
-
 
259
	cd $DIR_INSTALL
-
 
260
###########################################################################################
238
	if [ $Lang == "fr" ]
261
	if [ $Lang == "fr" ]
239
		then echo -n "Tests des paramètres réseau : "
262
		then echo -n "Tests des paramètres réseau : "
240
		else echo -n "Network parameters tests : "
263
		else echo -n "Network parameters tests : "
241
	fi
264
	fi
242
# Test of Ethernet links state
265
# Test of Ethernet links state
243
	DOWN_IF=`/usr/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
266
	DOWN_IF=`/usr/sbin/ip link|grep -v "^w"|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
244
	for i in $DOWN_IF
267
	for i in $DOWN_IF
245
	do
268
	do
246
		if [ $Lang == "fr" ]
269
		if [ $Lang == "fr" ]
247
		then 
270
		then 
248
			echo "Échec"
271
			echo "Échec"
249
			echo "Le lien réseau de la carte $i n'est pas actif."
272
			echo "Le lien réseau de la carte $i n'est pas actif."
250
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
273
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
251
		else
274
		else
252
			echo "Failed"
275
			echo "Failed"
253
			echo "The link state of $i interface is down."
276
			echo "The link state of $i interface is down."
254
			echo "Make sure that this network card is connected to a switch or an A.P."
277
			echo "Make sure that this network card is connected to a switch or an A.P."
255
		fi
278
		fi
256
		exit 0
279
		exit 0
257
	done
280
	done
258
	echo -n "."
281
	echo -n "."
259
 
282
 
260
# Test EXTIF config files
283
# Test EXTIF config files
261
	PUBLIC_IP_MASK=`ip addr show $EXTIF|grep "inet "|cut -d" " -f6`
284
	PUBLIC_IP_MASK=`ip addr show $EXTIF|grep "inet "|cut -d" " -f6`
262
	PUBLIC_IP=`echo $PUBLIC_IP_MASK | cut -d"/" -f1`
285
	PUBLIC_IP=`echo $PUBLIC_IP_MASK | cut -d"/" -f1`
263
	PUBLIC_GATEWAY=`ip route list|grep $EXTIF|grep ^default|cut -d" " -f3`
286
	PUBLIC_GATEWAY=`ip route list|grep $EXTIF|grep ^default|cut -d" " -f3`
264
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
287
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
265
	then
288
	then
266
		if [ $Lang == "fr" ]
289
		if [ $Lang == "fr" ]
267
		then 
290
		then 
268
			echo "Échec"
291
			echo "Échec"
269
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
292
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
270
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
293
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
271
			echo "Appliquez les changements : 'systemctl restart network'"
294
			echo "Appliquez les changements : 'systemctl restart network'"
272
		else
295
		else
273
			echo "Failed"
296
			echo "Failed"
274
			echo "The Internet connected network card ($EXTIF) isn't well configured."
297
			echo "The Internet connected network card ($EXTIF) isn't well configured."
275
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
298
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
276
			echo "Apply the new configuration 'systemctl restart network'"
299
			echo "Apply the new configuration 'systemctl restart network'"
277
		fi
300
		fi
278
		echo "DEVICE=$EXTIF"
301
		echo "DEVICE=$EXTIF"
279
		echo "IPADDR="
302
		echo "IPADDR="
280
		echo "NETMASK="
303
		echo "NETMASK="
281
		echo "GATEWAY="
304
		echo "GATEWAY="
282
		echo "DNS1="
305
		echo "DNS1="
283
		echo "DNS2="
306
		echo "DNS2="
284
		echo "ONBOOT=yes"
307
		echo "ONBOOT=yes"
285
		exit 0
308
		exit 0
286
	fi
309
	fi
287
	echo -n "."
310
	echo -n "."
288
 
311
 
289
# Test if router is alive (Box FAI)
312
# Test if router is alive (Box FAI)
290
	if [ `ip route list|grep $EXTIF|grep -c ^default` -ne "1" ] ; then
313
	if [ `ip route list|grep $EXTIF|grep -c ^default` -ne "1" ] ; then
291
		if [ $Lang == "fr" ]
314
		if [ $Lang == "fr" ]
292
		then 
315
		then 
293
			echo "Échec"
316
			echo "Échec"
294
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
317
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
295
			echo "Réglez ce problème puis relancez ce script."
318
			echo "Réglez ce problème puis relancez ce script."
296
		else
319
		else
297
			echo "Failed"
320
			echo "Failed"
298
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
321
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
299
			echo "Resolv this problem, then restart this script."
322
			echo "Resolv this problem, then restart this script."
300
		fi
323
		fi
301
		exit 0
324
		exit 0
302
	fi
325
	fi
303
	echo -n "."
326
	echo -n "."
304
# On teste le lien vers le routeur par defaut
327
# On teste le lien vers le routeur par defaut
305
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $PUBLIC_GATEWAY|grep response|cut -d" " -f2`
328
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $PUBLIC_GATEWAY|grep response|cut -d" " -f2`
306
	if [ $(expr $arp_reply) -eq 0 ]
329
	if [ $(expr $arp_reply) -eq 0 ]
307
	       	then
330
	       	then
308
		if [ $Lang == "fr" ]
331
		if [ $Lang == "fr" ]
309
		then 
332
		then 
310
			echo "Échec"
333
			echo "Échec"
311
			echo "Le routeur de site ou la Box Internet ($PUBLIC_GATEWAY) ne répond pas."
334
			echo "Le routeur de site ou la Box Internet ($PUBLIC_GATEWAY) ne répond pas."
312
			echo "Réglez ce problème puis relancez ce script."
335
			echo "Réglez ce problème puis relancez ce script."
313
		else
336
		else
314
			echo "Failed"
337
			echo "Failed"
315
			echo "The Internet gateway doesn't answered"
338
			echo "The Internet gateway doesn't answered"
316
			echo "Resolv this problem, then restart this script."
339
			echo "Resolv this problem, then restart this script."
317
		fi
340
		fi
318
		exit 0
341
		exit 0
319
	fi
342
	fi
320
	echo -n "."
343
	echo -n "."
321
# On teste la connectivité Internet
344
# On teste la connectivité Internet
322
	rm -rf /tmp/con_ok.html
345
	rm -rf /tmp/con_ok.html
323
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
346
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
324
	if [ ! -e /tmp/con_ok.html ]
347
	if [ ! -e /tmp/con_ok.html ]
325
	then
348
	then
326
		if [ $Lang == "fr" ]
349
		if [ $Lang == "fr" ]
327
		then 
350
		then 
328
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
351
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
329
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
352
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
330
			echo "Vérifiez la validité des adresses IP des DNS."
353
			echo "Vérifiez la validité des adresses IP des DNS."
331
		else
354
		else
332
			echo "The Internet connection try failed (google.fr)."
355
			echo "The Internet connection try failed (google.fr)."
333
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
356
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
334
			echo "Verify the DNS IP addresses"
357
			echo "Verify the DNS IP addresses"
335
		fi
358
		fi
336
		exit 0
359
		exit 0
337
	fi
360
	fi
338
	rm -rf /tmp/con_ok.html
361
	rm -rf /tmp/con_ok.html
339
	echo ". : ok"
362
	echo ". : ok"
340
} # end of testing ()
363
} # end of testing ()
341
 
364
 
342
##################################################################
365
##################################################################
343
##			Function "init"				##
366
##			Function "init"				##
344
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
367
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
345
## - Installation et modification des scripts du portail	##
368
## - Installation et modification des scripts du portail	##
346
##################################################################
369
##################################################################
347
init ()
370
init ()
348
{
371
{
349
	if [ "$mode" != "update" ]
372
	if [ "$mode" != "update" ]
350
	then
373
	then
351
# On affecte le nom d'organisme
374
# On affecte le nom d'organisme
352
		header_install
375
		header_install
353
		ORGANISME=!
376
		ORGANISME=!
354
		PTN='^[a-zA-Z0-9-]*$'
377
		PTN='^[a-zA-Z0-9-]*$'
355
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
378
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
356
                do
379
                do
357
			if [ $Lang == "fr" ]
380
			if [ $Lang == "fr" ]
358
			       	then echo -n "Entrez le nom de votre organisme : "
381
			       	then echo -n "Entrez le nom de votre organisme : "
359
				else echo -n "Enter the name of your organism : "
382
				else echo -n "Enter the name of your organism : "
360
			fi
383
			fi
361
			read ORGANISME
384
			read ORGANISME
362
			if [ "$ORGANISME" == "" ]
385
			if [ "$ORGANISME" == "" ]
363
				then
386
				then
364
				ORGANISME=!
387
				ORGANISME=!
365
			fi
388
			fi
366
		done
389
		done
367
	fi
390
	fi
368
# On crée aléatoirement les mots de passe et les secrets partagés
391
# On crée aléatoirement les mots de passe et les secrets partagés
369
	rm -f $PASSWD_FILE
392
	rm -f $PASSWD_FILE
370
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
393
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
371
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
394
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
372
	echo "$grubpwd" >> $PASSWD_FILE
395
	echo "$grubpwd" >> $PASSWD_FILE
373
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
396
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
374
	$SED "/^password.*/d" /boot/grub/menu.lst
397
	$SED "/^password.*/d" /boot/grub/menu.lst
375
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
398
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
376
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
399
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
377
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
400
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
378
	echo "root / $mysqlpwd" >> $PASSWD_FILE
401
	echo "root / $mysqlpwd" >> $PASSWD_FILE
379
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
402
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
380
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
403
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
381
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
404
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
382
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
405
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
383
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
406
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
384
	echo "$secretuam" >> $PASSWD_FILE
407
	echo "$secretuam" >> $PASSWD_FILE
385
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
408
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
386
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
409
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
387
	echo "$secretradius" >> $PASSWD_FILE
410
	echo "$secretradius" >> $PASSWD_FILE
388
	chmod 640 $PASSWD_FILE
411
	chmod 640 $PASSWD_FILE
389
#  copy scripts in in /usr/local/bin
412
#  copy scripts in in /usr/local/bin
390
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
413
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
391
#  copy conf files in /usr/local/etc
414
#  copy conf files in /usr/local/etc
392
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown -R root:apache $DIR_DEST_ETC ; chmod 770 $DIR_DEST_ETC ; chmod 660 $DIR_DEST_ETC/alcasar*
415
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown -R root:apache $DIR_DEST_ETC ; chmod 770 $DIR_DEST_ETC ; chmod 660 $DIR_DEST_ETC/alcasar*
393
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_BIN/alcasar-logout.sh
416
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_BIN/alcasar-logout.sh
394
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_BIN/alcasar-mysql.sh
417
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_BIN/alcasar-mysql.sh
395
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_BIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
418
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_BIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
396
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_BIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
419
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_BIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
397
# generate central conf file
420
# generate central conf file
398
	cat <<EOF > $CONF_FILE
421
	cat <<EOF > $CONF_FILE
399
##########################################
422
##########################################
400
##                                      ##
423
##                                      ##
401
##          ALCASAR Parameters          ##
424
##          ALCASAR Parameters          ##
402
##                                      ##
425
##                                      ##
403
##########################################
426
##########################################
404
 
427
 
405
INSTALL_DATE=$DATE
428
INSTALL_DATE=$DATE
406
VERSION=$VERSION
429
VERSION=$VERSION
407
ORGANISM=$ORGANISME
430
ORGANISM=$ORGANISME
408
HOSTNAME=$HOSTNAME
431
HOSTNAME=$HOSTNAME
409
DOMAIN=$DOMAIN
432
DOMAIN=$DOMAIN
410
EOF
433
EOF
411
	chmod o-rwx $CONF_FILE
434
	chmod o-rwx $CONF_FILE
412
} # End of init ()
435
} # End of init ()
413
 
436
 
414
##################################################################
437
##################################################################
415
##			Function "network"			##
438
##			Function "network"			##
416
## - Définition du plan d'adressage du réseau de consultation	##
439
## - Définition du plan d'adressage du réseau de consultation	##
417
## - Nommage DNS du système 					##
440
## - Nommage DNS du système 					##
418
## - Configuration de l'interface INTIF (réseau de consultation)##
441
## - Configuration de l'interface INTIF (réseau de consultation)##
419
## - Modification du fichier /etc/hosts				##
442
## - Modification du fichier /etc/hosts				##
420
## - Renseignement des fichiers hosts.allow et hosts.deny	##
443
## - Renseignement des fichiers hosts.allow et hosts.deny	##
421
##################################################################
444
##################################################################
422
network ()
445
network ()
423
{
446
{
424
	header_install
447
	header_install
425
	if [ "$mode" != "update" ]
448
	if [ "$mode" != "update" ]
426
		then
449
		then
427
		if [ $Lang == "fr" ]
450
		if [ $Lang == "fr" ]
428
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
451
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
429
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
452
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
430
		fi
453
		fi
431
		response=0
454
		response=0
432
		PTN='^[oOyYnN]$'
455
		PTN='^[oOyYnN]$'
433
		until [[ $(expr $response : $PTN) -gt 0 ]]
456
		until [[ $(expr $response : $PTN) -gt 0 ]]
434
		do
457
		do
435
			if [ $Lang == "fr" ]
458
			if [ $Lang == "fr" ]
436
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
459
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
437
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
460
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
438
			fi
461
			fi
439
			read response
462
			read response
440
		done
463
		done
441
		if [ "$response" = "n" ] || [ "$response" = "N" ]
464
		if [ "$response" = "n" ] || [ "$response" = "N" ]
442
		then
465
		then
443
			PRIVATE_IP_MASK="0"
466
			PRIVATE_IP_MASK="0"
444
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
467
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
445
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
468
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
446
			do
469
			do
447
				if [ $Lang == "fr" ]
470
				if [ $Lang == "fr" ]
448
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
471
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
449
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
472
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
450
				fi
473
				fi
451
				read PRIVATE_IP_MASK
474
				read PRIVATE_IP_MASK
452
			done
475
			done
453
		else
476
		else
454
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
477
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
455
		fi
478
		fi
456
	else
479
	else
457
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
480
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
458
		rm -rf conf/etc/alcasar.conf
481
		rm -rf conf/etc/alcasar.conf
459
	fi
482
	fi
460
# Define LAN side global parameters
483
# Define LAN side global parameters
461
	hostnamectl set-hostname $HOSTNAME.$DOMAIN
484
	hostnamectl set-hostname $HOSTNAME.$DOMAIN
462
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
485
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
463
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f4`					# last octet of LAN address
486
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f4`					# last octet of LAN address
464
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
487
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
465
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
488
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
466
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
489
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
467
	if [ $PRIVATE_IP == $PRIVATE_NETWORK ]								# when entering network address instead of ip address
490
	if [ $PRIVATE_IP == $PRIVATE_NETWORK ]								# when entering network address instead of ip address
468
		then
491
		then
469
		PRIVATE_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	
492
		PRIVATE_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	
470
		PRIVATE_IP_MASK=`echo $PRIVATE_IP/$PRIVATE_PREFIX`
493
		PRIVATE_IP_MASK=`echo $PRIVATE_IP/$PRIVATE_PREFIX`
471
	fi	
494
	fi	
472
	private_ip_ending=`echo $PRIVATE_IP | cut -d"." -f4`						# last octet of LAN address
495
	private_ip_ending=`echo $PRIVATE_IP | cut -d"." -f4`						# last octet of LAN address
473
	PRIVATE_SECOND_IP=`echo $PRIVATE_IP | cut -d"." -f1-3`"."`expr $private_ip_ending + 1`		# second network address (ex.: 192.168.182.2)
496
	PRIVATE_SECOND_IP=`echo $PRIVATE_IP | cut -d"." -f1-3`"."`expr $private_ip_ending + 1`		# second network address (ex.: 192.168.182.2)
474
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
497
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
475
	classe=$((PRIVATE_PREFIX/8))									# ie.: 2=classe B, 3=classe C
498
	classe=$((PRIVATE_PREFIX/8))									# ie.: 2=classe B, 3=classe C
476
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
499
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
477
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
500
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
478
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f4`				# last octet of LAN broadcast
501
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f4`				# last octet of LAN broadcast
479
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	# First network address (ex.: 192.168.182.1)
502
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	# First network address (ex.: 192.168.182.1)
480
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
503
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
481
	PRIVATE_MAC=`/usr/sbin/ip link show $INTIF | grep ether | cut -d" " -f6| sed 's/:/-/g'| awk '{print toupper($0)}'` 	# MAC address of INTIF
504
	PRIVATE_MAC=`/usr/sbin/ip link show $INTIF | grep ether | cut -d" " -f6| sed 's/:/-/g'| awk '{print toupper($0)}'` 	# MAC address of INTIF
482
# Define Internet parameters
505
# Define Internet parameters
483
	DNS1=`grep ^nameserver /etc/resolv.conf|awk -F" " '{print $2}'|head -n 1`				# 1st DNS server
506
	DNS1=`grep ^nameserver /etc/resolv.conf|awk -F" " '{print $2}'|head -n 1`				# 1st DNS server
484
	nb_dns=`grep ^nameserver /etc/resolv.conf|wc -l`
507
	nb_dns=`grep ^nameserver /etc/resolv.conf|wc -l`
485
	if [ $nb_dns == 2 ]
508
	if [ $nb_dns == 2 ]
486
		then
509
		then
487
		DNS2=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|tail -n 1`			# 2nd DNS server (if exist)
510
		DNS2=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|tail -n 1`			# 2nd DNS server (if exist)
488
	fi
511
	fi
489
	DNS1=${DNS1:=208.67.220.220}
512
	DNS1=${DNS1:=208.67.220.220}
490
	DNS2=${DNS2:=208.67.222.222}
513
	DNS2=${DNS2:=208.67.222.222}
491
	PUBLIC_NETMASK=`/bin/ipcalc -m $PUBLIC_IP_MASK | cut -d"=" -f2`
514
	PUBLIC_NETMASK=`/bin/ipcalc -m $PUBLIC_IP_MASK | cut -d"=" -f2`
492
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
515
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
493
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
516
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
494
# Wrtie the conf file
517
# Wrtie the conf file
495
	echo "EXTIF=$EXTIF" >> $CONF_FILE
518
	echo "EXTIF=$EXTIF" >> $CONF_FILE
496
	echo "INTIF=$INTIF" >> $CONF_FILE
519
	echo "INTIF=$INTIF" >> $CONF_FILE
-
 
520
	######## Récupération des interfaces du ou des réseaux de consultation supplémentaires #################
-
 
521
	INTERFACES=`/usr/sbin/ip link|grep '^[[:digit:]]:'|grep -v "^lo\|$EXTIF\|tun0"|cut -d " " -f2|tr -d ":"`
-
 
522
 
-
 
523
	for i in $INTERFACES
-
 
524
	do
-
 
525
		SUB=`echo ${i:0:2}`
-
 
526
		if [ $SUB = "wl" ]
-
 
527
			then WIFIF=$i
-
 
528
		elif [ "$i" != "$INTIF" ] && [ $SUB != "ww" ] 
-
 
529
			then LANIF=$i
-
 
530
		fi
-
 
531
	done
-
 
532
 
-
 
533
	if [ -n "$WIFIF" ]
-
 
534
		then echo "WIFIF=$WIFIF" >> $CONF_FILE
-
 
535
	elif [ -n "$LANIF" ]
-
 
536
		then echo "LANIF=$LANIF" >> $CONF_FILE
-
 
537
	fi
-
 
538
	#########################################################################################################	
-
 
