Subversion Repositories ALCASAR

Rev

Rev 1336 | Rev 1348 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 1336 Rev 1342
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 1336 2014-04-28 17:07:37Z richard $ 
2
#  $Id: alcasar.sh 1342 2014-05-06 10:10:39Z richard $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
 
5
 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
7
# Ce programme est un logiciel libre ; This software is free and open source
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
12
 
13
#  team@alcasar.net
13
#  team@alcasar.net
14
 
14
 
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
17
 
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
22
#
22
#
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, squid, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
24
 
24
 
25
# Options :
25
# Options :
26
#       -i or --install
26
#       -i or --install
27
#       -u or --uninstall
27
#       -u or --uninstall
28
 
28
 
29
# Functions :
29
# Functions :
30
#	testing			: connectivity tests and downloading before intall
30
#	testing			: connectivity tests and downloading before intall
31
#	init			: Installation of RPM and scripts
31
#	init			: Installation of RPM and scripts
32
#	network			: Network parameters
32
#	network			: Network parameters
33
#	ACC			: ALCASAR Control Center installation
33
#	ACC			: ALCASAR Control Center installation
34
#	CA			: Certification Authority initialization
34
#	CA			: Certification Authority initialization
35
#	init_db			: Initilization of radius database managed with MariaDB
35
#	init_db			: Initilization of radius database managed with MariaDB
36
#	param_radius		: FreeRadius initialisation
36
#	param_radius		: FreeRadius initialisation
37
#	param_web_radius	: copy ans modifiy original "freeradius web" in ACC
37
#	param_web_radius	: copy ans modifiy original "freeradius web" in ACC
38
#	param_chilli		: coovachilli initialisation (+authentication page)
38
#	param_chilli		: coovachilli initialisation (+authentication page)
39
#	param_squid		: Squid cache proxy configuration
-
 
40
#	param_dansguardian	: DansGuardian filtering HTTP proxy configuration
39
#	param_dansguardian	: DansGuardian filtering HTTP proxy configuration
41
#	antivirus		: HAVP + libclamav configuration
40
#	antivirus		: HAVP + libclamav configuration
42
#	param_nfsen		: Configuration du grapheur nfsen pour apache 
41
#	param_nfsen		: Configuration du grapheur nfsen pour apache 
43
#	dnsmasq			: Name server configuration
42
#	dnsmasq			: Name server configuration
44
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
43
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
45
#	cron			: Logs export + watchdog + connexion statistics
44
#	cron			: Logs export + watchdog + connexion statistics
46
#	fail2ban		: Fail2ban installation and configuration
45
#	fail2ban		: Fail2ban installation and configuration
47
#	post_install		: Security, log rotation, etc.
46
#	post_install		: Security, log rotation, etc.
48
 
47
 
49
DATE=`date '+%d %B %Y - %Hh%M'`
48
DATE=`date '+%d %B %Y - %Hh%M'`
50
DATE_SHORT=`date '+%d/%m/%Y'`
49
DATE_SHORT=`date '+%d/%m/%Y'`
51
Lang=`echo $LANG|cut -c 1-2`
50
Lang=`echo $LANG|cut -c 1-2`
52
# ******* Files parameters - paramètres fichiers *********
51
# ******* Files parameters - paramètres fichiers *********
53
DIR_INSTALL=`pwd`				# current directory 
52
DIR_INSTALL=`pwd`				# current directory 
54
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
53
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
55
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
54
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
56
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
55
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
57
DIR_WEB="/var/www/html"				# directory of APACHE
56
DIR_WEB="/var/www/html"				# directory of APACHE
58
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
57
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
59
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
58
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
60
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
59
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
61
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
60
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
62
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
61
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
63
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
62
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
64
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
63
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
65
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
64
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
66
# ******* DBMS parameters - paramètres SGBD ********
65
# ******* DBMS parameters - paramètres SGBD ********
67
DB_RADIUS="radius"				# database name used by FreeRadius server
66
DB_RADIUS="radius"				# database name used by FreeRadius server
68
DB_USER="radius"				# user name allows to request the users database
67
DB_USER="radius"				# user name allows to request the users database
69
# ******* Network parameters - paramètres réseau *******
68
# ******* Network parameters - paramètres réseau *******
70
HOSTNAME="alcasar"				# 
69
HOSTNAME="alcasar"				# 
71
DOMAIN="localdomain"				# default local domain
70
DOMAIN="localdomain"				# default local domain
72
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`	# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
71
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`	# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
73
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
72
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
74
MTU="1500"
73
MTU="1500"
75
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
74
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
76
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
75
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
77
# ****** Paths - chemin des commandes *******
76
# ****** Paths - chemin des commandes *******
78
SED="/bin/sed -i"
77
SED="/bin/sed -i"
79
# ****************** End of global parameters *********************
78
# ****************** End of global parameters *********************
80
 