539
	
497
	IP_SETTING=`grep BOOTPROTO /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`		# IP setting (static or dynamic)
540
	IP_SETTING=`grep BOOTPROTO /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`		# IP setting (static or dynamic)
498
	if [ $IP_SETTING == "dhcp" ]
541
	if [ $IP_SETTING == "dhcp" ]
499
		then
542
		then
500
		echo "PUBLIC_IP=dhcp" >> $CONF_FILE
543
		echo "PUBLIC_IP=dhcp" >> $CONF_FILE
501
		echo "GW=dhcp" >> $CONF_FILE
544
		echo "GW=dhcp" >> $CONF_FILE
502
	else
545
	else
503
		echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
546
		echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
504
		echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE
547
		echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE
505
	fi
548
	fi
506
	echo "DNS1=$DNS1" >> $CONF_FILE
549
	echo "DNS1=$DNS1" >> $CONF_FILE
507
	echo "DNS2=$DNS2" >> $CONF_FILE
550
	echo "DNS2=$DNS2" >> $CONF_FILE
508
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
551
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
509
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
552
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
510
	echo "DHCP=on" >> $CONF_FILE
553
	echo "DHCP=on" >> $CONF_FILE
511
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
554
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
512
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
555
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
513
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
556
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
514
	echo "INT_DNS_DOMAIN=none" >> $CONF_FILE
557
	echo "INT_DNS_DOMAIN=none" >> $CONF_FILE
515
	echo "INT_DNS_IP=none" >> $CONF_FILE
558
	echo "INT_DNS_IP=none" >> $CONF_FILE
516
	echo "INT_DNS_ACTIVE=off" >> $CONF_FILE
559
	echo "INT_DNS_ACTIVE=off" >> $CONF_FILE
517
# network default
560
# network default
518
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
561
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
519
	cat <<EOF > /etc/sysconfig/network
562
	cat <<EOF > /etc/sysconfig/network
520
NETWORKING=yes
563
NETWORKING=yes
521
FORWARD_IPV4=true
564
FORWARD_IPV4=true
522
EOF
565
EOF
523
# /etc/hosts config
566
# /etc/hosts config
524
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
567
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
525
	cat <<EOF > /etc/hosts
568
	cat <<EOF > /etc/hosts
526
127.0.0.1	localhost
569
127.0.0.1	localhost
527
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME
570
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME
528
EOF
571
EOF
529
# EXTIF (Internet) config
572
# EXTIF (Internet) config
530
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
573
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
531
	if [ $IP_SETTING == "dhcp" ]
574
	if [ $IP_SETTING == "dhcp" ]
532
		then
575
		then
533
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
576
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
534
DEVICE=$EXTIF
577
DEVICE=$EXTIF
535
BOOTPROTO=dhcp
578
BOOTPROTO=dhcp
536
DNS1=127.0.0.1
579
DNS1=127.0.0.1
537
PEERDNS=no
580
PEERDNS=no
538
RESOLV_MODS=yes
581
RESOLV_MODS=yes
539
ONBOOT=yes
582
ONBOOT=yes
540
NOZEROCONF=yes
583
NOZEROCONF=yes
541
METRIC=10
584
METRIC=10
542
MII_NOT_SUPPORTED=yes
585
MII_NOT_SUPPORTED=yes
543
IPV6INIT=no
586
IPV6INIT=no
544
IPV6TO4INIT=no
587
IPV6TO4INIT=no
545
ACCOUNTING=no
588
ACCOUNTING=no
546
USERCTL=no
589
USERCTL=no
547
MTU=$MTU
590
MTU=$MTU
548
EOF
591
EOF
549
		else	
592
		else	
550
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
593
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
551
DEVICE=$EXTIF
594
DEVICE=$EXTIF
552
BOOTPROTO=static
595
BOOTPROTO=static
553
IPADDR=$PUBLIC_IP
596
IPADDR=$PUBLIC_IP
554
NETMASK=$PUBLIC_NETMASK
597
NETMASK=$PUBLIC_NETMASK
555
GATEWAY=$PUBLIC_GATEWAY
598
GATEWAY=$PUBLIC_GATEWAY
556
DNS1=127.0.0.1
599
DNS1=127.0.0.1
557
RESOLV_MODS=yes
600
RESOLV_MODS=yes
558
ONBOOT=yes
601
ONBOOT=yes
559
METRIC=10
602
METRIC=10
560
NOZEROCONF=yes
603
NOZEROCONF=yes
561
MII_NOT_SUPPORTED=yes
604
MII_NOT_SUPPORTED=yes
562
IPV6INIT=no
605
IPV6INIT=no
563
IPV6TO4INIT=no
606
IPV6TO4INIT=no
564
ACCOUNTING=no
607
ACCOUNTING=no
565
USERCTL=no
608
USERCTL=no
566
MTU=$MTU
609
MTU=$MTU
567
EOF
610
EOF
568
	fi
611
	fi
569
# Config INTIF (consultation LAN) in normal mode
612
# Config INTIF (consultation LAN) in normal mode
570
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
613
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
571
DEVICE=$INTIF
614
DEVICE=$INTIF
572
BOOTPROTO=static
615
BOOTPROTO=static
573
ONBOOT=yes
616
ONBOOT=yes
574
NOZEROCONF=yes
617
NOZEROCONF=yes
575
MII_NOT_SUPPORTED=yes
618
MII_NOT_SUPPORTED=yes
576
IPV6INIT=no
619
IPV6INIT=no
577
IPV6TO4INIT=no
620
IPV6TO4INIT=no
578
ACCOUNTING=no
621
ACCOUNTING=no
579
USERCTL=no
622
USERCTL=no
580
EOF
623
EOF
581
	cp -f /etc/sysconfig/network-scripts/ifcfg-$INTIF /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
624
	cp -f /etc/sysconfig/network-scripts/ifcfg-$INTIF /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
582
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
625
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
583
	cat <<EOF > /etc/sysconfig/network-scripts/bypass-ifcfg-$INTIF
626
	cat <<EOF > /etc/sysconfig/network-scripts/bypass-ifcfg-$INTIF
584
DEVICE=$INTIF
627
DEVICE=$INTIF
585
BOOTPROTO=static
628
BOOTPROTO=static
586
IPADDR=$PRIVATE_IP
629
IPADDR=$PRIVATE_IP
587
NETMASK=$PRIVATE_NETMASK
630
NETMASK=$PRIVATE_NETMASK
588
ONBOOT=yes
631
ONBOOT=yes
589
METRIC=10
632
METRIC=10
590
NOZEROCONF=yes
633
NOZEROCONF=yes
591
MII_NOT_SUPPORTED=yes
634
MII_NOT_SUPPORTED=yes
592
IPV6INIT=no
635
IPV6INIT=no
593
IPV6TO4INIT=no
636
IPV6TO4INIT=no
594
ACCOUNTING=no
637
ACCOUNTING=no
595
USERCTL=no
638
USERCTL=no
596
EOF
639
EOF
-
 
640
######### Config WIFIF (consultation WIFI) ou LANIF (consultation LAN) in normal mode #################
-
 
641
	if [ -n "$WIFIF" ] && [ "$WIFIF" != "$INTIF" ]
-
 
642
	then
-
 
643
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$WIFIF
-
 
644
DEVICE=$WIFIF
-
 
645
BOOTPROTO=static
-
 
646
ONBOOT=yes
-
 
647
NOZEROCONF=yes
-
 
648
MII_NOT_SUPPORTED=yes
-
 
649
IPV6INIT=no
-
 
650
IPV6TO4INIT=no
-
 
651
ACCOUNTING=no
-
 
652
USERCTL=no
-
 
653
EOF
-
 
654
	elif [ -n "$LANIF" ]
-
 
655
	then
-
 
656
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$LANIF
-
 
657
DEVICE=$LANIF
-
 
658
BOOTPROTO=static
-
 
659
ONBOOT=yes
-
 
660
NOZEROCONF=yes
-
 
661
MII_NOT_SUPPORTED=yes
-
 
662
IPV6INIT=no
-
 
663
IPV6TO4INIT=no
-
 
664
ACCOUNTING=no
-
 
665
USERCTL=no
-
 
666
EOF
-
 
667
	fi
-
 
668
	#########################################################################################################	
597
# Renseignement des fichiers hosts.allow et hosts.deny
669
# Renseignement des fichiers hosts.allow et hosts.deny
598
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
670
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
599
	cat <<EOF > /etc/hosts.allow
671
	cat <<EOF > /etc/hosts.allow
600
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
672
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
601
sshd: ALL
673
sshd: ALL
602
ntpd: $PRIVATE_NETWORK_SHORT
674
ntpd: $PRIVATE_NETWORK_SHORT
603
EOF
675
EOF
604
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
676
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
605
	cat <<EOF > /etc/hosts.deny
677
	cat <<EOF > /etc/hosts.deny
606
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
678
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
607
EOF
679
EOF
608
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
680
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
609
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
681
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
610
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
682
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
611
# load conntrack ftp module
683
# load conntrack ftp module
612
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
684
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
613
	echo "nf_conntrack_ftp" >>  /etc/modprobe.preload
685
	echo "nf_conntrack_ftp" >>  /etc/modprobe.preload
614
# load ipt_NETFLOW module
686
# load ipt_NETFLOW module
615
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
687
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
616
# modify iptables service files (start with "alcasar-iptables.sh" and stop with flush)
688
# modify iptables service files (start with "alcasar-iptables.sh" and stop with flush)
617
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
689
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
618
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
690
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
619
[ -e /usr/libexec/iptables.init.default ] || cp /usr/libexec/iptables.init /usr/libexec/iptables.init.default
691
[ -e /usr/libexec/iptables.init.default ] || cp /usr/libexec/iptables.init /usr/libexec/iptables.init.default
620
$SED "s?\[ -f \$IPTABLES_CONFIG \] .*?#&?" /usr/libexec/iptables.init # comment the test (flush all rules & policies)
692
$SED "s?\[ -f \$IPTABLES_CONFIG \] .*?#&?" /usr/libexec/iptables.init # comment the test (flush all rules & policies)
621
# 
693
# 
622
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
694
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
623
} # End of network ()
695
} # End of network ()
624
 
696
 
625
##################################################################
697
##################################################################
626
##			Function "ACC"				##
698
##			Function "ACC"				##
627
## - installation of then ALCASAR Control Center (ACC)	)	##
699
## - installation of then ALCASAR Control Center (ACC)	)	##
628
## - configuration of the web server (Apache)			##
700
## - configuration of the web server (Apache)			##
629
## - creation of the first ACC admin account 			##
701
## - creation of the first ACC admin account 			##
630
## - secure the access						##
702
## - secure the access						##
631
##################################################################
703
##################################################################
632
ACC ()
704
ACC ()
633
{
705
{
634
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
706
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
635
	mkdir $DIR_WEB
707
	mkdir $DIR_WEB
636
# Copy & adapt ACC files
708
# Copy & adapt ACC files
637
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
709
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
638
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
710
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
639
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
711
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
640
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
712
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
641
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
713
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
642
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
714
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
643
	chown -R apache:apache $DIR_WEB/*
715
	chown -R apache:apache $DIR_WEB/*
644
# copy & adapt "freeradius-web" files
716
# copy & adapt "freeradius-web" files
645
	cp -rf $DIR_CONF/freeradius-web/ /etc/
717
	cp -rf $DIR_CONF/freeradius-web/ /etc/
646
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
718
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
647
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
719
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
648
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
720
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
649
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
721
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
650
	cat <<EOF > /etc/freeradius-web/naslist.conf
722
	cat <<EOF > /etc/freeradius-web/naslist.conf
651
nas1_name: alcasar-$ORGANISME
723
nas1_name: alcasar-$ORGANISME
652
nas1_model: Network Access Controler
724
nas1_model: Network Access Controler
653
nas1_ip: $PRIVATE_IP
725
nas1_ip: $PRIVATE_IP
654
nas1_port_num: 0
726
nas1_port_num: 0
655
nas1_community: public
727
nas1_community: public
656
EOF
728
EOF
657
	chown -R apache:apache /etc/freeradius-web/
729
	chown -R apache:apache /etc/freeradius-web/
658
# create the log & backup structure :
730
# create the log & backup structure :
659
# - base = users database
731
# - base = users database
660
# - archive = tarball of "base + http firewall + netflow"
732
# - archive = tarball of "base + http firewall + netflow"
661
# - security = watchdog log
733
# - security = watchdog log
662
	for i in base archive security activity_report;
734
	for i in base archive security activity_report;
663
	do
735
	do
664
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
736
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
665
	done
737
	done
666
	chown -R root:apache $DIR_SAVE
738
	chown -R root:apache $DIR_SAVE
667
# Configuring & securing php
739
# Configuring & securing php
668
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
740
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
669
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
741
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
670
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
742
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
671
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
743
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
672
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
744
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
673
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
745
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
674
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
746
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
675
# Configuring & sécuring Apache
747
# Configuring & sécuring Apache
676
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
748
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
677
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
749
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
678
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
750
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
679
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
751
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
680
	$SED "s?Options Indexes.*?Options -Indexes?g" /etc/httpd/conf/httpd.conf
752
	$SED "s?Options Indexes.*?Options -Indexes?g" /etc/httpd/conf/httpd.conf
681
	echo "ServerTokens Prod" >> /etc/httpd/conf/httpd.conf
753
	echo "ServerTokens Prod" >> /etc/httpd/conf/httpd.conf
682
	echo "ServerSignature Off" >> /etc/httpd/conf/httpd.conf
754
	echo "ServerSignature Off" >> /etc/httpd/conf/httpd.conf
683
	[ -e /etc/httpd/conf/modules.d/00_base.conf.default ] || cp /etc/httpd/conf/modules.d/00_base.conf /etc/httpd/conf/modules.d/00_base.conf.default
755
	[ -e /etc/httpd/conf/modules.d/00_base.conf.default ] || cp /etc/httpd/conf/modules.d/00_base.conf /etc/httpd/conf/modules.d/00_base.conf.default
684
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/modules.d/00_base.conf
756
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/modules.d/00_base.conf
685
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/modules.d/00_base.conf
757
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/modules.d/00_base.conf
686
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/modules.d/00_base.conf
758
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/modules.d/00_base.conf
687
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/modules.d/00_base.conf
759
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/modules.d/00_base.conf
688
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/modules.d/00_base.conf
760
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/modules.d/00_base.conf
689
	$SED "s?^LoadModule speling_module.*?#LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/modules.d/00_base.conf
761
	$SED "s?^LoadModule speling_module.*?#LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/modules.d/00_base.conf
690
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
762
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
691
	echo "Listen $PRIVATE_IP:443" > /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
763
	echo "Listen $PRIVATE_IP:443" > /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
692
	echo "SSLProtocol all -SSLv2 -SSLv3" >> /etc/httpd/conf/conf.d/ssl.conf  # exclude vulnerable protocols
764
	echo "SSLProtocol all -SSLv2 -SSLv3" >> /etc/httpd/conf/conf.d/ssl.conf  # exclude vulnerable protocols
693
	echo "SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS" >> /etc/httpd/conf/conf.d/ssl.conf # Define the cipher suite
765
	echo "SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS" >> /etc/httpd/conf/conf.d/ssl.conf # Define the cipher suite
694
	echo "SSLHonorCipherOrder on" >> /etc/httpd/conf/conf.d/ssl.conf # The Browser must respect the order of the cipher suite
766
	echo "SSLHonorCipherOrder on" >> /etc/httpd/conf/conf.d/ssl.conf # The Browser must respect the order of the cipher suite
695
	echo "SSLPassPhraseDialog  builtin" >> /etc/httpd/conf/conf.d/ssl.conf # in case of passphrase the dialog will be perform on stdin
767
	echo "SSLPassPhraseDialog  builtin" >> /etc/httpd/conf/conf.d/ssl.conf # in case of passphrase the dialog will be perform on stdin
696
	echo "SSLSessionCache \"shmcb:/run/httpd/ssl_scache(512000)\"" >> /etc/httpd/conf/conf.d/ssl.conf # default cache size
768
	echo "SSLSessionCache \"shmcb:/run/httpd/ssl_scache(512000)\"" >> /etc/httpd/conf/conf.d/ssl.conf # default cache size
697
	echo "SSLSessionCacheTimeout 300" >> /etc/httpd/conf/conf.d/ssl.conf # default cache time in seconds
769
	echo "SSLSessionCacheTimeout 300" >> /etc/httpd/conf/conf.d/ssl.conf # default cache time in seconds
698
# Error page management
770
# Error page management
699
[ -e /etc/httpd/conf/conf.d/multilang-errordoc.conf.default ] || cp /etc/httpd/conf/conf.d/multilang-errordoc.conf /etc/httpd/conf/conf.d/multilang-errordoc.conf.default
771
[ -e /etc/httpd/conf/conf.d/multilang-errordoc.conf.default ] || cp /etc/httpd/conf/conf.d/multilang-errordoc.conf /etc/httpd/conf/conf.d/multilang-errordoc.conf.default
700
cat <<EOF > /etc/httpd/conf/conf.d/multilang-errordoc.conf
772
cat <<EOF > /etc/httpd/conf/conf.d/multilang-errordoc.conf
701
Alias /error/ "/var/www/html/"
773
Alias /error/ "/var/www/html/"
702
<Directory "/usr/share/httpd/error">
774
<Directory "/usr/share/httpd/error">
703
    AllowOverride None
775
    AllowOverride None
704
    Options IncludesNoExec
776
    Options IncludesNoExec
705
    AddOutputFilter Includes html
777
    AddOutputFilter Includes html
706
    AddHandler type-map var
778
    AddHandler type-map var
707
    Require all granted
779
    Require all granted
708
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
780
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
709
    ForceLanguagePriority Prefer Fallback
781
    ForceLanguagePriority Prefer Fallback
710
</Directory>
782
</Directory>
711
ErrorDocument 400 /error/error.php?error=400
783
ErrorDocument 400 /error/error.php?error=400
712
ErrorDocument 401 /error/error.php?error=401
784
ErrorDocument 401 /error/error.php?error=401
713
ErrorDocument 403 /error/error.php?error=403
785
ErrorDocument 403 /error/error.php?error=403
714
ErrorDocument 404 /error/index.php
786
ErrorDocument 404 /error/index.php
715
ErrorDocument 405 /error/error.php?error=405
787
ErrorDocument 405 /error/error.php?error=405
716
ErrorDocument 408 /error/error.php?error=408
788
ErrorDocument 408 /error/error.php?error=408
717
ErrorDocument 410 /error/error.php?error=410
789
ErrorDocument 410 /error/error.php?error=410
718
ErrorDocument 411 /error/error.php?error=411
790
ErrorDocument 411 /error/error.php?error=411
719
ErrorDocument 412 /error/error.php?error=412
791
ErrorDocument 412 /error/error.php?error=412
720
ErrorDocument 413 /error/error.php?error=413
792
ErrorDocument 413 /error/error.php?error=413
721
ErrorDocument 414 /error/error.php?error=414
793
ErrorDocument 414 /error/error.php?error=414
722
ErrorDocument 415 /error/error.php?error=415
794
ErrorDocument 415 /error/error.php?error=415
723
ErrorDocument 500 /error/error.php?error=500
795
ErrorDocument 500 /error/error.php?error=500
724
ErrorDocument 501 /error/error.php?error=501
796
ErrorDocument 501 /error/error.php?error=501
725
ErrorDocument 502 /error/error.php?error=502
797
ErrorDocument 502 /error/error.php?error=502
726
ErrorDocument 503 /error/error.php?error=503
798
ErrorDocument 503 /error/error.php?error=503
727
ErrorDocument 506 /error/error.php?error=506
799
ErrorDocument 506 /error/error.php?error=506
728
EOF
800
EOF
729
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
801
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
730
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
802
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
731
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
803
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
732
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
804
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
733
</body>
805
</body>
734
</html>
806
</html>
735
EOF
807
EOF
736
# Définition du premier compte lié au profil 'admin'
808
# Définition du premier compte lié au profil 'admin'
737
if [ "$mode" = "install" ]
809
if [ "$mode" = "install" ]
738
	then
810
	then
739
		header_install
811
		header_install
740
		admin_portal=!
812
		admin_portal=!
741
		PTN='^[a-zA-Z0-9-]*$'
813
		PTN='^[a-zA-Z0-9-]*$'
742
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
814
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
743
                	do
815
                	do
744
			header_install
816
			header_install
745
			if [ $Lang == "fr" ]
817
			if [ $Lang == "fr" ]
746
			then 
818
			then 
747
				echo ""
819
				echo ""
748
				echo "Définissez un premier compte d'administration d'ALCASAR :"
820
				echo "Définissez un premier compte d'administration d'ALCASAR :"
749
				echo
821
				echo
750
				echo -n "Nom : "
822
				echo -n "Nom : "
751
			else
823
			else
752
				echo ""
824
				echo ""
753
				echo "Define the first account allow to administrate ALCASAR :"
825
				echo "Define the first account allow to administrate ALCASAR :"
754
				echo
826
				echo
755
				echo -n "Account : "
827
				echo -n "Account : "
756
			fi
828
			fi
757
			read admin_portal
829
			read admin_portal
758
			if [ "$admin_portal" == "" ]
830
			if [ "$admin_portal" == "" ]
759
				then
831
				then
760
				admin_portal=!
832
				admin_portal=!
761
			fi
833
			fi
762
			done
834
			done
763
# Creation of keys file for the admin account ("admin")
835
# Creation of keys file for the admin account ("admin")
764
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
836
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
765
		mkdir -p $DIR_DEST_ETC/digest
837
		mkdir -p $DIR_DEST_ETC/digest
766
		chmod 755 $DIR_DEST_ETC/digest
838
		chmod 755 $DIR_DEST_ETC/digest
767
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
839
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
768
			do
840
			do
769
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin "ALCASAR Control Center (ACC)" $admin_portal
841
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin "ALCASAR Control Center (ACC)" $admin_portal
770
			done
842
			done
771
		$DIR_DEST_BIN/alcasar-profil.sh --list
843
		$DIR_DEST_BIN/alcasar-profil.sh --list
772
fi
844
fi
773
# ACC partitioning
845
# ACC partitioning
774
	rm -f /etc/httpd/conf/webapps.d/alcasar*
846
	rm -f /etc/httpd/conf/webapps.d/alcasar*
775
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
847
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
776
<Directory $DIR_ACC>
848
<Directory $DIR_ACC>
777
	SSLRequireSSL
849
	SSLRequireSSL
778
	AllowOverride None
850
	AllowOverride None
779
	Order deny,allow
851
	Order deny,allow
780
	Deny from all
852
	Deny from all
781
	Allow from 127.0.0.1
853
	Allow from 127.0.0.1
782
	Allow from $PRIVATE_NETWORK_MASK
854
	Allow from $PRIVATE_NETWORK_MASK
783
	require valid-user
855
	require valid-user
784
	AuthType digest
856
	AuthType digest
785
	AuthName "ALCASAR Control Center (ACC)" 
857
	AuthName "ALCASAR Control Center (ACC)" 
786
	AuthDigestDomain $HOSTNAME.$DOMAIN
858
	AuthDigestDomain $HOSTNAME.$DOMAIN
787
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
859
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
788
	AuthUserFile $DIR_DEST_ETC/digest/key_all
860
	AuthUserFile $DIR_DEST_ETC/digest/key_all
789
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
861
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
790
</Directory>
862
</Directory>
791
<Directory $DIR_ACC/admin>
863
<Directory $DIR_ACC/admin>
792
	SSLRequireSSL
864
	SSLRequireSSL
793
	AllowOverride None
865
	AllowOverride None
794
	Order deny,allow
866
	Order deny,allow
795
	Deny from all
867
	Deny from all
796
	Allow from 127.0.0.1
868
	Allow from 127.0.0.1
797
	Allow from $PRIVATE_NETWORK_MASK
869
	Allow from $PRIVATE_NETWORK_MASK
798
	require valid-user
870
	require valid-user
799
	AuthType digest
871
	AuthType digest
800
	AuthName "ALCASAR Control Center (ACC)" 
872
	AuthName "ALCASAR Control Center (ACC)" 
801
	AuthDigestDomain $HOSTNAME.$DOMAIN
873
	AuthDigestDomain $HOSTNAME.$DOMAIN
802
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
874
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
803
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
875
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
804
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
876
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
805
</Directory>
877
</Directory>
806
<Directory $DIR_ACC/manager>
878
<Directory $DIR_ACC/manager>
807
	SSLRequireSSL
879
	SSLRequireSSL
808
	AllowOverride None
880
	AllowOverride None
809
	Order deny,allow
881
	Order deny,allow
810
	Deny from all
882
	Deny from all
811
	Allow from 127.0.0.1
883
	Allow from 127.0.0.1
812
	Allow from $PRIVATE_NETWORK_MASK
884
	Allow from $PRIVATE_NETWORK_MASK
813
	require valid-user
885
	require valid-user
814
	AuthType digest
886
	AuthType digest
815
	AuthName "ALCASAR Control Center (ACC)" 
887
	AuthName "ALCASAR Control Center (ACC)" 
816
	AuthDigestDomain $HOSTNAME.$DOMAIN
888
	AuthDigestDomain $HOSTNAME.$DOMAIN
817
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
889
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
818
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
890
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
819
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
891
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
820
</Directory>
892
</Directory>
821
<Directory $DIR_ACC/backup>
893
<Directory $DIR_ACC/backup>
822
	SSLRequireSSL
894
	SSLRequireSSL
823
	AllowOverride None
895
	AllowOverride None
824
	Order deny,allow
896
	Order deny,allow
825
	Deny from all
897
	Deny from all
826
	Allow from 127.0.0.1
898
	Allow from 127.0.0.1
827
	Allow from $PRIVATE_NETWORK_MASK
899
	Allow from $PRIVATE_NETWORK_MASK
828
	require valid-user
900
	require valid-user
829
	AuthType digest
901
	AuthType digest
830
	AuthName "ALCASAR Control Center (ACC)" 
902
	AuthName "ALCASAR Control Center (ACC)" 
831
	AuthDigestDomain $HOSTNAME.$DOMAIN
903
	AuthDigestDomain $HOSTNAME.$DOMAIN
832
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
904
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
833
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
905
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
834
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
906
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
835
</Directory>
907
</Directory>
836
Alias /save/ "$DIR_SAVE/"
908
Alias /save/ "$DIR_SAVE/"
837
<Directory $DIR_SAVE>
909
<Directory $DIR_SAVE>
838
	SSLRequireSSL
910
	SSLRequireSSL
839
	Options Indexes
911
	Options Indexes
840
	Order deny,allow
912
	Order deny,allow
841
	Deny from all
913
	Deny from all
842
	Allow from 127.0.0.1
914
	Allow from 127.0.0.1
843
	Allow from $PRIVATE_NETWORK_MASK
915
	Allow from $PRIVATE_NETWORK_MASK
844
	require valid-user
916
	require valid-user
845
	AuthType digest
917
	AuthType digest
846
	AuthName "ALCASAR Control Center (ACC)" 
918
	AuthName "ALCASAR Control Center (ACC)" 
847
	AuthDigestDomain $HOSTNAME.$DOMAIN
919
	AuthDigestDomain $HOSTNAME.$DOMAIN
848
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
920
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
849
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
921
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
850
</Directory>
922
</Directory>
851
EOF
923
EOF
852
# Replacement of the extension .cer by .der in MIME type
924
# Replacement of the extension .cer by .der in MIME type
853
$SED "s?^application/pkix-cert.*?application/pkix-cert		der?g" /etc/mime.types
925
$SED "s?^application/pkix-cert.*?application/pkix-cert		der?g" /etc/mime.types
854
# Launch after coova (in order to wait tun0 to be up)
926
# Launch after coova (in order to wait tun0 to be up)
855
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
927
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
856
# Log file for ACC access imputability
928
# Log file for ACC access imputability
857
[ -e /var/Save/security/acc_access.log ] || touch /var/Save/security/acc_access.log
929
[ -e /var/Save/security/acc_access.log ] || touch /var/Save/security/acc_access.log
858
chown root:apache /var/Save/security/acc_access.log
930
chown root:apache /var/Save/security/acc_access.log
859
chmod 664 /var/Save/security/acc_access.log
931
chmod 664 /var/Save/security/acc_access.log
860
} # End of ACC ()
932
} # End of ACC ()
861
 
933
 
862
##########################################################################
934
##########################################################################
863
##				Fonction "CA"				##
935
##				Fonction "CA"				##
864
## - Creating the CA and the server certificate (apache)	 	##
936
## - Creating the CA and the server certificate (apache)	 	##
865
##########################################################################
937
##########################################################################
866
CA ()
938
CA ()
867
{
939
{
868
	$DIR_DEST_BIN/alcasar-CA.sh
940
	$DIR_DEST_BIN/alcasar-CA.sh
869
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
941
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
870
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
942
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
871
	cat <<EOF > $FIC_VIRTUAL_SSL
943
	cat <<EOF > $FIC_VIRTUAL_SSL
872
# default SSL virtual host, used for all HTTPS requests that do not
944
# default SSL virtual host, used for all HTTPS requests that do not
873
# match a ServerName or ServerAlias in any <VirtualHost> block.
945
# match a ServerName or ServerAlias in any <VirtualHost> block.
874
 
946
 
875
<VirtualHost _default_:443>
947
<VirtualHost _default_:443>
876
# general configuration
948
# general configuration
877
    ServerAdmin root@localhost
949
    ServerAdmin root@localhost
878
    ServerName $HOSTNAME.$DOMAIN
950
    ServerName $HOSTNAME.$DOMAIN
879
 
951
 
880
# SSL configuration
952
# SSL configuration
881
    SSLEngine on
953
    SSLEngine on
882
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
954
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
883
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
955
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
884
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
956
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
885
    CustomLog logs/ssl_request_log \
957
    CustomLog logs/ssl_request_log \
886
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
958
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
887
    ErrorLog logs/ssl_error_log
959
    ErrorLog logs/ssl_error_log
888
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
960
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
889
</VirtualHost>
961
</VirtualHost>
890
EOF
962
EOF
891
	chown -R root:apache /etc/pki
963
	chown -R root:apache /etc/pki
892
	chmod -R 750 /etc/pki
964
	chmod -R 750 /etc/pki
893
} # End of CA ()
965
} # End of CA ()
894
 
966
 
895
##################################################################
967
##################################################################
896
##			Function "time_server"			##
968
##			Function "time_server"			##
897
## - Configuring NTP server					##
969
## - Configuring NTP server					##
898
##################################################################
970
##################################################################
899
time_server ()
971
time_server ()
900
{
972
{
901
# Set the Internet time server
973
# Set the Internet time server
902
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
974
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
903
	cat <<EOF > /etc/ntp/step-tickers
975
	cat <<EOF > /etc/ntp/step-tickers
904
0.fr.pool.ntp.org	# adapt to your country
976
0.fr.pool.ntp.org	# adapt to your country
905
1.fr.pool.ntp.org
977
1.fr.pool.ntp.org
906
2.fr.pool.ntp.org
978
2.fr.pool.ntp.org
907
EOF
979
EOF
908
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
980
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
909
	cat <<EOF > /etc/ntp.conf
981
	cat <<EOF > /etc/ntp.conf
910
server 0.fr.pool.ntp.org	# adapt to your country
982
server 0.fr.pool.ntp.org	# adapt to your country
911
server 1.fr.pool.ntp.org
983
server 1.fr.pool.ntp.org
912
server 2.fr.pool.ntp.org
984
server 2.fr.pool.ntp.org
913
server 127.127.1.0   		# local clock si NTP internet indisponible ...
985
server 127.127.1.0   		# local clock si NTP internet indisponible ...
914
fudge 127.127.1.0 stratum 10
986
fudge 127.127.1.0 stratum 10
915
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
987
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
916
restrict 127.0.0.1
988
restrict 127.0.0.1
917
driftfile /var/lib/ntp/drift
989
driftfile /var/lib/ntp/drift
918
logfile /var/log/ntp.log
990
logfile /var/log/ntp.log
919
disable monitor
991
disable monitor
920
EOF
992
EOF
921
	chown -R ntp:ntp /var/lib/ntp
993
	chown -R ntp:ntp /var/lib/ntp
922
# Synchronize now
994
# Synchronize now
923
	ntpd -q -g &
995
	ntpd -q -g &
924
} # End of time_server ()
996
} # End of time_server ()
925
 
997
 
926
##########################################################################################
998
##########################################################################################
927
##			Fonction "init_db"						##
999
##			Fonction "init_db"						##
928
## - Initialisation de la base Mysql							##
1000
## - Initialisation de la base Mysql							##
929
## - Affectation du mot de passe de l'administrateur (root)				##
1001
## - Affectation du mot de passe de l'administrateur (root)				##
930
## - Suppression des bases et des utilisateurs superflus				##
1002
## - Suppression des bases et des utilisateurs superflus				##
931
## - Création de la base 'radius'							##
1003
## - Création de la base 'radius'							##
932
## - Installation du schéma de cette base						##
1004
## - Installation du schéma de cette base						##
933
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
1005
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
934
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
1006
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
935
##########################################################################################
1007
##########################################################################################
936
init_db ()
1008
init_db ()
937
{
1009
{
938
	if [ `systemctl is-active mysqld` == "active" ]
1010
	if [ `systemctl is-active mysqld` == "active" ]
939
	then
1011
	then
940
		systemctl stop mysqld
1012
		systemctl stop mysqld
941
	fi
1013
	fi
942
	rm -rf /var/lib/mysql # to be sure that there is no former installation
1014
	rm -rf /var/lib/mysql # to be sure that there is no former installation
943
	/usr/sbin/mysqld-prepare-db-dir > /dev/null 2>&1
1015
	/usr/sbin/mysqld-prepare-db-dir > /dev/null 2>&1
944
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
1016
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
945
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
1017
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
946
	$SED "s?^port.*?#&?g" /etc/my.cnf # we use unix socket only
1018
	$SED "s?^port.*?#&?g" /etc/my.cnf # we use unix socket only
947
	$SED "s?^;collation_server =.*?collation_server = utf8_unicode_ci?g" /etc/my.cnf
1019
	$SED "s?^;collation_server =.*?collation_server = utf8_unicode_ci?g" /etc/my.cnf
948
	$SED "s?^;character_set_server =.*?character_set_server = utf8?g" /etc/my.cnf  # accentuated user names are allowed
1020
	$SED "s?^;character_set_server =.*?character_set_server = utf8?g" /etc/my.cnf  # accentuated user names are allowed
949
	$SED "s?^plugin-load.*?#&?g" /etc/my.cnf.d/feedback.cnf # remove the feedback plugin (ALCASAR doesn't report anything !)
1021
	$SED "s?^plugin-load.*?#&?g" /etc/my.cnf.d/feedback.cnf # remove the feedback plugin (ALCASAR doesn't report anything !)
950
	/usr/bin/systemctl start mysqld.service
1022
	/usr/bin/systemctl start mysqld.service
951
	nb_round=1
1023
	nb_round=1
952
	while [ ! -S /var/lib/mysql/mysql.sock ] && [ $nb_round -lt 10 ] # we wait until mariadb is on
1024
	while [ ! -S /var/lib/mysql/mysql.sock ] && [ $nb_round -lt 10 ] # we wait until mariadb is on
953
	do
1025
	do
954
		nb_round=`expr $nb_round + 1`
1026
		nb_round=`expr $nb_round + 1`
955
		sleep 2
1027
		sleep 2
956
	done
1028
	done
957
	if [ ! -S /var/lib/mysql/mysql.sock ]
1029
	if [ ! -S /var/lib/mysql/mysql.sock ]
958
	then
1030
	then
959
		echo "Problème : la base données 'MariaDB' ne s'est pas lancée !"
1031
		echo "Problème : la base données 'MariaDB' ne s'est pas lancée !"
960
		exit
1032
		exit
961
	fi
1033
	fi
962
	mysqladmin -u root password $mysqlpwd
1034
	mysqladmin -u root password $mysqlpwd
963
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1035
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
964
# Secure the server
1036
# Secure the server
965
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
1037
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
966
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
1038
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
967
# Create 'radius' database
1039
# Create 'radius' database
968
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
1040
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
969
# Add an empty radius database structure
1041
# Add an empty radius database structure
970
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/empty-radiusd-db.sql
1042
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/empty-radiusd-db.sql
971
# modify the start script in order to close accounting connexion when the system is comming down or up
1043
# modify the start script in order to close accounting connexion when the system is comming down or up
972
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
1044
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
973
	$SED "/ExecStartPost=/a ExecStop=$DIR_DEST_BIN/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
1045
	$SED "/ExecStartPost=/a ExecStop=$DIR_DEST_BIN/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
974
	$SED "/ExecStartPost=/a ExecStartPost=$DIR_DEST_BIN/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
1046
	$SED "/ExecStartPost=/a ExecStartPost=$DIR_DEST_BIN/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
975
	/usr/bin/systemctl daemon-reload
1047
	/usr/bin/systemctl daemon-reload
976
} # End of init_db ()
1048
} # End of init_db ()
977
 