79
 
81
license ()
80
license ()
82
{
81
{
83
	if [ $Lang == "fr" ]
82
	if [ $Lang == "fr" ]
84
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
83
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
85
	else cat $DIR_INSTALL/gpl-3.0.txt | more
84
	else cat $DIR_INSTALL/gpl-3.0.txt | more
86
	fi
85
	fi
87
	echo "Taper sur Entrée pour continuer !"
86
	echo "Taper sur Entrée pour continuer !"
88
	echo "Enter to continue."
87
	echo "Enter to continue."
89
	read a
88
	read a
90
}
89
}
91
 
90
 
92
header_install ()
91
header_install ()
93
{
92
{
94
	clear
93
	clear
95
	echo "-----------------------------------------------------------------------------"
94
	echo "-----------------------------------------------------------------------------"
96
	echo "                     ALCASAR V$VERSION Installation"
95
	echo "                     ALCASAR V$VERSION Installation"
97
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
96
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
98
	echo "-----------------------------------------------------------------------------"
97
	echo "-----------------------------------------------------------------------------"
99
} # End of header_install ()
98
} # End of header_install ()
100
 
99
 
101
 
100
 
102
##################################################################
101
##################################################################
103
##			Function "testing"			##
102
##			Function "testing"			##
-
 
103
## - Test of free space on /var  (>10G)				##
104
## - Test of Internet access					##
104
## - Test of Internet access					##
105
##################################################################
105
##################################################################
106
testing ()
106
testing ()
107
{
107
{
-
 
108
	free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
-
 
109
	if [ $free_space -lt 10 ]
-
 
110
		then
108
	if [ $Lang == "fr" ]
111
		if [ $Lang == "fr" ]
-
 
112
			then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
-
 
113
			else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
-
 
114
		fi
-
 
115
		exit 0
-
 
116
	fi
-
 
117
if [ $Lang == "fr" ]
109
		then echo -n "Tests des paramètres réseau : "
118
		then echo -n "Tests des paramètres réseau : "
110
		else echo -n "Network parameters tests : "
119
		else echo -n "Network parameters tests : "
111
	fi
120
	fi
112
# We test EXTIF config files
121
# We test EXTIF config files
113
 