1049
 
978
##########################################################################
1050
##########################################################################
979
##			Fonction "radius"				##
1051
##			Fonction "radius"				##
980
## - Paramètrage des fichiers de configuration FreeRadius		##
1052
## - Paramètrage des fichiers de configuration FreeRadius		##
981
## - Affectation du secret partagé entre coova-chilli et freeradius	##
1053
## - Affectation du secret partagé entre coova-chilli et freeradius	##
982
## - Modification de fichier de conf pour l'accès à Mysql		##
1054
## - Modification de fichier de conf pour l'accès à Mysql		##
983
##########################################################################
1055
##########################################################################
984
radius ()
1056
radius ()
985
{
1057
{
986
	cp -f $DIR_CONF/empty-radiusd-db.sql /etc/raddb/
1058
	cp -f $DIR_CONF/empty-radiusd-db.sql /etc/raddb/
987
	chown -R radius:radius /etc/raddb
1059
	chown -R radius:radius /etc/raddb
988
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
1060
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
989
# Set radius.conf parameters
1061
# Set radius.conf parameters
990
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
1062
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
991
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
1063
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
992
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
1064
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
993
# remove the proxy function
1065
# remove the proxy function
994
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
1066
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
995
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
1067
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
996
# remove EAP module
1068
# remove EAP module
997
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
1069
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
998
# listen on loopback (should be modified later if EAP enabled)
1070
# listen on loopback (should be modified later if EAP enabled)
999
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
1071
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
1000
# enable the  SQL module (and SQL counter)
1072
# enable the  SQL module (and SQL counter)
1001
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
1073
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
1002
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
1074
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
1003
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
1075
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
1004
# only include modules for ALCASAR needs
1076
# only include modules for ALCASAR needs
1005
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
1077
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
1006
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
1078
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
1007
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
1079
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
1008
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
1080
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
1009
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
1081
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
1010
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
1082
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
1011
# remvove virtual server and copy our conf file
1083
# remvove virtual server and copy our conf file
1012
	rm -f /etc/raddb/sites-enabled/*
1084
	rm -f /etc/raddb/sites-enabled/*
1013
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
1085
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
1014
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
1086
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
1015
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
1087
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
1016
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
1088
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
1017
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
1089
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
1018
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
1090
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
1019
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
1091
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
1020
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
1092
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
1021
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
1093
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
1022
	cat << EOF > /etc/raddb/clients.conf
1094
	cat << EOF > /etc/raddb/clients.conf
1023
client 127.0.0.1 {
1095
client 127.0.0.1 {
1024
	secret = $secretradius
1096
	secret = $secretradius
1025
	shortname = localhost
1097
	shortname = localhost
1026
}
1098
}
1027
EOF
1099
EOF
1028
# sql.conf modification
1100
# sql.conf modification
1029
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
1101
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
1030
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
1102
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
1031
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
1103
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
1032
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
1104
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
1033
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
1105
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
1034
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
1106
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
1035
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
1107
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
1036
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
1108
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
1037
# counter.conf modification (change the Max-All-Session-Time counter)
1109
# counter.conf modification (change the Max-All-Session-Time counter)
1038
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
1110
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
1039
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
1111
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
1040
	chown -R radius:radius /etc/raddb/sql/mysql/*
1112
	chown -R radius:radius /etc/raddb/sql/mysql/*
1041
# make certain that mysql is up before radius start
1113
# make certain that mysql is up before radius start
1042
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
1114
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
1043
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
1115
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
1044
	/usr/bin/systemctl daemon-reload
1116
	/usr/bin/systemctl daemon-reload
1045
} # End radius ()
1117
} # End radius ()
1046
 
1118
 
1047
##################################################################################
1119
##################################################################################
1048
##			Fonction "chilli"					##
1120
##			Fonction "chilli"					##
1049
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
1121
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
1050
## - Paramètrage de la page d'authentification (intercept.php)			##
1122
## - Paramètrage de la page d'authentification (intercept.php)			##
1051
##################################################################################
1123
##################################################################################
1052
chilli ()
1124
chilli ()
1053
{
1125
{
1054
# chilli unit for systemd
1126
# chilli unit for systemd
1055
cat << EOF > /lib/systemd/system/chilli.service
1127
cat << EOF > /lib/systemd/system/chilli.service
1056
#  This file is part of systemd.
1128
#  This file is part of systemd.
1057
#
1129
#
1058
#  systemd is free software; you can redistribute it and/or modify it
1130
#  systemd is free software; you can redistribute it and/or modify it
1059
#  under the terms of the GNU General Public License as published by
1131
#  under the terms of the GNU General Public License as published by
1060
#  the Free Software Foundation; either version 2 of the License, or
1132
#  the Free Software Foundation; either version 2 of the License, or
1061
#  (at your option) any later version.
1133
#  (at your option) any later version.
1062
[Unit]
1134
[Unit]
1063
Description=chilli is a captive portal daemon
1135
Description=chilli is a captive portal daemon
1064
After=network.target
1136
After=network.target
1065
 
1137
 
1066
[Service]
1138
[Service]
1067
Type=forking
1139
Type=forking
1068
ExecStart=/usr/libexec/chilli start
1140
ExecStart=/usr/libexec/chilli start
1069
ExecStop=/usr/libexec/chilli stop
1141
ExecStop=/usr/libexec/chilli stop
1070
ExecReload=/usr/libexec/chilli reload
1142
ExecReload=/usr/libexec/chilli reload
1071
PIDFile=/var/run/chilli.pid
1143
PIDFile=/var/run/chilli.pid
1072
 
1144
 
1073
[Install]
1145
[Install]
1074
WantedBy=multi-user.target
1146
WantedBy=multi-user.target
1075
EOF
1147
EOF
1076
# init file creation
1148
# init file creation
1077
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1149
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1078
	cat <<EOF > /etc/init.d/chilli
1150
	cat <<EOF > /etc/init.d/chilli
1079
#!/bin/sh
1151
#!/bin/sh
1080
#
1152
#
1081
# chilli CoovaChilli init
1153
# chilli CoovaChilli init
1082
#
1154
#
1083
# chkconfig: 2345 65 35
1155
# chkconfig: 2345 65 35
1084
# description: CoovaChilli
1156
# description: CoovaChilli
1085
### BEGIN INIT INFO
1157
### BEGIN INIT INFO
1086
# Provides:       chilli
1158
# Provides:       chilli
1087
# Required-Start: network 
1159
# Required-Start: network 
1088
# Should-Start: 
1160
# Should-Start: 
1089
# Required-Stop:  network
1161
# Required-Stop:  network
1090
# Should-Stop: 
1162
# Should-Stop: 
1091
# Default-Start:  2 3 5
1163
# Default-Start:  2 3 5
1092
# Default-Stop:
1164
# Default-Stop:
1093
# Description:    CoovaChilli access controller
1165
# Description:    CoovaChilli access controller
1094
### END INIT INFO
1166
### END INIT INFO
1095
 
1167
 
1096
[ -f /usr/sbin/chilli ] || exit 0
1168
[ -f /usr/sbin/chilli ] || exit 0
1097
. /etc/init.d/functions
1169
. /etc/init.d/functions
1098
CONFIG=/etc/chilli.conf
1170
CONFIG=/etc/chilli.conf
1099
pidfile=/var/run/chilli.pid
1171
pidfile=/var/run/chilli.pid
1100
[ -f \$CONFIG ] || {
1172
[ -f \$CONFIG ] || {
1101
    echo "\$CONFIG Not found"
1173
    echo "\$CONFIG Not found"
1102
    exit 0
1174
    exit 0
1103
}
1175
}
1104
RETVAL=0
1176
RETVAL=0
1105
prog="chilli"
1177
prog="chilli"
1106
case \$1 in
1178
case \$1 in
1107
    start)
1179
    start)
1108
	if [ -f \$pidfile ] ; then 
1180
	if [ -f \$pidfile ] ; then 
1109
		gprintf "chilli is already running"
1181
		gprintf "chilli is already running"
1110
	else
1182
	else
1111
        	gprintf "Starting \$prog: "
1183
        	gprintf "Starting \$prog: "
1112
		rm -f /var/run/chilli* # cleaning
1184
		rm -f /var/run/chilli* # cleaning
1113
        	/usr/sbin/modprobe tun >/dev/null 2>&1
1185
        	/usr/sbin/modprobe tun >/dev/null 2>&1
1114
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1186
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1115
		[ -e /dev/net/tun ] || {
1187
		[ -e /dev/net/tun ] || {
1116
	    	(cd /dev; 
1188
	    	(cd /dev; 
1117
			mkdir net; 
1189
			mkdir net; 
1118
			cd net; 
1190
			cd net; 
1119
			mknod tun c 10 200)
1191
			mknod tun c 10 200)
1120
		}
1192
		}
1121
		ifconfig $INTIF 0.0.0.0
1193
		ifconfig $INTIF 0.0.0.0
1122
		/usr/sbin/ethtool -K $INTIF gro off
1194
		/usr/sbin/ethtool -K $INTIF gro off
1123
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1195
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1124
        	RETVAL=$?
1196
        	RETVAL=$?
1125
	fi
1197
	fi
1126
	;;
1198
	;;
1127
 
1199
 
1128
    reload)
1200
    reload)
1129
	killall -HUP chilli
1201
	killall -HUP chilli
1130
	;;
1202
	;;
1131
 
1203
 
1132
    restart)
1204
    restart)
1133
	\$0 stop
1205
	\$0 stop
1134
        sleep 2
1206
        sleep 2
1135
	\$0 start
1207
	\$0 start
1136
	;;
1208
	;;
1137
    
1209
    
1138
    status)
1210
    status)
1139
        status chilli
1211
        status chilli
1140
        RETVAL=0
1212
        RETVAL=0
1141
        ;;
1213
        ;;
1142
 
1214
 
1143
    stop)
1215
    stop)
1144
	if [ -f \$pidfile ] ; then  
1216
	if [ -f \$pidfile ] ; then  
1145
        	gprintf "Shutting down \$prog: "
1217
        	gprintf "Shutting down \$prog: "
1146
		killproc /usr/sbin/chilli
1218
		killproc /usr/sbin/chilli
1147
		RETVAL=\$?
1219
		RETVAL=\$?
1148
		[ \$RETVAL = 0 ] && rm -f $pidfile
1220
		[ \$RETVAL = 0 ] && rm -f $pidfile
1149
	else	
1221
	else	
1150
        	gprintf "chilli is not running"
1222
        	gprintf "chilli is not running"
1151
	fi
1223
	fi
1152
	;;
1224
	;;
1153
    
1225
    
1154
    *)
1226
    *)
1155
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1227
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1156
        exit 1
1228
        exit 1
1157
esac
1229
esac
1158
echo
1230
echo
1159
EOF
1231
EOF
1160
chmod a+x /etc/init.d/chilli
1232
chmod a+x /etc/init.d/chilli
1161
ln -s /etc/init.d/chilli /usr/libexec/chilli
1233
ln -s /etc/init.d/chilli /usr/libexec/chilli
1162
# conf file creation
1234
# conf file creation
1163
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1235
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1164
	#NTP Option configuration for DHCP
1236
	#NTP Option configuration for DHCP
1165
	#DHCP Options : rfc2132
1237
	#DHCP Options : rfc2132
1166
		#dhcp option value will be convert in hexa.
1238
		#dhcp option value will be convert in hexa.
1167
		#NTP option (or 'option 42') is like :
1239
		#NTP option (or 'option 42') is like :
1168
		#			
1240
		#			
1169
		#    Code   Len         Address 1               Address 2
1241
		#    Code   Len         Address 1               Address 2
1170
		#   +-----+-----+-----+-----+-----+-----+-----+-----+--
1242
		#   +-----+-----+-----+-----+-----+-----+-----+-----+--
1171
		#   |  42 |  n  |  a1 |  a2 |  a3 |  a4 |  a1 |  a2 |  ...
1243
		#   |  42 |  n  |  a1 |  a2 |  a3 |  a4 |  a1 |  a2 |  ...
1172
		#   +-----+-----+-----+-----+-----+-----+-----+-----+--
1244
		#   +-----+-----+-----+-----+-----+-----+-----+-----+--
1173
		#
1245
		#
1174
		#Code : 42 => 2a
1246
		#Code : 42 => 2a
1175
		#Len : 4 => 04
1247
		#Len : 4 => 04
1176
	PRIVATE_IP_HEXA=$(printf "%02x\n" $(echo $PRIVATE_IP | cut -d'.' -f1))$(printf "%02x\n" $(echo $PRIVATE_IP | cut -d'.' -f2))$(printf "%02x\n" $(echo $PRIVATE_IP | cut -d'.' -f3))$(printf "%02x\n" $(echo $PRIVATE_IP | cut -d'.' -f4))
1248
	PRIVATE_IP_HEXA=$(printf "%02x\n" $(echo $PRIVATE_IP | cut -d'.' -f1))$(printf "%02x\n" $(echo $PRIVATE_IP | cut -d'.' -f2))$(printf "%02x\n" $(echo $PRIVATE_IP | cut -d'.' -f3))$(printf "%02x\n" $(echo $PRIVATE_IP | cut -d'.' -f4))
1177
	cat <<EOF > /etc/chilli.conf
1249
	cat <<EOF > /etc/chilli.conf
1178
# coova config for ALCASAR
1250
# coova config for ALCASAR
1179
cmdsocket	/var/run/chilli.sock
1251
cmdsocket	/var/run/chilli.sock
1180
unixipc		chilli.$INTIF.ipc
1252
unixipc		chilli.$INTIF.ipc
1181
pidfile		/var/run/chilli.pid
1253
pidfile		/var/run/chilli.pid
1182
net		$PRIVATE_NETWORK_MASK
1254
net		$PRIVATE_NETWORK_MASK
1183
dhcpif		$INTIF
1255
dhcpif		$INTIF
1184
ethers		$DIR_DEST_ETC/alcasar-ethers
1256
ethers		$DIR_DEST_ETC/alcasar-ethers
1185
#nodynip
1257
#nodynip
1186
#statip
1258
#statip
1187
dynip		$PRIVATE_NETWORK_MASK
1259
dynip		$PRIVATE_NETWORK_MASK
1188
domain		$DOMAIN
1260
domain		$DOMAIN
1189
dns1		$PRIVATE_IP
1261
dns1		$PRIVATE_IP
1190
dns2		$PRIVATE_IP
1262
dns2		$PRIVATE_IP
1191
uamlisten	$PRIVATE_IP
1263
uamlisten	$PRIVATE_IP
1192
uamport		3990
1264
uamport		3990
1193
macauth
1265
macauth
1194
macpasswd	password
1266
macpasswd	password
1195
strictmacauth
1267
strictmacauth
1196
locationname	$HOSTNAME.$DOMAIN
1268
locationname	$HOSTNAME.$DOMAIN
1197
radiusserver1	127.0.0.1
1269
radiusserver1	127.0.0.1
1198
radiusserver2	127.0.0.1
1270
radiusserver2	127.0.0.1
1199
radiussecret	$secretradius
1271
radiussecret	$secretradius
1200
radiusauthport	1812
1272
radiusauthport	1812
1201
radiusacctport	1813
1273
radiusacctport	1813
1202
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1274
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1203
radiusnasid	$HOSTNAME.$DOMAIN
1275
radiusnasid	$HOSTNAME.$DOMAIN
1204
uamsecret	$secretuam
1276
uamsecret	$secretuam
1205
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
1277
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
1206
coaport		3799
1278
coaport		3799
1207
conup		$DIR_DEST_BIN/alcasar-conup.sh
1279
conup		$DIR_DEST_BIN/alcasar-conup.sh
1208
condown		$DIR_DEST_BIN/alcasar-condown.sh
1280
condown		$DIR_DEST_BIN/alcasar-condown.sh
1209
include		$DIR_DEST_ETC/alcasar-uamallowed
1281
include		$DIR_DEST_ETC/alcasar-uamallowed
1210
include		$DIR_DEST_ETC/alcasar-uamdomain
1282
include		$DIR_DEST_ETC/alcasar-uamdomain
1211
dhcpopt		2a04$PRIVATE_IP_HEXA
1283
dhcpopt		2a04$PRIVATE_IP_HEXA
1212
macup		$DIR_DEST_BIN/alcasar-macup.sh
1284
macup		$DIR_DEST_BIN/alcasar-macup.sh
1213
macdown		$DIR_DEST_BIN/alcasar-macdown.sh
1285
macdown		$DIR_DEST_BIN/alcasar-macdown.sh
1214
#dhcpgateway		none
1286
#dhcpgateway		none
1215
#dhcprelayagent		none
1287
#dhcprelayagent		none
1216
#dhcpgatewayport	none
1288
#dhcpgatewayport	none
1217
sslkeyfile	/etc/pki/tls/private/alcasar.key
1289
sslkeyfile	/etc/pki/tls/private/alcasar.key
1218
sslcertfile	/etc/pki/tls/certs/alcasar.crt
1290
sslcertfile	/etc/pki/tls/certs/alcasar.crt
1219
redirssl
1291
redirssl
1220
EOF
1292
EOF
1221
# create files for "DHCP static ip" and "DHCP static ip info". Reserve the second IP address for INTIF (the first one is for tun0)
1293
# create files for "DHCP static ip" and "DHCP static ip info". Reserve the second IP address for INTIF (the first one is for tun0)
1222
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1294
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1223
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers-info
1295
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers-info
1224
# create files for trusted domains and urls
1296
# create files for trusted domains and urls
1225
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1297
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1226
	chown root:apache $DIR_DEST_ETC/alcasar-*
1298
	chown root:apache $DIR_DEST_ETC/alcasar-*
1227
	chmod 660 $DIR_DEST_ETC/alcasar-*
1299
	chmod 660 $DIR_DEST_ETC/alcasar-*
1228
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1300
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1229
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1301
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1230
# user 'chilli' creation (in order to run conup/off and up/down scripts
1302
# user 'chilli' creation (in order to run conup/off and up/down scripts
1231
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1303
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1232
	if [ "$chilli_exist" == "1" ]
1304
	if [ "$chilli_exist" == "1" ]
1233
	then
1305
	then
1234
	      userdel -r chilli 2>/dev/null
1306
	      userdel -r chilli 2>/dev/null
1235
	fi
1307
	fi
1236
	groupadd -f chilli
1308
	groupadd -f chilli
1237
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1309
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1238
}  # End of chilli ()
1310
}  # End of chilli ()
1239
 
1311
 
1240
##################################################################
1312
##################################################################
1241
##		Fonction "dansguardian"				##
1313
##		Fonction "dansguardian"				##
1242
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1314
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1243
##################################################################
1315
##################################################################
1244
dansguardian ()
1316
dansguardian ()
1245
{
1317
{
1246
	mkdir -p /var/dansguardian /var/log/dansguardian
1318
	mkdir -p /var/dansguardian /var/log/dansguardian
1247
	chown -R dansguardian /var/dansguardian /var/log/dansguardian
1319
	chown -R dansguardian /var/dansguardian /var/log/dansguardian
1248
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1320
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1249
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
1321
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
1250
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1322
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1251
# By default the filter is off 
1323
# By default the filter is off 
1252
	$SED "s/^reportinglevel =.*/reportinglevel = 3/g" $DIR_DG/dansguardian.conf
1324
	$SED "s/^reportinglevel =.*/reportinglevel = 3/g" $DIR_DG/dansguardian.conf
1253
# French deny HTML page
1325
# French deny HTML page
1254
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1326
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1255
# Listen only on LAN side
1327
# Listen only on LAN side
1256
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1328
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1257
# DG send its flow to HAVP
1329
# DG send its flow to HAVP
1258
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1330
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1259
# replace the default deny HTML page
1331
# replace the default deny HTML page
1260
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1332
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1261
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1333
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1262
# Don't log
1334
# Don't log
1263
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1335
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1264
# on désactive par défaut le controle de contenu des pages html
1336
# on désactive par défaut le controle de contenu des pages html
1265
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1337
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1266
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1338
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1267
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1339
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1268
# on désactive par défaut le contrôle d'URL par expressions régulières
1340
# on désactive par défaut le contrôle d'URL par expressions régulières
1269
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1341
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1270
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1342
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1271
 
1343
 
1272
# Configure Dansguardian for large site
1344
# Configure Dansguardian for large site
1273
# Minimum number of processus to handle connections
1345
# Minimum number of processus to handle connections
1274
	$SED "s?^minchildren =.*?minchildren = 15?g" $DIR_DG/dansguardian.conf
1346
	$SED "s?^minchildren =.*?minchildren = 15?g" $DIR_DG/dansguardian.conf
1275
# Maximum number of processus to handle connections
1347
# Maximum number of processus to handle connections
1276
	$SED "s?^maxchildren =.*?maxchildren = 200?g" $DIR_DG/dansguardian.conf
1348
	$SED "s?^maxchildren =.*?maxchildren = 200?g" $DIR_DG/dansguardian.conf
1277
# Run at least 8 daemons
1349
# Run at least 8 daemons
1278
	$SED "s?^minsparechildren =.*?minsparechildren = 8?g" $DIR_DG/dansguardian.conf
1350
	$SED "s?^minsparechildren =.*?minsparechildren = 8?g" $DIR_DG/dansguardian.conf
1279
# minimum number of processes to spawn
1351
# minimum number of processes to spawn
1280
	$SED "s?^preforkchildren =.*?preforkchildren = 10?g" $DIR_DG/dansguardian.conf
1352
	$SED "s?^preforkchildren =.*?preforkchildren = 10?g" $DIR_DG/dansguardian.conf
1281
# maximum age of a child process before it croaks it
1353
# maximum age of a child process before it croaks it
1282
	$SED "s?^maxagechildren =.*?maxagechildren = 1000?g" $DIR_DG/dansguardian.conf
1354
	$SED "s?^maxagechildren =.*?maxagechildren = 1000?g" $DIR_DG/dansguardian.conf
1283
	
1355
	
1284
# on désactive par défaut le contrôle de téléchargement de fichiers
1356
# on désactive par défaut le contrôle de téléchargement de fichiers
1285
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1357
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1286
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1358
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1287
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1359
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1288
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1360
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1289
	touch $DIR_DG/lists/bannedextensionlist
1361
	touch $DIR_DG/lists/bannedextensionlist
1290
	touch $DIR_DG/lists/bannedmimetypelist
1362
	touch $DIR_DG/lists/bannedmimetypelist
1291
# 'Safesearch' regex actualisation
1363
# 'Safesearch' regex actualisation
1292
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1364
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1293
# empty LAN IP list that won't be WEB filtered
1365
# empty LAN IP list that won't be WEB filtered
1294
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1366
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1295
	touch $DIR_DG/lists/exceptioniplist
1367
	touch $DIR_DG/lists/exceptioniplist
1296
# Keep a copy of URL & domain filter configuration files
1368
# Keep a copy of URL & domain filter configuration files
1297
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1369
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1298
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1370
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1299
} # End of dansguardian ()
1371
} # End of dansguardian ()
1300
 
1372
 
1301
##################################################################
1373
##################################################################
1302
##			Fonction "antivirus"			##
1374
##			Fonction "antivirus"			##
1303
## - configuration of havp, libclamav and freshclam		##
1375
## - configuration of havp, libclamav and freshclam		##
1304
##################################################################
1376
##################################################################
1305
antivirus ()		
1377
antivirus ()		
1306
{
1378
{
1307
# create 'havp' user
1379
# create 'havp' user
1308
	havp_exist=`grep havp /etc/passwd|wc -l`
1380
	havp_exist=`grep havp /etc/passwd|wc -l`
1309
	if [ "$havp_exist" == "1" ]
1381
	if [ "$havp_exist" == "1" ]
1310
	then
1382
	then
1311
	      userdel -r havp 2>/dev/null
1383
	      userdel -r havp 2>/dev/null
1312
	      groupdel havp 2>/dev/null
1384
	      groupdel havp 2>/dev/null
1313
	fi
1385
	fi
1314
	groupadd -f havp
1386
	groupadd -f havp
1315
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1387
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1316
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp /var/log/clamav /var/lib/clamav
1388
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp /var/log/clamav /var/lib/clamav
1317
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
1389
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
1318
	chown -R clamav:clamav /var/log/clamav /var/lib/clamav
1390
	chown -R clamav:clamav /var/log/clamav /var/lib/clamav
1319
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1391
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1320
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1392
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1321
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1393
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1322
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
1394
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
1323
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1395
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1324
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
1396
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
1325
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1397
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1326
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1398
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1327
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1399
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1328
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1400
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1329
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1401
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1330
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1402
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1331
# skip checking of youtube flow (too heavy load / risk too low)
1403
# skip checking of youtube flow (too heavy load / risk too low)
1332
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1404
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1333
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1405
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1334
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1406
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1335
# adapt init script and systemd unit
1407
# adapt init script and systemd unit
1336
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1408
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1337
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1409
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1338
	[ -e /lib/systemd/system/havp.service.default ] || cp /lib/systemd/system/havp.service /lib/systemd/system/havp.service.default
1410
	[ -e /lib/systemd/system/havp.service.default ] || cp /lib/systemd/system/havp.service /lib/systemd/system/havp.service.default
1339
	$SED "/^PIDFile/i ExecStartPre=/bin/mkdir -p /var/run/havp" /lib/systemd/system/havp.service
1411
	$SED "/^PIDFile/i ExecStartPre=/bin/mkdir -p /var/run/havp" /lib/systemd/system/havp.service
1340
	$SED "/^PIDFile/i ExecStartPre=/bin/chown -R havp:havp /var/run/havp /var/log/havp" /lib/systemd/system/havp.service
1412
	$SED "/^PIDFile/i ExecStartPre=/bin/chown -R havp:havp /var/run/havp /var/log/havp" /lib/systemd/system/havp.service
1341
# replace of the intercept page (template)
1413
# replace of the intercept page (template)
1342
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1414
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1343
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1415
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1344
# update virus database every 4 hours (24h/6)
1416
# update virus database every 4 hours (24h/6)
1345
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1417
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1346
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1418
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1347
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1419
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1348
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1420
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1349
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1421
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1350
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1422
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1351
# update now
1423
# update now
1352
	/usr/bin/freshclam --no-warnings
1424
	/usr/bin/freshclam --no-warnings
1353
} # End of antivirus ()
1425
} # End of antivirus ()
1354
 
1426
 
1355
##########################################################################
1427
##########################################################################
1356
##			Fonction "tinyproxy"				##
1428
##			Fonction "tinyproxy"				##
1357
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1429
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1358
##########################################################################
1430
##########################################################################
1359
tinyproxy ()		
1431
tinyproxy ()		
1360
{
1432
{
1361
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1433
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1362
	if [ "$tinyproxy_exist" == "1" ]
1434
	if [ "$tinyproxy_exist" == "1" ]
1363
	then
1435
	then
1364
	      userdel -r tinyproxy 2>/dev/null
1436
	      userdel -r tinyproxy 2>/dev/null
1365
	      groupdel tinyproxy 2>/dev/null
1437
	      groupdel tinyproxy 2>/dev/null
1366
	fi
1438
	fi
1367
	groupadd -f tinyproxy
1439
	groupadd -f tinyproxy
1368
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1440
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1369
	mkdir -p /var/run/tinyproxy /var/log/tinyproxy
1441
	mkdir -p /var/run/tinyproxy /var/log/tinyproxy
1370
	chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1442
	chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1371
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1443
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1372
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1444
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1373
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1445
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1374
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1446
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1375
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1447
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1376
	$SED "s?^#LogFile.*?LogFile \"/var/log/tinyproxy/tinyproxy.log\"?g" /etc/tinyproxy/tinyproxy.conf
1448
	$SED "s?^#LogFile.*?LogFile \"/var/log/tinyproxy/tinyproxy.log\"?g" /etc/tinyproxy/tinyproxy.conf
1377
	$SED "s?^#PidFile.*?PidFile \"/var/run/tinyproxy/tinyproxy.pid\"?g" /etc/tinyproxy/tinyproxy.conf
1449
	$SED "s?^#PidFile.*?PidFile \"/var/run/tinyproxy/tinyproxy.pid\"?g" /etc/tinyproxy/tinyproxy.conf
1378
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1450
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1379
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1451
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1380
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1452
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1381
	$SED "s?^Allow.*?Allow $PRIVATE_NETWORK_MASK?g" /etc/tinyproxy/tinyproxy.conf	# Allow from LAN
1453
	$SED "s?^Allow.*?Allow $PRIVATE_NETWORK_MASK?g" /etc/tinyproxy/tinyproxy.conf	# Allow from LAN
1382
# Create the systemd unit
1454
# Create the systemd unit
1383
cat << EOF > /lib/systemd/system/tinyproxy.service
1455
cat << EOF > /lib/systemd/system/tinyproxy.service
1384
#  This file is part of systemd.
1456
#  This file is part of systemd.
1385
#
1457
#
1386
#  systemd is free software; you can redistribute it and/or modify it
1458
#  systemd is free software; you can redistribute it and/or modify it
1387
#  under the terms of the GNU General Public License as published by
1459
#  under the terms of the GNU General Public License as published by
1388
#  the Free Software Foundation; either version 2 of the License, or
1460
#  the Free Software Foundation; either version 2 of the License, or
1389
#  (at your option) any later version.
1461
#  (at your option) any later version.
1390
 
1462
 
1391
# This unit launches tinyproxy (a very light proxy).
1463
# This unit launches tinyproxy (a very light proxy).
1392
# The "sleep 2" is needed because the pid file isn't ready for systemd
1464
# The "sleep 2" is needed because the pid file isn't ready for systemd
1393
[Unit]
1465
[Unit]
1394
Description=Tinyproxy Web Proxy Server
1466
Description=Tinyproxy Web Proxy Server
1395
After=network.target iptables.service
1467
After=network.target iptables.service
1396
 
1468
 
1397
[Service]
1469
[Service]
1398
Type=forking
1470
Type=forking
1399
ExecStartPre=/bin/chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1471
ExecStartPre=/bin/chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1400
ExecStartPre=/bin/sleep 2
1472
ExecStartPre=/bin/sleep 2
1401
PIDFile=/var/run/tinyproxy/tinyproxy.pid
1473
PIDFile=/var/run/tinyproxy/tinyproxy.pid
1402
ExecStart=/usr/sbin/tinyproxy -c /etc/tinyproxy/tinyproxy.conf
1474
ExecStart=/usr/sbin/tinyproxy -c /etc/tinyproxy/tinyproxy.conf
1403
 
1475
 
1404
[Install]
1476
[Install]
1405
WantedBy=multi-user.target
1477
WantedBy=multi-user.target
1406
EOF
1478
EOF
1407
 
1479
 
1408
} # end of tinyproxy
1480
} # end of tinyproxy
1409
##################################################################################
1481
##################################################################################
1410
##			function "ulogd"					##
1482
##			function "ulogd"					##
1411
## - Ulog config for multi-log files 						##
1483
## - Ulog config for multi-log files 						##
1412
##################################################################################
1484
##################################################################################
1413
ulogd ()
1485
ulogd ()
1414
{
1486
{
1415
# Three instances of ulogd (three different logfiles)
1487
# Three instances of ulogd (three different logfiles)
1416
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1488
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1417
	nl=1
1489
	nl=1
1418
	for log_type in traceability ssh ext-access
1490
	for log_type in traceability ssh ext-access
1419
	do
1491
	do
1420
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1492
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1421
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1493
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1422
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
1494
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
1423
		$SED "s?^group=.*?group=$nl?g" /etc/ulogd-$log_type.conf
1495
		$SED "s?^group=.*?group=$nl?g" /etc/ulogd-$log_type.conf
1424
		cat << EOF >> /etc/ulogd-$log_type.conf
1496
		cat << EOF >> /etc/ulogd-$log_type.conf
1425
[emu1]
1497
[emu1]
1426
file="/var/log/firewall/$log_type.log"
1498
file="/var/log/firewall/$log_type.log"
1427
sync=1
1499
sync=1
1428
EOF
1500
EOF
1429
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
1501
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
1430
		nl=`expr $nl + 1`
1502
		nl=`expr $nl + 1`
1431
	done
1503
	done
1432
	chown -R root:apache /var/log/firewall
1504
	chown -R root:apache /var/log/firewall
1433
	chmod 750 /var/log/firewall
1505
	chmod 750 /var/log/firewall
1434
	chmod 640 /var/log/firewall/*
1506
	chmod 640 /var/log/firewall/*
1435
}  # End of ulogd ()
1507
}  # End of ulogd ()
1436
 
1508
 
1437
 
1509
 
1438
##########################################################
1510
##########################################################
1439
##              Function "nfsen"			##
1511
##              Function "nfsen"			##
1440
## - install the nfsen grapher				##
1512
## - install the nfsen grapher				##
1441
## - install the two plugins porttracker & surfmap	##
1513
## - install the two plugins porttracker & surfmap	##
1442
##########################################################
1514
##########################################################
1443
nfsen()
1515
nfsen()
1444
{
1516
{
1445
	tar xzf ./conf/nfsen/nfsen-1.3.7.tar.gz -C /tmp/
1517
	tar xzf ./conf/nfsen/nfsen-1.3.7.tar.gz -C /tmp/
1446
# Add PortTracker plugin
1518
# Add PortTracker plugin
1447
	for i in /var/www/html/acc/manager/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1519
	for i in /var/www/html/acc/manager/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1448
	do
1520
	do
1449
	[ ! -d $i ] && mkdir -p $i && chown -R apache:apache $i
1521
	[ ! -d $i ] && mkdir -p $i && chown -R apache:apache $i
1450
	done
1522
	done
1451
	$SED "s?^my \$PORTSDBDIR =.*?my \$PORTSDBDIR = \"/var/log/netflow/porttracker\";?g" /tmp/nfsen-1.3.7/contrib/PortTracker/PortTracker.pm
1523
	$SED "s?^my \$PORTSDBDIR =.*?my \$PORTSDBDIR = \"/var/log/netflow/porttracker\";?g" /tmp/nfsen-1.3.7/contrib/PortTracker/PortTracker.pm
1452
# use of our conf file and init unit
1524
# use of our conf file and init unit
1453
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.7/etc/
1525
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.7/etc/
1454
# Installation of nfsen (we change a little 'install.pl in order not to ask the user for the perl version)
1526
# Installation of nfsen (we change a little 'install.pl in order not to ask the user for the perl version)
1455
	DirTmp=$(pwd)
1527
	DirTmp=$(pwd)
1456
	cd /tmp/nfsen-1.3.7/
1528
	cd /tmp/nfsen-1.3.7/
1457
	/usr/bin/perl install.pl etc/nfsen.conf
1529
	/usr/bin/perl install.pl etc/nfsen.conf
1458
	/usr/bin/perl install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1530
	/usr/bin/perl install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1459
# Create RRD DB for porttracker (only in it still doesn't exist)
1531
# Create RRD DB for porttracker (only in it still doesn't exist)
1460
	cp contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1532
	cp contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1461
	cp contrib/PortTracker/PortTracker.php /var/www/html/acc/manager/nfsen/plugins/
1533
	cp contrib/PortTracker/PortTracker.php /var/www/html/acc/manager/nfsen/plugins/
1462
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1534
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1463
	chmod -R 770 /var/log/netflow/porttracker
1535
	chmod -R 770 /var/log/netflow/porttracker
1464
# nfsen unit for systemd
1536
# nfsen unit for systemd
1465
cat << EOF > /lib/systemd/system/nfsen.service
1537
cat << EOF > /lib/systemd/system/nfsen.service
1466
#  This file is part of systemd.
1538
#  This file is part of systemd.
1467
#
1539
#
1468
#  systemd is free software; you can redistribute it and/or modify it
1540
#  systemd is free software; you can redistribute it and/or modify it
1469
#  under the terms of the GNU General Public License as published by
1541
#  under the terms of the GNU General Public License as published by
1470
#  the Free Software Foundation; either version 2 of the License, or
1542
#  the Free Software Foundation; either version 2 of the License, or
1471
#  (at your option) any later version.
1543
#  (at your option) any later version.
1472
 
1544
 
1473
# This unit launches nfsen (a Netflow grapher).
1545
# This unit launches nfsen (a Netflow grapher).
1474
[Unit]
1546
[Unit]
1475
Description= NfSen init script
1547
Description= NfSen init script
1476
After=network.target iptables.service
1548
After=network.target iptables.service
1477
 
1549
 
1478
[Service]
1550
[Service]
1479
Type=oneshot
1551
Type=oneshot
1480
RemainAfterExit=yes
1552
RemainAfterExit=yes
1481
PIDFile=/var/run/nfsen/nfsen.pid
1553
PIDFile=/var/run/nfsen/nfsen.pid
1482
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1554
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1483
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1555
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1484
ExecStart=/usr/bin/nfsen start 
1556
ExecStart=/usr/bin/nfsen start 
1485
ExecStop=/usr/bin/nfsen stop
1557
ExecStop=/usr/bin/nfsen stop
1486
ExecReload=/usr/bin/nfsen restart
1558
ExecReload=/usr/bin/nfsen restart
1487
TimeoutSec=0
1559
TimeoutSec=0
1488
 
1560
 
1489
[Install]
1561
[Install]
1490
WantedBy=multi-user.target
1562
WantedBy=multi-user.target
1491
EOF
1563
EOF
1492
# Add the listen port to collect netflow packet (nfcapd)
1564
# Add the listen port to collect netflow packet (nfcapd)
1493
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1565
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1494
# expire delay for the profile "live"
1566
# expire delay for the profile "live"
1495
	/usr/bin/systemctl start nfsen
1567
	/usr/bin/systemctl start nfsen
1496
	/bin/nfsen -m live -e 62d 2>/dev/null
1568
	/bin/nfsen -m live -e 62d 2>/dev/null
1497
# add SURFmap plugin
1569
# add SURFmap plugin
1498
	cp $DIR_CONF/nfsen/SURFmap_v3.3.1.tar.gz /tmp/
1570
	cp $DIR_CONF/nfsen/SURFmap_v3.3.1.tar.gz /tmp/
1499
	cp $DIR_CONF/nfsen/GeoLiteCity* /tmp/
1571
	cp $DIR_CONF/nfsen/GeoLiteCity* /tmp/
1500
	tar xzf /tmp/SURFmap_v3.3.1.tar.gz -C /tmp/
1572
	tar xzf /tmp/SURFmap_v3.3.1.tar.gz -C /tmp/
1501
	cd /tmp/
1573
	cd /tmp/
1502
	/usr/bin/sh SURFmap/install.sh
1574
	/usr/bin/sh SURFmap/install.sh
1503
chown -R apache:apache /var/www/html/acc/manager/nfsen /usr/share/nfsen
1575
chown -R apache:apache /var/www/html/acc/manager/nfsen /usr/share/nfsen
1504
# clear the installation
1576
# clear the installation
1505
	cd $DirTmp
1577
	cd $DirTmp
1506
	rm -rf /tmp/nfsen*
1578
	rm -rf /tmp/nfsen*
1507
	rm -rf /tmp/SURFmap*
1579
	rm -rf /tmp/SURFmap*
1508
} # End of nfsen ()
1580
} # End of nfsen ()
1509
 