122
 
114
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
123
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
115
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
124
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
116
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
125
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
117
		then
126
		then
118
		if [ $Lang == "fr" ]
127
		if [ $Lang == "fr" ]
119
		then 
128
		then 
120
			echo "Échec"
129
			echo "Échec"
121
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
130
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
122
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
131
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
123
			echo "Appliquez les changements : 'service network restart'"
132
			echo "Appliquez les changements : 'service network restart'"
124
		else
133
		else
125
			echo "Failed"
134
			echo "Failed"
126
			echo "The Internet connected network card ($EXTIF) isn't well configured."
135
			echo "The Internet connected network card ($EXTIF) isn't well configured."
127
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
136
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
128
			echo "Apply the new configuration 'service network restart'"
137
			echo "Apply the new configuration 'service network restart'"
129
		fi
138
		fi
130
		echo "DEVICE=$EXTIF"
139
		echo "DEVICE=$EXTIF"
131
		echo "IPADDR="
140
		echo "IPADDR="
132
		echo "NETMASK="
141
		echo "NETMASK="
133
		echo "GATEWAY="
142
		echo "GATEWAY="
134
		echo "DNS1="
143
		echo "DNS1="
135
		echo "DNS2="
144
		echo "DNS2="
136
		echo "ONBOOT=yes"
145
		echo "ONBOOT=yes"
137
		exit 0
146
		exit 0
138
	fi
147
	fi
139
	echo -n "."
148
	echo -n "."
140
# We test the Ethernet links state
149
# We test the Ethernet links state
141
	for i in $EXTIF $INTIF
150
	for i in $EXTIF $INTIF
142
	do
151
	do
143
		/sbin/ip link set $i up
152
		/sbin/ip link set $i up
144
		sleep 3
153
		sleep 3
145
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
154
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
146
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
155
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
147
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
156
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
148
			then
157
			then
149
			if [ $Lang == "fr" ]
158
			if [ $Lang == "fr" ]
150
			then 
159
			then 
151
				echo "Échec"
160
				echo "Échec"
152
				echo "Le lien réseau de la carte $i n'est pas actif."
161
				echo "Le lien réseau de la carte $i n'est pas actif."
153
				echo "Réglez ce problème puis relancez ce script."
162
				echo "Réglez ce problème puis relancez ce script."
154
			else
163
			else
155
				echo "Failed"
164
				echo "Failed"
156
				echo "The link state of $i interface id down."
165
				echo "The link state of $i interface id down."
157
				echo "Resolv this problem, then restart this script."
166
				echo "Resolv this problem, then restart this script."
158
			fi
167
			fi
159
			exit 0
168
			exit 0
160
		fi
169
		fi
161
	echo -n "."
170
	echo -n "."
162
	done
171
	done
163
# On teste la présence d'un routeur par défaut (Box FAI)
172
# On teste la présence d'un routeur par défaut (Box FAI)
164
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
173
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
165
		if [ $Lang == "fr" ]
174
		if [ $Lang == "fr" ]
166
		then 
175
		then 
167
			echo "Échec"
176
			echo "Échec"
168
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
177
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
169
			echo "Réglez ce problème puis relancez ce script."
178
			echo "Réglez ce problème puis relancez ce script."
170
		else
179
		else
171
			echo "Failed"
180
			echo "Failed"
172
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
181
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
173
			echo "Resolv this problem, then restart this script."
182
			echo "Resolv this problem, then restart this script."
174
		fi
183
		fi
175
		exit 0
184
		exit 0
176
	fi
185
	fi
177
	echo -n "."
186
	echo -n "."
178
# On teste le lien vers le routeur par defaut
187
# On teste le lien vers le routeur par defaut
179
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
188
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
180
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
189
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
181
	if [ $(expr $arp_reply) -eq 0 ]
190
	if [ $(expr $arp_reply) -eq 0 ]
182
	       	then
191
	       	then
183
		if [ $Lang == "fr" ]
192
		if [ $Lang == "fr" ]
184
		then 
193
		then 
185
			echo "Échec"
194
			echo "Échec"
186
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
195
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
187
			echo "Réglez ce problème puis relancez ce script."
196
			echo "Réglez ce problème puis relancez ce script."
188
		else
197
		else
189
			echo "Failed"
198
			echo "Failed"
190
			echo "The Internet gateway doesn't answered"
199
			echo "The Internet gateway doesn't answered"
191
			echo "Resolv this problem, then restart this script."
200
			echo "Resolv this problem, then restart this script."
192
		fi
201
		fi
193
		exit 0
202
		exit 0
194
	fi
203
	fi
195
	echo -n "."
204
	echo -n "."
196
# On teste la connectivité Internet
205
# On teste la connectivité Internet
197
	rm -rf /tmp/con_ok.html
206
	rm -rf /tmp/con_ok.html
198
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
207
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
199
	if [ ! -e /tmp/con_ok.html ]
208
	if [ ! -e /tmp/con_ok.html ]
200
	then
209
	then
201
		if [ $Lang == "fr" ]
210
		if [ $Lang == "fr" ]
202
		then 
211
		then 
203
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
212
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
204
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
213
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
205
			echo "Vérifiez la validité des adresses IP des DNS."
214
			echo "Vérifiez la validité des adresses IP des DNS."
206
		else
215
		else
207
			echo "The Internet connection try failed (google.fr)."
216
			echo "The Internet connection try failed (google.fr)."
208
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
217
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
209
			echo "Verify the DNS IP addresses"
218
			echo "Verify the DNS IP addresses"
210
		fi
219
		fi
211
		exit 0
220
		exit 0
212
	fi
221
	fi
213
	rm -rf /tmp/con_ok.html
222
	rm -rf /tmp/con_ok.html
214
	echo ". : ok"
223
	echo ". : ok"
215
} # end of testing
224
} # end of testing
216
 