1581
 
1510
##################################################
1582
##################################################
1511
##		Function "vnstat"		##
1583
##		Function "vnstat"		##
1512
## Initialization of Vnstat and vnstat phpFE    ##
1584
## Initialization of Vnstat and vnstat phpFE    ##
1513
##################################################
1585
##################################################
1514
vnstat ()
1586
vnstat ()
1515
{
1587
{
1516
	 [ -e /etc/vnstat.conf.default ] || cp /etc/vnstat.conf /etc/vnstat.conf.default
1588
	 [ -e /etc/vnstat.conf.default ] || cp /etc/vnstat.conf /etc/vnstat.conf.default
1517
	 $SED "s?Interface.*?Interface \"$EXTIF\"?g" /etc/vnstat.conf
1589
	 $SED "s?Interface.*?Interface \"$EXTIF\"?g" /etc/vnstat.conf
1518
	 [ -e $DIR_ACC/manager/stats/config.php.default ] || cp $DIR_ACC/manager/stats/config.php $DIR_ACC/manager/stats/config.php.default
1590
	 [ -e $DIR_ACC/manager/stats/config.php.default ] || cp $DIR_ACC/manager/stats/config.php $DIR_ACC/manager/stats/config.php.default
1519
	 $SED "s?\$iface_list =.*?\$iface_list = array('$EXTIF');?" $DIR_ACC/manager/stats/config.php
1591
	 $SED "s?\$iface_list =.*?\$iface_list = array('$EXTIF');?" $DIR_ACC/manager/stats/config.php
1520
	 $SED "s?\$iface_title\['.*?\$iface_title\['$EXTIF'\] = \$title;?" $DIR_ACC/manager/stats/config.php
1592
	 $SED "s?\$iface_title\['.*?\$iface_title\['$EXTIF'\] = \$title;?" $DIR_ACC/manager/stats/config.php
1521
	/usr/bin/vnstat -u -i $EXTIF
1593
	/usr/bin/vnstat -u -i $EXTIF
1522
} # End of vnstat
1594
} # End of vnstat
1523
 
1595
 
1524
##################################################
1596
##################################################
1525
##		Function "dnsmasq"		##
1597
##		Function "dnsmasq"		##
1526
##################################################
1598
##################################################
1527
dnsmasq ()
1599
dnsmasq ()
1528
{
1600
{
1529
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1601
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1530
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1602
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1531
#	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
1603
#	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
1532
	$SED "s?^.*OPTIONS=.*?#OPTIONS=\"--log-async=250 --log-queries --log-facility=/var/log/dnsmasq/queries.log\"?g" /etc/sysconfig/dnsmasq # General Options for dnslog or debugging
1604
	$SED "s?^.*OPTIONS=.*?#OPTIONS=\"--log-async=250 --log-queries --log-facility=/var/log/dnsmasq/queries.log\"?g" /etc/sysconfig/dnsmasq # General Options for dnslog or debugging
1533
	$SED "s?^local=.*?local=/$DOMAIN/?g" $DIR_DEST_ETC/alcasar-dns-name # default domain name for all dnsmasq daemons
1605
	$SED "s?^local=.*?local=/$DOMAIN/?g" $DIR_DEST_ETC/alcasar-dns-name # default domain name for all dnsmasq daemons
1534
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1606
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1535
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
1607
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
1536
	cat << EOF > /etc/dnsmasq.conf
1608
	cat << EOF > /etc/dnsmasq.conf
1537
# Configuration file for "dnsmasq in forward mode"
1609
# Configuration file for "dnsmasq in forward mode"
1538
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1610
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1539
listen-address=$PRIVATE_IP
1611
listen-address=$PRIVATE_IP
1540
pid-file=/var/run/dnsmasq.pid
1612
pid-file=/var/run/dnsmasq.pid
1541
listen-address=127.0.0.1
1613
listen-address=127.0.0.1
1542
no-dhcp-interface=$INTIF
1614
no-dhcp-interface=$INTIF
1543
no-dhcp-interface=tun0
1615
no-dhcp-interface=tun0
1544
no-dhcp-interface=lo
1616
no-dhcp-interface=lo
1545
bind-interfaces
1617
bind-interfaces
1546
cache-size=2048
1618
cache-size=2048
1547
domain-needed
1619
domain-needed
1548
expand-hosts
1620
expand-hosts
1549
bogus-priv
1621
bogus-priv
1550
filterwin2k
1622
filterwin2k
1551
server=$DNS1
1623
server=$DNS1
1552
server=$DNS2
1624
server=$DNS2
1553
# DHCP service is configured. It will be enabled in "bypass" mode
1625
# DHCP service is configured. It will be enabled in "bypass" mode
1554
#dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1626
#dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1555
#dhcp-option=option:router,$PRIVATE_IP
1627
#dhcp-option=option:router,$PRIVATE_IP
1556
#dhcp-option=option:ntp-server,$PRIVATE_IP
1628
#dhcp-option=option:ntp-server,$PRIVATE_IP
1557
#domain=$DOMAIN
1629
#domain=$DOMAIN
1558
 
1630
 
1559
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1631
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1560
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1632
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1561
EOF
1633
EOF
1562
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1634
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1563
	cat << EOF > /etc/dnsmasq-blacklist.conf
1635
	cat << EOF > /etc/dnsmasq-blacklist.conf
1564
# Configuration file for "dnsmasq with blacklist"
1636
# Configuration file for "dnsmasq with blacklist"
1565
# Add Toulouse University blacklist domains
1637
# Add Toulouse University blacklist domains
1566
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1638
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1567
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1639
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1568
pid-file=/var/run/dnsmasq-blacklist.pid
1640
pid-file=/var/run/dnsmasq-blacklist.pid
1569
listen-address=$PRIVATE_IP
1641
listen-address=$PRIVATE_IP
1570
port=54
1642
port=54
1571
no-dhcp-interface=$INTIF
1643
no-dhcp-interface=$INTIF
1572
no-dhcp-interface=tun0
1644
no-dhcp-interface=tun0
1573
no-dhcp-interface=lo
1645
no-dhcp-interface=lo
1574
bind-interfaces
1646
bind-interfaces
1575
cache-size=2048
1647
cache-size=2048
1576
domain-needed
1648
domain-needed
1577
expand-hosts
1649
expand-hosts
1578
bogus-priv
1650
bogus-priv
1579
filterwin2k
1651
filterwin2k
1580
log-queries
1652
log-queries
1581
log-facility=/var/log/dnsmasq/dnsmasq-blacklist.log
1653
log-facility=/var/log/dnsmasq/dnsmasq-blacklist.log
1582
server=$DNS1
1654
server=$DNS1
1583
server=$DNS2
1655
server=$DNS2
1584
EOF
1656
EOF
1585
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1657
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1586
	cat << EOF > /etc/dnsmasq-whitelist.conf
1658
	cat << EOF > /etc/dnsmasq-whitelist.conf
1587
# Configuration file for "dnsmasq with whitelist"
1659
# Configuration file for "dnsmasq with whitelist"
1588
# ADD Toulouse university whitelist domains
1660
# ADD Toulouse university whitelist domains
1589
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1661
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1590
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1662
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1591
pid-file=/var/run/dnsmasq-whitelist.pid
1663
pid-file=/var/run/dnsmasq-whitelist.pid
1592
listen-address=$PRIVATE_IP
1664
listen-address=$PRIVATE_IP
1593
port=55
1665
port=55
1594
no-dhcp-interface=$INTIF
1666
no-dhcp-interface=$INTIF
1595
no-dhcp-interface=tun0
1667
no-dhcp-interface=tun0
1596
no-dhcp-interface=lo
1668
no-dhcp-interface=lo
1597
bind-interfaces
1669
bind-interfaces
1598
cache-size=1024
1670
cache-size=1024
1599
domain-needed
1671
domain-needed
1600
expand-hosts
1672
expand-hosts
1601
bogus-priv
1673
bogus-priv
1602
filterwin2k
1674
filterwin2k
1603
ipset=/#/wl_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1675
ipset=/#/wl_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1604
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1676
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1605
EOF
1677
EOF
1606
# 4th dnsmasq listen on udp 56 ("blackhole")
1678
# 4th dnsmasq listen on udp 56 ("blackhole")
1607
	cat << EOF > /etc/dnsmasq-blackhole.conf
1679
	cat << EOF > /etc/dnsmasq-blackhole.conf
1608
# Configuration file for "dnsmasq as a blackhole"
1680
# Configuration file for "dnsmasq as a blackhole"
1609
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1681
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1610
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1682
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1611
pid-file=/var/run/dnsmasq-blackhole.pid
1683
pid-file=/var/run/dnsmasq-blackhole.pid
1612
listen-address=$PRIVATE_IP
1684
listen-address=$PRIVATE_IP
1613
port=56
1685
port=56
1614
no-dhcp-interface=$INTIF
1686
no-dhcp-interface=$INTIF
1615
no-dhcp-interface=tun0
1687
no-dhcp-interface=tun0
1616
no-dhcp-interface=lo
1688
no-dhcp-interface=lo
1617
bind-interfaces
1689
bind-interfaces
1618
cache-size=256
1690
cache-size=256
1619
domain-needed
1691
domain-needed
1620
expand-hosts
1692
expand-hosts
1621
bogus-priv
1693
bogus-priv
1622
filterwin2k
1694
filterwin2k
1623
EOF
1695
EOF
1624
 
1696
 
1625
# the main instance should start after network and chilli (which create tun0)
1697
# the main instance should start after network and chilli (which create tun0)
1626
	[ -e /lib/systemd/system/dnsmasq.service.default ] || cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq.service.default
1698
	[ -e /lib/systemd/system/dnsmasq.service.default ] || cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq.service.default
1627
	$SED "s?^After=.*?After=syslog.target network-online.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1699
	$SED "s?^After=.*?After=syslog.target network-online.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1628
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1700
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1629
	for list in blacklist whitelist blackhole
1701
	for list in blacklist whitelist blackhole
1630
	do
1702
	do
1631
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1703
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1632
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1704
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1633
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1705
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1634
	done
1706
	done
1635
} # End dnsmasq
1707
} # End dnsmasq
1636
 
1708
 
1637
##########################################################
1709
##########################################################
1638
##		Fonction "BL"				##
1710
##		Fonction "BL"				##
1639
##########################################################
1711
##########################################################
1640
BL ()
1712
BL ()
1641
{
1713
{
1642
	# copy the Toulouse university BL in order to be adapted to ALCASAR architecture (alcasar-bl.sh -adapt)
1714
	# copy the Toulouse university BL in order to be adapted to ALCASAR architecture (alcasar-bl.sh -adapt)
1643
	rm -rf $DIR_DG/lists/blacklists
1715
	rm -rf $DIR_DG/lists/blacklists
1644
	mkdir -p /tmp/blacklists
1716
	mkdir -p /tmp/blacklists
1645
	cp $DIR_BLACKLIST/blacklists.tar.gz /tmp/blacklists/
1717
	cp $DIR_BLACKLIST/blacklists.tar.gz /tmp/blacklists/
1646
# creation of file for the rehabilited domains and urls
1718
# creation of file for the rehabilited domains and urls
1647
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1719
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1648
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1720
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1649
	touch $DIR_DG/lists/exceptionsitelist
1721
	touch $DIR_DG/lists/exceptionsitelist
1650
	touch $DIR_DG/lists/exceptionurllist
1722
	touch $DIR_DG/lists/exceptionurllist
1651
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1723
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1652
	cat <<EOF > $DIR_DG/lists/bannedurllist
1724
	cat <<EOF > $DIR_DG/lists/bannedurllist
1653
# Dansguardian filter config for ALCASAR
1725
# Dansguardian filter config for ALCASAR
1654
EOF
1726
EOF
1655
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1727
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1656
# Dansguardian domain filter config for ALCASAR
1728
# Dansguardian domain filter config for ALCASAR
1657
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1729
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1658
#**
1730
#**
1659
# block all SSL and CONNECT tunnels
1731
# block all SSL and CONNECT tunnels
1660
**s
1732
**s
1661
# block all SSL and CONNECT tunnels specified only as an IP
1733
# block all SSL and CONNECT tunnels specified only as an IP
1662
*ips
1734
*ips
1663
# block all sites specified only by an IP
1735
# block all sites specified only by an IP
1664
*ip
1736
*ip
1665
EOF
1737
EOF
1666
# Add Bing to the safesearch url regext list (parental control)
1738
# Add Bing to the safesearch url regext list (parental control)
1667
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1739
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1668
# Bing - add 'adlt=strict'
1740
# Bing - add 'adlt=strict'
1669
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1741
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1670
EOF
1742
EOF
1671
# change the google safesearch ("safe=strict" instead of "safe=vss")
1743
# change the google safesearch ("safe=strict" instead of "safe=vss")
1672
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1744
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1673
# creation of the custom BL and WL categorie named "ossi" (for domain names & ip only)
1745
# creation of the custom BL and WL categorie named "ossi" (for domain names & ip only)
1674
	mkdir -p $DIR_DG/lists/blacklists/ossi-bl
1746
	mkdir -p $DIR_DG/lists/blacklists/ossi-bl
1675
	touch $DIR_DG/lists/blacklists/ossi-bl/domains
1747
	touch $DIR_DG/lists/blacklists/ossi-bl/domains
1676
	echo "ossi-bl" >> $DIR_DEST_ETC/alcasar-bl-categories-enabled
1748
	echo "ossi-bl" >> $DIR_DEST_ETC/alcasar-bl-categories-enabled
1677
	mkdir -p $DIR_DG/lists/blacklists/ossi-wl
1749
	mkdir -p $DIR_DG/lists/blacklists/ossi-wl
1678
	touch $DIR_DG/lists/blacklists/ossi-wl/domains
1750
	touch $DIR_DG/lists/blacklists/ossi-wl/domains
1679
	echo "ossi-wl" >> $DIR_DEST_ETC/alcasar-wl-categories-enabled
1751
	echo "ossi-wl" >> $DIR_DEST_ETC/alcasar-wl-categories-enabled
1680
# add custom ALCASAR BL files
1752
# add custom ALCASAR BL files
1681
	for x in $(ls $DIR_BLACKLIST | grep -v "^blacklist")
1753
	for x in $(ls $DIR_BLACKLIST | grep -v "^blacklist")
1682
	do
1754
	do
1683
		mkdir $DIR_DG/lists/blacklists/ossi-bl-$x
1755
		mkdir $DIR_DG/lists/blacklists/ossi-bl-$x
1684
		cp $DIR_BLACKLIST/$x  $DIR_DG/lists/blacklists/ossi-bl-$x/domains
1756
		cp $DIR_BLACKLIST/$x  $DIR_DG/lists/blacklists/ossi-bl-$x/domains
1685
		echo "ossi-bl-$x" >> $DIR_DEST_ETC/alcasar-bl-categories-enabled
1757
		echo "ossi-bl-$x" >> $DIR_DEST_ETC/alcasar-bl-categories-enabled
1686
	done
1758
	done
1687
	chown -R dansguardian:apache $DIR_DG
1759
	chown -R dansguardian:apache $DIR_DG
1688
	chown -R root:apache $DIR_DEST_SHARE
1760
	chown -R root:apache $DIR_DEST_SHARE
1689
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1761
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1690
# adapt the Toulouse BL to ALCASAR architecture
1762
# adapt the Toulouse BL to ALCASAR architecture
1691
	$DIR_DEST_BIN/alcasar-bl.sh --adapt
1763
	$DIR_DEST_BIN/alcasar-bl.sh --adapt
1692
# enable the default categories
1764
# enable the default categories
1693
	$DIR_DEST_BIN/alcasar-bl.sh --cat_choice
1765
	$DIR_DEST_BIN/alcasar-bl.sh --cat_choice
1694
}
1766
}
1695
 
1767
 
1696
##########################################################
1768
##########################################################
1697
##		Fonction "cron"				##
1769
##		Fonction "cron"				##
1698
## - Mise en place des différents fichiers de cron	##
1770
## - Mise en place des différents fichiers de cron	##
1699
##########################################################
1771
##########################################################
1700
cron ()
1772
cron ()
1701
{
1773
{
1702
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1774
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1703
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1775
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1704
	cat <<EOF > /etc/crontab
1776
	cat <<EOF > /etc/crontab
1705
SHELL=/usr/bin/bash
1777
SHELL=/usr/bin/bash
1706
PATH=/usr/sbin:/usr/bin
1778
PATH=/usr/sbin:/usr/bin
1707
MAILTO=root
1779
MAILTO=root
1708
HOME=/
1780
HOME=/
1709
 
1781
 
1710
# run-parts
1782
# run-parts
1711
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1783
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1712
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1784
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1713
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1785
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1714
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1786
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1715
EOF
1787
EOF
1716
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1788
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1717
	cat <<EOF >> /etc/anacrontab
1789
	cat <<EOF >> /etc/anacrontab
1718
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1790
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1719
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
1791
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
1720
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1792
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1721
EOF
1793
EOF
1722
 
1794
 
1723
	cat <<EOF > /etc/cron.d/alcasar-mysql
1795
	cat <<EOF > /etc/cron.d/alcasar-mysql
1724
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1796
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1725
45 4 * * 1 root $DIR_DEST_BIN/alcasar-mysql.sh --dump
1797
45 4 * * 1 root $DIR_DEST_BIN/alcasar-mysql.sh --dump
1726
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1798
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1727
40 4 * * * root $DIR_DEST_BIN/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1799
40 4 * * * root $DIR_DEST_BIN/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1728
EOF
1800
EOF
1729
	cat <<EOF > /etc/cron.d/alcasar-archive
1801
	cat <<EOF > /etc/cron.d/alcasar-archive
1730
# Archive des logs et de la base de données (tous les lundi à 5h35)
1802
# Archive des logs et de la base de données (tous les lundi à 5h35)
1731
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1803
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1732
EOF
1804
EOF
1733
	cat << EOF > /etc/cron.d/alcasar-ticket-clean
1805
	cat << EOF > /etc/cron.d/alcasar-ticket-clean
1734
# suppression des fichiers de mots de passe (imports massifs par fichier) et des ticket PDF d'utilisateur
1806
# suppression des fichiers de mots de passe (imports massifs par fichier) et des ticket PDF d'utilisateur
1735
30 * * * *  root $DIR_DEST_BIN/alcasar-ticket-clean.sh
1807
30 * * * *  root $DIR_DEST_BIN/alcasar-ticket-clean.sh
1736
EOF
1808
EOF
1737
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1809
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1738
# mise à jour automatique de la distribution tous les jours 3h30
1810
# mise à jour automatique de la distribution tous les jours 3h30
1739
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1811
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1740
EOF
1812
EOF
1741
 