225
 
217
##################################################################
226
##################################################################
218
##			Function "init"				##
227
##			Function "init"				##
219
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
228
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
220
## - Installation et modification des scripts du portail	##
229
## - Installation et modification des scripts du portail	##
221
##################################################################
230
##################################################################
222
init ()
231
init ()
223
{
232
{
224
	if [ "$mode" != "update" ]
233
	if [ "$mode" != "update" ]
225
	then
234
	then
226
# On affecte le nom d'organisme
235
# On affecte le nom d'organisme
227
		header_install
236
		header_install
228
		ORGANISME=!
237
		ORGANISME=!
229
		PTN='^[a-zA-Z0-9-]*$'
238
		PTN='^[a-zA-Z0-9-]*$'
230
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
239
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
231
                do
240
                do
232
			if [ $Lang == "fr" ]
241
			if [ $Lang == "fr" ]
233
			       	then echo -n "Entrez le nom de votre organisme : "
242
			       	then echo -n "Entrez le nom de votre organisme : "
234
				else echo -n "Enter the name of your organism : "
243
				else echo -n "Enter the name of your organism : "
235
			fi
244
			fi
236
			read ORGANISME
245
			read ORGANISME
237
			if [ "$ORGANISME" == "" ]
246
			if [ "$ORGANISME" == "" ]
238
				then
247
				then
239
				ORGANISME=!
248
				ORGANISME=!
240
			fi
249
			fi
241
		done
250
		done
242
	fi
251
	fi
243
# On crée aléatoirement les mots de passe et les secrets partagés
252
# On crée aléatoirement les mots de passe et les secrets partagés
244
	rm -f $PASSWD_FILE
253
	rm -f $PASSWD_FILE
245
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de protection du menu Grub
254
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de protection du menu Grub
246
	echo -n "Password to protect the boot menu (GRUB) : " > $PASSWD_FILE
255
	echo -n "Password to protect the boot menu (GRUB) : " > $PASSWD_FILE
247
	echo "$grubpwd" >> $PASSWD_FILE
256
	echo "$grubpwd" >> $PASSWD_FILE
248
	md5_grubpwd=`/usr/bin/md5pass $grubpwd`
257
	md5_grubpwd=`/usr/bin/md5pass $grubpwd`
249
	$SED "/^password.*/d" /boot/grub/menu.lst
258
	$SED "/^password.*/d" /boot/grub/menu.lst
250
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
259
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
251
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'administrateur Mysqld
260
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'administrateur Mysqld
252
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
261
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
253
	echo "root / $mysqlpwd" >> $PASSWD_FILE
262
	echo "root / $mysqlpwd" >> $PASSWD_FILE
254
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'utilisateur Mysqld (utilisé par freeradius)
263
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'utilisateur Mysqld (utilisé par freeradius)
255
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
264
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
256
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
265
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
257
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre intercept.php et coova-chilli
266
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre intercept.php et coova-chilli
258
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
267
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
259
	echo "$secretuam" >> $PASSWD_FILE
268
	echo "$secretuam" >> $PASSWD_FILE
260
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre coova-chilli et FreeRadius
269
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre coova-chilli et FreeRadius
261
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
270
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
262
	echo "$secretradius" >> $PASSWD_FILE
271
	echo "$secretradius" >> $PASSWD_FILE
263
	chmod 640 $PASSWD_FILE
272
	chmod 640 $PASSWD_FILE
264
# Scripts and conf files copy 
273
# Scripts and conf files copy 
265
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
274
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
266
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
275
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
267
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
276
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
268
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
277
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
269
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
278
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
270
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
279
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
271
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
280
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
272
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
281
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
273
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
282
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
274
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
283
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
275
# generate central conf file
284
# generate central conf file
276
	cat <<EOF > $CONF_FILE
285
	cat <<EOF > $CONF_FILE
277
##########################################
286
##########################################
278
##                                      ##
287
##                                      ##
279
##          ALCASAR Parameters          ##
288
##          ALCASAR Parameters          ##
280
##                                      ##
289
##                                      ##
281
##########################################
290
##########################################
282
 