1813
 
1742
	cat << EOF > /etc/cron.d/alcasar-connections-stats
1814
	cat << EOF > /etc/cron.d/alcasar-connections-stats
1743
# Connection stats update (accounting). These Perl scripts are from "dialup_admin" (cf. wiki.freeradius.org/Dialup_admin).
1815
# Connection stats update (accounting). These Perl scripts are from "dialup_admin" (cf. wiki.freeradius.org/Dialup_admin).
1744
# 'alcasar-tot_stats' (everyday at 01h01 pm) : aggregating the daily connections of users (write in the table 'totacct')
1816
# 'alcasar-tot_stats' (everyday at 01h01 pm) : aggregating the daily connections of users (write in the table 'totacct')
1745
# 'alcasar-monthly_tot_stat' (everyday at 01h05 pm) : aggregating the monthly connections of users (write in table 'mtotacct')
1817
# 'alcasar-monthly_tot_stat' (everyday at 01h05 pm) : aggregating the monthly connections of users (write in table 'mtotacct')
1746
# 'alcasar-truncate_raddact' (every month, the first at 01h10 pm) : removing the log sessions of users older than 365 days
1818
# 'alcasar-truncate_raddact' (every month, the first at 01h10 pm) : removing the log sessions of users older than 365 days
1747
# 'alcasar-clean_radacct' (every month, the first at 01h15 pm) : closing the sessions openned for more than 30 days
1819
# 'alcasar-clean_radacct' (every month, the first at 01h15 pm) : closing the sessions openned for more than 30 days
1748
# 'alcasar-activity_report.sh' (every sunday at 5h35 pm) : generate an activity report in PDF
1820
# 'alcasar-activity_report.sh' (every sunday at 5h35 pm) : generate an activity report in PDF
1749
1 1 * * * root $DIR_DEST_BIN/alcasar-tot_stats > /dev/null 2>&1
1821
1 1 * * * root $DIR_DEST_BIN/alcasar-tot_stats > /dev/null 2>&1
1750
5 1 * * * root $DIR_DEST_BIN/alcasar-monthly_tot_stats > /dev/null 2>&1
1822
5 1 * * * root $DIR_DEST_BIN/alcasar-monthly_tot_stats > /dev/null 2>&1
1751
10 1 1 * * root $DIR_DEST_BIN/alcasar-truncate_radacct > /dev/null 2>&1
1823
10 1 1 * * root $DIR_DEST_BIN/alcasar-truncate_radacct > /dev/null 2>&1
1752
15 1 1 * * root $DIR_DEST_BIN/alcasar-clean_radacct > /dev/null 2>&1
1824
15 1 1 * * root $DIR_DEST_BIN/alcasar-clean_radacct > /dev/null 2>&1
1753
35 5 * * 0 root $DIR_DEST_BIN/alcasar-activity_report.sh > /dev/null 2>&1
1825
35 5 * * 0 root $DIR_DEST_BIN/alcasar-activity_report.sh > /dev/null 2>&1
1754
EOF
1826
EOF
1755
	cat << EOF > /etc/cron.d/alcasar-watchdog
1827
	cat << EOF > /etc/cron.d/alcasar-watchdog
1756
# run the "watchdog" every 3'
1828
# run the "watchdog" every 3'
1757
# empty the IPSET of the whitelisted IP (loaded dynamically with dnsmasq-whitelist) when every whitelisted users are logged out (every sunday at 0h05
1829
# empty the IPSET of the whitelisted IP (loaded dynamically with dnsmasq-whitelist) when every whitelisted users are logged out (every sunday at 0h05
1758
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1830
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1759
0 5 * * 0 root $DIR_DEST_BIN/alcasar-flush_ipset_wl.sh > /dev/null 2>&1
1831
0 5 * * 0 root $DIR_DEST_BIN/alcasar-flush_ipset_wl.sh > /dev/null 2>&1
1760
#* * * * * root $DIR_DEST_BIN/alcasar-watchdog-hl.sh > /dev/null 2>&1
1832
#* * * * * root $DIR_DEST_BIN/alcasar-watchdog-hl.sh > /dev/null 2>&1
1761
EOF
1833
EOF
1762
# Enabling the watchdog every 18'
1834
# Enabling the watchdog every 18'
1763
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1835
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1764
# activate  the daemon-watchdog after boot process
1836
# activate  the daemon-watchdog after boot process
1765
@reboot root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1837
@reboot root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1766
# activate the daemon-watchdog every 18'
1838
# activate the daemon-watchdog every 18'
1767
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1839
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1768
EOF
1840
EOF
1769
 
1841
 
1770
# Enabling category update from rsync
1842
# Enabling category update from rsync
1771
	cat << EOF > /etc/cron.d/alcasar-rsync-bl
1843
	cat << EOF > /etc/cron.d/alcasar-rsync-bl
1772
# Automatic update of BL via rsync every 12 hours. The categories are listed in the file '/usr/local/etc/update_cat.conf' (no sync if empty). 
1844
# Automatic update of BL via rsync every 12 hours. The categories are listed in the file '/usr/local/etc/update_cat.conf' (no sync if empty). 
1773
0 */12 * * * root $DIR_DEST_BIN/alcasar-bl.sh --update_cat > /dev/null 2>&1
1845
0 */12 * * * root $DIR_DEST_BIN/alcasar-bl.sh --update_cat > /dev/null 2>&1
1774
EOF
1846
EOF
1775
 
1847
 
1776
# removing the users crons
1848
# removing the users crons
1777
	rm -f /var/spool/cron/*
1849
	rm -f /var/spool/cron/*
1778
} # End cron
1850
} # End cron
1779
 
1851
 
1780
##################################################################
1852
##################################################################
1781
## 			Fonction "Fail2Ban"			##
1853
## 			Fonction "Fail2Ban"			##
1782
##- Modification de la configuration de fail2ban		##
1854
##- Modification de la configuration de fail2ban		##
1783
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1855
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1784
##################################################################
1856
##################################################################
1785
fail2ban()
1857
fail2ban()
1786
{
1858
{
1787
	/usr/bin/sh $DIR_CONF/fail2ban.sh
1859
	/usr/bin/sh $DIR_CONF/fail2ban.sh
1788
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1860
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1789
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1861
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1790
	[ -e /var/Save/security/watchdog.log ] || touch /var/Save/security/watchdog.log
1862
	[ -e /var/Save/security/watchdog.log ] || touch /var/Save/security/watchdog.log
1791
	chmod 644 /var/log/fail2ban.log
1863
	chmod 644 /var/log/fail2ban.log
1792
	chmod 644 /var/Save/security/watchdog.log
1864
	chmod 644 /var/Save/security/watchdog.log
1793
	/usr/bin/touch /var/log/auth.log
1865
	/usr/bin/touch /var/log/auth.log
1794
# fail2ban unit
1866
# fail2ban unit
1795
[ -e /lib/systemd/system/fail2ban.service.default ] || cp /lib/systemd/system/fail2ban.service /lib/systemd/system/fail2ban.service.default
1867
[ -e /lib/systemd/system/fail2ban.service.default ] || cp /lib/systemd/system/fail2ban.service /lib/systemd/system/fail2ban.service.default
1796
$SED '/ExecStart=/a\ExecStop=/usr/bin/fail2ban-client stop' /usr/lib/systemd/system/fail2ban.service
1868
$SED '/ExecStart=/a\ExecStop=/usr/bin/fail2ban-client stop' /usr/lib/systemd/system/fail2ban.service
1797
$SED '/Type=/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1869
$SED '/Type=/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1798
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1870
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1799
} #Fin de fail2ban_install()
1871
} #Fin de fail2ban_install()
1800
 
1872
 
1801
##################################################################
1873
##################################################################
1802
## 			Fonction "gammu_smsd"			##
1874
## 			Fonction "gammu_smsd"			##
1803
## - Creation de la base de donnée Gammu			##
1875
## - Creation de la base de donnée Gammu			##
1804
## - Creation du fichier de config: gammu_smsd_conf		##
1876
## - Creation du fichier de config: gammu_smsd_conf		##
1805
##################################################################
1877
##################################################################
1806
gammu_smsd()
1878
gammu_smsd()
1807
{
1879
{
1808
# Create 'gammu' databse
1880
# Create 'gammu' databse
1809
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1881
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1810
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1882
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1811
# Add a gammu database structure
1883
# Add a gammu database structure
1812
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/empty-gammu-smsd-db.sql
1884
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/empty-gammu-smsd-db.sql
1813
 
1885
 
1814
# config file for the daemon
1886
# config file for the daemon
1815
cat << EOF > /etc/gammu_smsd_conf
1887
cat << EOF > /etc/gammu_smsd_conf
1816
[gammu]
1888
[gammu]
1817
port = /dev/ttyUSB0
1889
port = /dev/ttyUSB0
1818
connection = at115200
1890
connection = at115200
1819
 
1891
 
1820
;########################################################
1892
;########################################################
1821
 
1893
 
1822
[smsd]
1894
[smsd]
1823
 
1895
 
1824
PIN = 1234
1896
PIN = 1234
1825
 
1897
 
1826
logfile = /var/log/gammu-smsd/gammu-smsd.log
1898
logfile = /var/log/gammu-smsd/gammu-smsd.log
1827
logformat = textall
1899
logformat = textall
1828
debuglevel = 0
1900
debuglevel = 0
1829
 
1901
 
1830
service = sql
1902
service = sql
1831
driver = native_mysql
1903
driver = native_mysql
1832
user = $DB_USER
1904
user = $DB_USER
1833
password = $radiuspwd
1905
password = $radiuspwd
1834
pc = localhost
1906
pc = localhost
1835
database = $DB_GAMMU
1907
database = $DB_GAMMU
1836
 
1908
 
1837
RunOnReceive = $DIR_DEST_BIN/alcasar-sms.sh --new_sms
1909
RunOnReceive = $DIR_DEST_BIN/alcasar-sms.sh --new_sms
1838
 
1910
 
1839
StatusFrequency = 30
1911
StatusFrequency = 30
1840
;LoopSleep = 2
1912
;LoopSleep = 2
1841
 
1913
 
1842
;ResetFrequency = 300
1914
;ResetFrequency = 300
1843
;HardResetFrequency = 120
1915
;HardResetFrequency = 120
1844
 
1916
 
1845
CheckSecurity = 1 
1917
CheckSecurity = 1 
1846
CheckSignal = 1
1918
CheckSignal = 1
1847
CheckBattery = 0
1919
CheckBattery = 0
1848
EOF
1920
EOF
1849
 
1921
 
1850
chmod 755 /etc/gammu_smsd_conf
1922
chmod 755 /etc/gammu_smsd_conf
1851
 
1923
 
1852
#Creation dossier de log Gammu-smsd
1924
#Creation dossier de log Gammu-smsd
1853
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1925
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1854
chmod 755 /var/log/gammu-smsd
1926
chmod 755 /var/log/gammu-smsd
1855
 
1927
 
1856
#Edition du script sql gammu <-> radius
1928
#Edition du script sql gammu <-> radius
1857
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1929
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1858
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1930
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1859
 
1931
 
1860
#Création de la règle udev pour les Huawei // idVendor: 12d1
1932
#Création de la règle udev pour les Huawei // idVendor: 12d1
1861
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1933
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1862
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="$DIR_DEST_BIN/alcasar-sms.sh --mode"
1934
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="$DIR_DEST_BIN/alcasar-sms.sh --mode"
1863
EOF
1935
EOF
1864
 
1936
 
1865
} # END gammu_smsd()
1937
} # END gammu_smsd()
1866
 
1938
 
1867
 
1939
 
1868
##################################################################
1940
##################################################################
1869
##			Fonction "msec"				##
1941
##			Fonction "msec"				##
1870
## - Apply the "fileserver" security level			##
1942
## - Apply the "fileserver" security level			##
1871
## - remove the "system request" for rebboting			##
1943
## - remove the "system request" for rebboting			##
1872
## - Fix several file permissions				##
1944
## - Fix several file permissions				##
1873
##################################################################
1945
##################################################################
1874
msec()
1946
msec()
1875
{
1947
{
1876
 
1948
 
1877
# Apply fileserver security level
1949
# Apply fileserver security level
1878
[ -e /etc/security/msec/security.conf.default ] || cp /etc/security/msec/security.conf /etc/security/msec/security.conf.default
1950
[ -e /etc/security/msec/security.conf.default ] || cp /etc/security/msec/security.conf /etc/security/msec/security.conf.default
1879
echo "BASE_LEVEL=fileserver" > /etc/security/msec/security.conf
1951
echo "BASE_LEVEL=fileserver" > /etc/security/msec/security.conf
1880
 
1952
 
1881
# Set permissions monitoring and enforcement
1953
# Set permissions monitoring and enforcement
1882
cat <<EOF > /etc/security/msec/perm.local
1954
cat <<EOF > /etc/security/msec/perm.local
1883
/var/log/firefwall/                     root.apache     750
1955
/var/log/firefwall/                     root.apache     750
1884
/var/log/firewall/*                     root.apache     640
1956
/var/log/firewall/*                     root.apache     640
1885
/etc/security/msec/perm.local           root.root       640
1957
/etc/security/msec/perm.local           root.root       640
1886
/etc/security/msec/level.local          root.root       640
1958
/etc/security/msec/level.local          root.root       640
1887
/etc/freeradius-web                     root.apache     750
1959
/etc/freeradius-web                     root.apache     750
1888
/etc/freeradius-web/admin.conf          root.apache     640
1960
/etc/freeradius-web/admin.conf          root.apache     640
1889
/etc/raddb/dictionnary                  root.apache     640
1961
/etc/raddb/dictionnary                  root.apache     640
1890
/etc/raddb/ldap.attrmap                 root.radius     640
1962
/etc/raddb/ldap.attrmap                 root.radius     640
1891
/etc/raddb/hints                        root.radius     640
1963
/etc/raddb/hints                        root.radius     640
1892
/etc/raddb/huntgroups                   root.radius     640
1964
/etc/raddb/huntgroups                   root.radius     640
1893
/etc/raddb/attrs.access_reject          root.radius     640
1965
/etc/raddb/attrs.access_reject          root.radius     640
1894
/etc/raddb/attrs.accounting_response    root.radius     640
1966
/etc/raddb/attrs.accounting_response    root.radius     640
1895
/etc/raddb/acct_users                   root.radius     640
1967
/etc/raddb/acct_users                   root.radius     640
1896
/etc/raddb/preproxy_users               root.radius     640
1968
/etc/raddb/preproxy_users               root.radius     640
1897
/etc/raddb/modules/ldap                 radius.apache   660
1969
/etc/raddb/modules/ldap                 radius.apache   660
1898
/etc/raddb/sites-available/alcasar      radius.apache   660
1970
/etc/raddb/sites-available/alcasar      radius.apache   660
1899
/etc/pki/*                              root.apache     750
1971
/etc/pki/*                              root.apache     750
1900
/var/log/netflow/porttracker            root.apache     770
1972
/var/log/netflow/porttracker            root.apache     770
1901
/var/log/netflow/porttracker/*          root.apache     660
1973
/var/log/netflow/porttracker/*          root.apache     660
1902
EOF
1974
EOF
1903
# apply now hourly & daily checks 
1975
# apply now hourly & daily checks 
1904
/usr/sbin/msec
1976
/usr/sbin/msec
1905
/etc/cron.weekly/msec
1977
/etc/cron.weekly/msec
1906
 
1978
 
1907
} # END msec()
1979
} # END msec()
1908
 
1980
 
1909
##################################################################
1981
##################################################################
1910
##		Fonction "post_install"			##
1982
##		Fonction "post_install"			##
1911
## - Modifying banners (locals et ssh) & prompts	##
1983
## - Modifying banners (locals et ssh) & prompts	##
1912
## - SSH config						##
1984
## - SSH config						##
1913
## - sudoers config & files security			##
1985
## - sudoers config & files security			##
1914
## - log rotate & ANSSI security parameters		##
1986
## - log rotate & ANSSI security parameters		##
1915
## - Apply former conf in case of an update		##
1987
## - Apply former conf in case of an update		##
1916
##########################################################
1988
##########################################################
1917
post_install()
1989
post_install()
1918
{
1990
{
1919
# change the SSH banner
1991
# change the SSH banner
1920
	cp -f $DIR_CONF/banner /etc/ssh/alcasar-banner-ssh
1992
	cp -f $DIR_CONF/banner /etc/ssh/alcasar-banner-ssh
1921
	echo " V$VERSION" >> /etc/ssh/alcasar-banner-ssh
1993
	echo " V$VERSION" >> /etc/ssh/alcasar-banner-ssh
1922
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1994
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1923
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1995
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1924
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1996
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1925
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1997
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1926
# postfix banner anonymisation
1998
# postfix banner anonymisation
1927
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1999
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1928
	chown -R postfix:postfix /var/lib/postfix
2000
	chown -R postfix:postfix /var/lib/postfix
1929
# sshd liste on EXTIF & INTIF
2001
# sshd liste on EXTIF & INTIF
1930
	$SED "s?^#ListenAddress 0\.0\.0\.0.*?ListenAddress 0\.0\.0\.0?g" /etc/ssh/sshd_config
2002
	$SED "s?^#ListenAddress 0\.0\.0\.0.*?ListenAddress 0\.0\.0\.0?g" /etc/ssh/sshd_config
1931
# sshd authorized certificate for root login
2003
# sshd authorized certificate for root login
1932
	$SED "s?^PermitRootLogin.*?PermitRootLogin without-password?g" /etc/ssh/sshd_config
2004
	$SED "s?^PermitRootLogin.*?PermitRootLogin without-password?g" /etc/ssh/sshd_config
1933
# ALCASAR conf file
2005
# ALCASAR conf file
1934
	echo "SSH=on" >> $CONF_FILE
2006
	echo "SSH=on" >> $CONF_FILE
1935
	echo "SSH_ADMIN_FROM=0.0.0.0/0.0.0.0" >> $CONF_FILE
2007
	echo "SSH_ADMIN_FROM=0.0.0.0/0.0.0.0" >> $CONF_FILE
1936
	echo "LDAP=off" >> $CONF_FILE
2008
	echo "LDAP=off" >> $CONF_FILE
1937
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
2009
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1938
	echo "MULTIWAN=off" >> $CONF_FILE
2010
	echo "MULTIWAN=off" >> $CONF_FILE
1939
	echo "FAILOVER=30" >> $CONF_FILE
2011
	echo "FAILOVER=30" >> $CONF_FILE
1940
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
2012
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1941
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
2013
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1942
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
2014
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1943
# Prompt customisation (colors)
2015
# Prompt customisation (colors)
1944
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
2016
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1945
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
2017
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1946
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
2018
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1947
# sudoers configuration for "apache" & "sysadmin"
2019
# sudoers configuration for "apache" & "sysadmin"
1948
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
2020
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1949
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
2021
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1950
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
2022
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1951
# Modify some logrotate files (gammu, ulogd)
2023
# Modify some logrotate files (gammu, ulogd)
1952
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
2024
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1953
	chmod 644 /etc/logrotate.d/*
2025
	chmod 644 /etc/logrotate.d/*
1954
# Log compression
2026
# Log compression
1955
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
2027
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1956
# actualisation des fichiers logs compressés
2028
# actualisation des fichiers logs compressés
1957
	for dir in firewall dansguardian httpd
2029
	for dir in firewall dansguardian httpd
1958
	do
2030
	do
1959
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
2031
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1960
	done
2032
	done
1961
# create the alcasar-load_balancing unit
2033
# create the alcasar-load_balancing unit
1962
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
2034
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1963
#  This file is part of systemd.
2035
#  This file is part of systemd.
1964
#
2036
#
1965
#  systemd is free software; you can redistribute it and/or modify it
2037
#  systemd is free software; you can redistribute it and/or modify it
1966
#  under the terms of the GNU General Public License as published by
2038
#  under the terms of the GNU General Public License as published by
1967
#  the Free Software Foundation; either version 2 of the License, or
2039
#  the Free Software Foundation; either version 2 of the License, or
1968
#  (at your option) any later version.
2040
#  (at your option) any later version.
1969
 
2041
 
1970
# This unit lauches alcasar-load-balancing.sh script.
2042
# This unit lauches alcasar-load-balancing.sh script.
1971
[Unit]
2043
[Unit]
1972
Description=alcasar-load_balancing.sh execution
2044
Description=alcasar-load_balancing.sh execution
1973
After=network.target iptables.service
2045
After=network.target iptables.service
1974
 
2046
 
1975
[Service]
2047
[Service]
1976
Type=oneshot
2048
Type=oneshot
1977
RemainAfterExit=yes
2049
RemainAfterExit=yes
1978
ExecStart=$DIR_DEST_BIN/alcasar-load_balancing.sh start
2050
ExecStart=$DIR_DEST_BIN/alcasar-load_balancing.sh start
1979
ExecStop=$DIR_DEST_BIN/alcasar-load_balancing.sh stop
2051
ExecStop=$DIR_DEST_BIN/alcasar-load_balancing.sh stop
1980
TimeoutSec=0
2052
TimeoutSec=0
1981
SysVStartPriority=99
2053
SysVStartPriority=99
1982
 
2054
 
1983
[Install]
2055
[Install]
1984
WantedBy=multi-user.target
2056
WantedBy=multi-user.target
1985
EOF
2057
EOF
1986
# processes launched at boot time (Systemctl)
2058
# processes launched at boot time (Systemctl)
1987
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban havp tinyproxy vnstat sshd
2059
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban havp tinyproxy vnstat sshd
1988
	do
2060
	do
1989
		/usr/bin/systemctl -q enable $i.service
2061
		/usr/bin/systemctl -q enable $i.service
1990
	done
2062
	done
1991
	
2063
	
1992
# disable processes at boot time (Systemctl)
2064
# disable processes at boot time (Systemctl)
1993
	for i in ulogd
2065
	for i in ulogd
1994
	do
2066
	do
1995
		/usr/bin/systemctl -q disable $i.service
2067
		/usr/bin/systemctl -q disable $i.service
1996
	done
2068
	done
1997
	
2069
	
1998
# Apply French Security Agency (ANSSI) rules
2070
# Apply French Security Agency (ANSSI) rules
1999
# ignore ICMP broadcast (smurf attack)
2071
# ignore ICMP broadcast (smurf attack)
2000
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
2072
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
2001
# ignore ICMP errors bogus
2073
# ignore ICMP errors bogus
2002
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
2074
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
2003
# remove ICMP redirects responces
2075
# remove ICMP redirects responces
2004
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
2076
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
2005
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
2077
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
2006
# enable SYN Cookies (Syn flood attacks)
2078
# enable SYN Cookies (Syn flood attacks)
2007
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
2079
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
2008
# enable kernel antispoofing
2080
# enable kernel antispoofing
2009
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
2081
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
2010
# ignore source routing
2082
# ignore source routing
2011
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
2083
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
2012
# set conntrack timer to 1h (3600s) instead of 5 weeks
2084
# set conntrack timer to 1h (3600s) instead of 5 weeks
2013
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
2085
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
2014
# disable log_martians (ALCASAR is often installed between two private network addresses) 
2086
# disable log_martians (ALCASAR is often installed between two private network addresses) 
2015
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
2087
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
2016
# disable iptables_helpers
2088
# disable iptables_helpers
2017
	echo "net.netfilter.nf_conntrack_helper = 0" >> /etc/sysctl.d/alcasar.conf
2089
	echo "net.netfilter.nf_conntrack_helper = 0" >> /etc/sysctl.d/alcasar.conf
2018
# Switch to the router mode
2090
# Switch to the router mode
2019
	echo "net.ipv4.ip_forward = 1" >> /etc/sysctl.d/alcasar.conf
2091
	echo "net.ipv4.ip_forward = 1" >> /etc/sysctl.d/alcasar.conf
2020
# Remove unused service ipv6
2092
# Remove unused service ipv6
2021
	echo "net.ipv6.conf.all.disable_ipv6 = 1" >> /etc/sysctl.d/alcasar.conf
2093
	echo "net.ipv6.conf.all.disable_ipv6 = 1" >> /etc/sysctl.d/alcasar.conf
2022
	echo "net.ipv6.conf.all.autoconf = 0" >> /etc/sysctl.d/alcasar.conf
2094
	echo "net.ipv6.conf.all.autoconf = 0" >> /etc/sysctl.d/alcasar.conf
2023
	echo "net.ipv6.conf.default.disable_ipv6 = 1" >> /etc/sysctl.d/alcasar.conf
2095
	echo "net.ipv6.conf.default.disable_ipv6 = 1" >> /etc/sysctl.d/alcasar.conf
2024
	echo "net.ipv6.conf.default.autoconf = 0" >> /etc/sysctl.d/alcasar.conf
2096
	echo "net.ipv6.conf.default.autoconf = 0" >> /etc/sysctl.d/alcasar.conf
2025
# switch to multi-users runlevel (instead of x11)
2097
# switch to multi-users runlevel (instead of x11)
2026
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
2098
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
2027
#	GRUB modifications (only one time)
2099
#	GRUB modifications (only one time)
2028
# Limit wait time to 3s - Create an alcasar entry instead of linux-nonfb - Change the default banner
2100
# Limit wait time to 3s - Create an alcasar entry instead of linux-nonfb - Change the default banner
2029
	vm_vga=`lsmod | egrep "virtio|vmwgfx" | wc -l` # test if in VM
2101
	vm_vga=`lsmod | egrep "virtio|vmwgfx" | wc -l` # test if in VM
2030
	grub_already_modified=`grep ALCASAR /boot/grub/menu.lst|wc -l`
2102
	grub_already_modified=`grep ALCASAR /boot/grub/menu.lst|wc -l`
2031
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
2103
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
2032
	if [ $grub_already_modified == 0 ] 
2104
	if [ $grub_already_modified == 0 ] 
2033
		then
2105
		then
2034
		$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
2106
		$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
2035
		$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
2107
		$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
2036
		$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
2108
		$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
2037
		$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
2109
		$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
2038
		$SED "/^gfxmenu/d" /boot/grub/menu.lst
2110
		$SED "/^gfxmenu/d" /boot/grub/menu.lst
2039
		if [ $vm_vga == 0 ] # is not a VM 
2111
		if [ $vm_vga == 0 ] # is not a VM 
2040
		then
2112
		then
2041
			$SED "/BOOT_IMAGE=linux-nonfb/s/$/ vga=791/" /boot/grub/menu.lst  # change display to 1024*768 (vga791) only if not on VM and only on ALCASAR entry
2113
			$SED "/BOOT_IMAGE=linux-nonfb/s/$/ vga=791/" /boot/grub/menu.lst  # change display to 1024*768 (vga791) only if not on VM and only on ALCASAR entry
2042
		fi
2114
		fi
2043
	fi
2115
	fi
2044
	if [ $vm_vga == 0 ] # is not a VM 
2116
	if [ $vm_vga == 0 ] # is not a VM 
2045
	then
2117
	then
2046
		cp -f $DIR_CONF/banner /etc/mageia-release
2118
		cp -f $DIR_CONF/banner /etc/mageia-release
2047
		echo " V$VERSION" >> /etc/mageia-release
2119
		echo " V$VERSION" >> /etc/mageia-release
2048
	else
2120
	else
2049
		echo "ALCASAR V$VERSION" > /etc/mageia-release
2121
		echo "ALCASAR V$VERSION" > /etc/mageia-release
2050
	fi
2122
	fi
2051
# Load and apply the previous conf file
2123
# Load and apply the previous conf file
2052
	if [ "$mode" = "update" ]
2124
	if [ "$mode" = "update" ]
2053
	then
2125
	then
2054
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/archive
2126
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/archive
2055
		$DIR_DEST_BIN/alcasar-conf.sh --load
2127
		$DIR_DEST_BIN/alcasar-conf.sh --load
2056
		PARENT_SCRIPT=`basename $0`
2128
		PARENT_SCRIPT=`basename $0`
2057
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
2129
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
2058
		$DIR_DEST_BIN/alcasar-conf.sh --apply
2130
		$DIR_DEST_BIN/alcasar-conf.sh --apply
2059
		$DIR_DEST_BIN/alcasar-file-clean.sh # Clean & sort conf files. Add uamallowed domains to the dns-blackhole conf 
2131
		$DIR_DEST_BIN/alcasar-file-clean.sh # Clean & sort conf files. Add uamallowed domains to the dns-blackhole conf 
2060
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
2132
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
2061
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
2133
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
2062
	fi
2134
	fi
2063
	rm -f /tmp/alcasar-conf*
2135
	rm -f /tmp/alcasar-conf*
2064
	chown -R root:apache $DIR_DEST_ETC/*
2136
	chown -R root:apache $DIR_DEST_ETC/*
2065
	chmod -R 660 $DIR_DEST_ETC/*
2137
	chmod -R 660 $DIR_DEST_ETC/*
2066
	chmod ug+x $DIR_DEST_ETC/digest
2138
	chmod ug+x $DIR_DEST_ETC/digest
2067
	cd $DIR_INSTALL
2139
	cd $DIR_INSTALL
2068
	echo ""
2140
	echo ""
2069
	echo "#############################################################################"
2141
	echo "#############################################################################"
2070
	if [ $Lang == "fr" ]
2142
	if [ $Lang == "fr" ]
2071
		then
2143
		then
2072
		echo "#                        Fin d'installation d'ALCASAR                       #"
2144
		echo "#                        Fin d'installation d'ALCASAR                       #"
2073
		echo "#                                                                           #"
2145
		echo "#                                                                           #"
2074
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
2146
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
2075
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
2147
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
2076
		echo "#                                                                           #"
2148
		echo "#                                                                           #"
2077
		echo "#############################################################################"
2149
		echo "#############################################################################"
2078
		echo
2150
		echo
2079
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
2151
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
2080
		echo
2152
		echo
2081
		echo "- Lisez attentivement la documentation d'exploitation"
2153
		echo "- Lisez attentivement la documentation d'exploitation"
2082
		echo
2154
		echo
2083
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar.localdomain"
2155
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar.localdomain"
2084
		echo
2156
		echo
2085
		echo "                   Appuyez sur 'Entrée' pour continuer"
2157
		echo "                   Appuyez sur 'Entrée' pour continuer"
2086
	else	
2158
	else	
2087
		echo "#                        Enf of ALCASAR install process                     #"
2159
		echo "#                        Enf of ALCASAR install process                     #"
2088
		echo "#                                                                           #"
2160
		echo "#                                                                           #"
2089
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
2161
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
2090
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
2162
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
2091
		echo "#                                                                           #"
2163
		echo "#                                                                           #"
2092
		echo "#############################################################################"
2164
		echo "#############################################################################"
2093
		echo
2165
		echo
2094
		echo "- The system will be rebooted in order to operate ALCASAR"
2166
		echo "- The system will be rebooted in order to operate ALCASAR"
2095
		echo
2167
		echo
2096
		echo "- Read the exploitation documentation"
2168
		echo "- Read the exploitation documentation"
2097
		echo
2169
		echo
2098
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar.localdomain"
2170
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar.localdomain"
2099
		echo
2171
		echo
2100
		echo "                   Hit 'Enter' to continue"
2172
		echo "                   Hit 'Enter' to continue"
2101
	fi
2173
	fi
2102
	sleep 2
2174
	sleep 2
2103
	if [ "$mode" != "update" ]
2175
	if [ "$mode" != "update" ]
2104
	then
2176
	then
2105
		read a
2177
		read a
2106
	fi
2178
	fi
2107
	clear
2179
	clear
2108
	reboot
2180
	reboot
2109
} # End post_install ()
2181
} # End post_install ()
2110
 
2182
 
2111
#################################
2183
#################################
2112
#  	Main Install loop  	#
2184
#  	Main Install loop  	#
2113
#################################
2185
#################################
2114
dir_exec=`dirname "$0"`
2186
dir_exec=`dirname "$0"`
2115
if [ $dir_exec != "." ]
2187
if [ $dir_exec != "." ]
2116
then
2188
then
2117
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
2189
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
2118
	echo "Launch this program from the ALCASAR archive directory"
2190
	echo "Launch this program from the ALCASAR archive directory"
2119
	exit 0
2191
	exit 0
2120
fi
2192
fi
2121
if [[ $EUID > 0 ]]
2193
if [[ $EUID > 0 ]]
2122
then
2194
then
2123
	echo "Vous devez être "root" pour installer ALCASAR (commande 'su')"
2195
	echo "Vous devez être "root" pour installer ALCASAR (commande 'su')"
2124
	echo "You must be "root" to install ALCASAR ('su' command)"
2196
	echo "You must be "root" to install ALCASAR ('su' command)"
2125
	exit 0
2197
	exit 0
2126
fi
2198
fi
2127
VERSION=`cat $DIR_INSTALL/VERSION`
2199
VERSION=`cat $DIR_INSTALL/VERSION`
2128
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
2200
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
2129
nb_args=$#
2201
nb_args=$#
2130
args=$1
2202
args=$1
2131
if [ $nb_args -eq 0 ]
2203
if [ $nb_args -eq 0 ]
2132
then
2204
then
2133
	nb_args=1
2205
	nb_args=1
2134
	args="-h"
2206
	args="-h"
2135
fi
2207
fi
2136
chmod -R u+x $DIR_SCRIPTS/*
2208
chmod -R u+x $DIR_SCRIPTS/*
2137
case $args in
2209
case $args in
2138
	-\? | -h* | --h*)
2210
	-\? | -h* | --h*)
2139
		echo "$usage"
2211
		echo "$usage"
2140
		exit 0
2212
		exit 0
2141
		;;
2213
		;;
2142
	-i | --install)
2214
	-i | --install)
2143
		header_install
2215
		header_install
2144
		license
2216
		license
2145
		header_install
2217
		header_install
2146
		testing
2218
		testing
2147
# RPMs install
2219
# RPMs install
2148
		$DIR_SCRIPTS/alcasar-urpmi.sh
2220
		$DIR_SCRIPTS/alcasar-urpmi.sh
2149
		if [ "$?" != "0" ]
2221
		if [ "$?" != "0" ]
2150
		then
2222
		then
2151
			exit 0
2223
			exit 0
2152
		fi
2224
		fi
2153
		if [ -e $CONF_FILE ]
2225
		if [ -e $CONF_FILE ]
2154
		then
2226
		then
2155
# Uninstall the running version
2227
# Uninstall the running version
2156
			$DIR_SCRIPTS/alcasar-uninstall.sh -update
2228
			$DIR_SCRIPTS/alcasar-uninstall.sh -update
2157
		fi
2229
		fi
2158
# Test if manual update	
2230
# Test if manual update	
2159
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
2231
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
2160
		then
2232
		then
2161
			header_install
2233
			header_install
2162
			if [ $Lang == "fr" ]
2234
			if [ $Lang == "fr" ]
2163
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2235
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2164
				else echo "The configuration file of an old version has been found";
2236
				else echo "The configuration file of an old version has been found";
2165
			fi
2237
			fi
2166
			response=0
2238
			response=0
2167
			PTN='^[oOnNyY]$'
2239
			PTN='^[oOnNyY]$'
2168
			until [[ $(expr $response : $PTN) -gt 0 ]]
2240
			until [[ $(expr $response : $PTN) -gt 0 ]]
2169
			do
2241
			do
2170
				if [ $Lang == "fr" ]
2242
				if [ $Lang == "fr" ]
2171
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2243
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2172
					else echo -n "Do you want to use it (Y/n)?";
2244
					else echo -n "Do you want to use it (Y/n)?";
2173
				 fi
2245
				 fi
2174
				read response
2246
				read response
2175
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2247
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2176
				then rm -f /tmp/alcasar-conf*
2248
				then rm -f /tmp/alcasar-conf*
2177
				fi
2249
				fi
2178
			done
2250
			done
2179
		fi
2251
		fi
2180
# Test if update
2252
# Test if update
2181
		if [ -e /tmp/alcasar-conf* ] 
2253
		if [ -e /tmp/alcasar-conf* ] 
2182
		then
2254
		then
2183
			if [ $Lang == "fr" ]
2255
			if [ $Lang == "fr" ]
2184
				then echo "#### Installation avec mise à jour ####";
2256
				then echo "#### Installation avec mise à jour ####";
2185
				else echo "#### Installation with update     ####";
2257
				else echo "#### Installation with update     ####";
2186
			fi
2258
			fi
2187
# Extract the central configuration file
2259
# Extract the central configuration file
2188
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
2260
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
2189
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
2261
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
2190
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2262
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2191
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2263
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2192
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2264
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2193
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
2265
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
2194
			mode="update"
2266
			mode="update"
2195
		fi
2267
		fi
2196
		for func in init network ACC CA time_server init_db radius chilli dansguardian antivirus tinyproxy ulogd nfsen vnstat dnsmasq BL cron fail2ban gammu_smsd msec post_install
2268
		for func in init network ACC CA time_server init_db radius chilli dansguardian antivirus tinyproxy ulogd nfsen vnstat dnsmasq BL cron fail2ban gammu_smsd msec post_install
2197
		do
2269
		do
2198
			$func
2270
			$func
2199
# echo "*** 'debug' : end of function $func ***"; read a
2271
# echo "*** 'debug' : end of function $func ***"; read a
2200
		done
2272
		done
2201
		;;
2273
		;;
2202
	-u | --uninstall)
2274
	-u | --uninstall)
2203
		if [ ! -e $DIR_DEST_BIN/alcasar-uninstall.sh ]
2275
		if [ ! -e $DIR_DEST_BIN/alcasar-uninstall.sh ]
2204
		then
2276
		then
2205
			if [ $Lang == "fr" ]
2277
			if [ $Lang == "fr" ]
2206
				then echo "ALCASAR n'est pas installé!";
2278
				then echo "ALCASAR n'est pas installé!";
2207
				else echo "ALCASAR isn't installed!";
2279
				else echo "ALCASAR isn't installed!";
2208
			fi
2280
			fi
2209
			exit 0
2281
			exit 0
2210
		fi
2282
		fi
2211
		response=0
2283
		response=0
2212
		PTN='^[oOnN]$'
2284
		PTN='^[oOnN]$'
2213
		until [[ $(expr $response : $PTN) -gt 0 ]]
2285
		until [[ $(expr $response : $PTN) -gt 0 ]]
2214
		do
2286
		do
2215
			if [ $Lang == "fr" ]
2287
			if [ $Lang == "fr" ]
2216
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
2288
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
2217
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
2289
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
2218
			fi
2290
			fi
2219
			read response
2291
			read response
2220
		done
2292
		done
2221
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
2293
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
2222
		then
2294
		then
2223
			$DIR_SCRIPTS/alcasar-conf.sh --create
2295
			$DIR_SCRIPTS/alcasar-conf.sh --create
2224
		else	
2296
		else	
2225
			rm -f /tmp/alcasar-conf*
2297
			rm -f /tmp/alcasar-conf*
2226
		fi
2298
		fi
2227
# Uninstall the running version
2299
# Uninstall the running version
2228
		$DIR_SCRIPTS/alcasar-uninstall.sh -full
2300
		$DIR_SCRIPTS/alcasar-uninstall.sh -full
2229
		;;
2301
		;;
2230
	*)
2302
	*)
2231
		echo "Argument inconnu :$1";
2303
		echo "Argument inconnu :$1";
2232
		echo "Unknown argument :$1";
2304
		echo "Unknown argument :$1";
2233
		echo "$usage"
2305
		echo "$usage"
2234
		exit 1
2306
		exit 1
2235
		;;
2307
		;;
2236
esac
2308
esac
2237
# end of script
2309
# end of script
2238
 
2310
 
2239
 
2311