291
 
283
INSTALL_DATE=$DATE
292
INSTALL_DATE=$DATE
284
VERSION=$VERSION
293
VERSION=$VERSION
285
ORGANISM=$ORGANISME
294
ORGANISM=$ORGANISME
286
DOMAIN=$DOMAIN
295
DOMAIN=$DOMAIN
287
EOF
296
EOF
288
	chmod o-rwx $CONF_FILE
297
	chmod o-rwx $CONF_FILE
289
} # End of init ()
298
} # End of init ()
290
 
299
 
291
##################################################################
300
##################################################################
292
##			Function "network"			##
301
##			Function "network"			##
293
## - Définition du plan d'adressage du réseau de consultation	##
302
## - Définition du plan d'adressage du réseau de consultation	##
294
## - Nommage DNS du système 					##
303
## - Nommage DNS du système 					##
295
## - Configuration de l'interface INTIF (réseau de consultation)##
304
## - Configuration de l'interface INTIF (réseau de consultation)##
296
## - Modification du fichier /etc/hosts				##
305
## - Modification du fichier /etc/hosts				##
297
## - Configuration du serveur de temps (NTP)			##
306
## - Configuration du serveur de temps (NTP)			##
298
## - Renseignement des fichiers hosts.allow et hosts.deny	##
307
## - Renseignement des fichiers hosts.allow et hosts.deny	##
299
##################################################################
308
##################################################################
300
network ()
309
network ()
301
{
310
{
302
	header_install
311
	header_install
303
	if [ "$mode" != "update" ]
312
	if [ "$mode" != "update" ]
304
		then
313
		then
305
		if [ $Lang == "fr" ]
314
		if [ $Lang == "fr" ]
306
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
315
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
307
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
316
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
308
		fi
317
		fi
309
		response=0
318
		response=0
310
		PTN='^[oOyYnN]$'
319
		PTN='^[oOyYnN]$'
311
		until [[ $(expr $response : $PTN) -gt 0 ]]
320
		until [[ $(expr $response : $PTN) -gt 0 ]]
312
		do
321
		do
313
			if [ $Lang == "fr" ]
322
			if [ $Lang == "fr" ]
314
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
323
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
315
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
324
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
316
			fi
325
			fi
317
			read response
326
			read response
318
		done
327
		done
319
		if [ "$response" = "n" ] || [ "$response" = "N" ]
328
		if [ "$response" = "n" ] || [ "$response" = "N" ]
320
		then
329
		then
321
			PRIVATE_IP_MASK="0"
330
			PRIVATE_IP_MASK="0"
322
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
331
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
323
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
332
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
324
			do
333
			do
325
				if [ $Lang == "fr" ]
334
				if [ $Lang == "fr" ]
326
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
335
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
327
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
336
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
328
				fi
337
				fi
329
				read PRIVATE_IP_MASK
338
				read PRIVATE_IP_MASK
330
			done
339
			done
331
		else
340
		else
332
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
341
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
333
		fi
342
		fi
334
	else
343
	else
335
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
344
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
336
		rm -rf conf/etc/alcasar.conf
345
		rm -rf conf/etc/alcasar.conf
337
	fi
346
	fi
338
# Define LAN side global parameters
347
# Define LAN side global parameters
339
	hostname $HOSTNAME.$DOMAIN
348
	hostname $HOSTNAME.$DOMAIN
340
	echo $HOSTNAME.$DOMAIN > /etc/hostname
349
	echo $HOSTNAME.$DOMAIN > /etc/hostname
341
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
350
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
342
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
351
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
343
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
352
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
344
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
353
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
345
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
354
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
346
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
355
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
347
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
356
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
348
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
357
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
349
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
358
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
350
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
359
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
351
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
360
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
352
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
361
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
353
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
362
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
354
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
363
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
355
# Define Internet parameters
364
# Define Internet parameters
356
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
365
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
357
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
366
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
358
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
367
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
359
	DNS1=${DNS1:=208.67.220.220}
368
	DNS1=${DNS1:=208.67.220.220}
360
	DNS2=${DNS2:=208.67.222.222}
369
	DNS2=${DNS2:=208.67.222.222}
361
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
370
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
362
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
371
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
363
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
372
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
364
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
373
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
365
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
374
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
366
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
375
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
367
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
376
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
368
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
377
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
369
	echo "DNS1=$DNS1" >> $CONF_FILE
378
	echo "DNS1=$DNS1" >> $CONF_FILE
370
	echo "DNS2=$DNS2" >> $CONF_FILE
379
	echo "DNS2=$DNS2" >> $CONF_FILE
371
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
380
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
372
	echo "DHCP=full" >> $CONF_FILE
381
	echo "DHCP=full" >> $CONF_FILE
373
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
382
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
374
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
383
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
375
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
384
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
376
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
385
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
377
# config network
386
# config network
378
	cat <<EOF > /etc/sysconfig/network
387
	cat <<EOF > /etc/sysconfig/network
379
NETWORKING=yes
388
NETWORKING=yes
380
HOSTNAME="$HOSTNAME.$DOMAIN"
389
HOSTNAME="$HOSTNAME.$DOMAIN"
381
FORWARD_IPV4=true
390
FORWARD_IPV4=true
382
EOF
391
EOF
383
# config /etc/hosts
392
# config /etc/hosts
384
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
393
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
385
	cat <<EOF > /etc/hosts
394
	cat <<EOF > /etc/hosts
386
127.0.0.1	localhost
395
127.0.0.1	localhost
387
$PRIVATE_IP	$HOSTNAME.$DOMAIN
396
$PRIVATE_IP	$HOSTNAME.$DOMAIN
388
EOF
397
EOF
389
# Config EXTIF (Internet)
398
# Config EXTIF (Internet)
390
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
399
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
391
DEVICE=$EXTIF
400
DEVICE=$EXTIF
392
BOOTPROTO=static
401
BOOTPROTO=static
393
IPADDR=$PUBLIC_IP
402
IPADDR=$PUBLIC_IP
394
NETMASK=$PUBLIC_NETMASK
403
NETMASK=$PUBLIC_NETMASK
395
GATEWAY=$PUBLIC_GATEWAY
404
GATEWAY=$PUBLIC_GATEWAY
396
DNS1=127.0.0.1
405
DNS1=127.0.0.1
397
ONBOOT=yes
406
ONBOOT=yes
398
METRIC=10
407
METRIC=10
399
NOZEROCONF=yes
408
NOZEROCONF=yes
400
MII_NOT_SUPPORTED=yes
409
MII_NOT_SUPPORTED=yes
401
IPV6INIT=no
410
IPV6INIT=no
402
IPV6TO4INIT=no
411
IPV6TO4INIT=no
403
ACCOUNTING=no
412
ACCOUNTING=no
404
USERCTL=no
413
USERCTL=no
405
MTU=$MTU
414
MTU=$MTU
406
EOF
415
EOF
407
# Config INTIF (consultation LAN) in normal mode
416
# Config INTIF (consultation LAN) in normal mode
408
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
417
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
409
DEVICE=$INTIF
418
DEVICE=$INTIF
410
BOOTPROTO=static
419
BOOTPROTO=static
411
ONBOOT=yes
420
ONBOOT=yes
412
NOZEROCONF=yes
421
NOZEROCONF=yes
413
MII_NOT_SUPPORTED=yes
422
MII_NOT_SUPPORTED=yes
414
IPV6INIT=no
423
IPV6INIT=no
415
IPV6TO4INIT=no
424
IPV6TO4INIT=no
416
ACCOUNTING=no
425
ACCOUNTING=no
417
USERCTL=no
426
USERCTL=no
418
ETHTOOL_OPTS=$ETHTOOL_OPTS
427
ETHTOOL_OPTS=$ETHTOOL_OPTS
419
EOF
428
EOF
420
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
429
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
421
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
430
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
422
DEVICE=$INTIF
431
DEVICE=$INTIF
423
BOOTPROTO=static
432
BOOTPROTO=static
424
IPADDR=$PRIVATE_IP
433
IPADDR=$PRIVATE_IP
425
NETMASK=$PRIVATE_NETMASK
434
NETMASK=$PRIVATE_NETMASK
426
ONBOOT=yes
435
ONBOOT=yes
427
METRIC=10
436
METRIC=10
428
NOZEROCONF=yes
437
NOZEROCONF=yes
429
MII_NOT_SUPPORTED=yes
438
MII_NOT_SUPPORTED=yes
430
IPV6INIT=no
439
IPV6INIT=no
431
IPV6TO4INIT=no
440
IPV6TO4INIT=no
432
ACCOUNTING=no
441
ACCOUNTING=no
433
USERCTL=no
442
USERCTL=no
434
EOF
443
EOF
435
# Mise à l'heure du serveur
444
# Mise à l'heure du serveur
436
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
445
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
437
	cat <<EOF > /etc/ntp/step-tickers
446
	cat <<EOF > /etc/ntp/step-tickers
438
0.fr.pool.ntp.org	# adapt to your country
447
0.fr.pool.ntp.org	# adapt to your country
439
1.fr.pool.ntp.org
448
1.fr.pool.ntp.org
440
2.fr.pool.ntp.org
449
2.fr.pool.ntp.org
441
EOF
450
EOF
442
# Configuration du serveur de temps (sur lui même)
451
# Configuration du serveur de temps (sur lui même)
443
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
452
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
444
	cat <<EOF > /etc/ntp.conf
453
	cat <<EOF > /etc/ntp.conf
445
server 0.fr.pool.ntp.org	# adapt to your country
454
server 0.fr.pool.ntp.org	# adapt to your country
446
server 1.fr.pool.ntp.org
455
server 1.fr.pool.ntp.org
447
server 2.fr.pool.ntp.org
456
server 2.fr.pool.ntp.org
448
server 127.127.1.0   		# local clock si NTP internet indisponible ...
457
server 127.127.1.0   		# local clock si NTP internet indisponible ...
449
fudge 127.127.1.0 stratum 10
458
fudge 127.127.1.0 stratum 10
450
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
459
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
451
restrict 127.0.0.1
460
restrict 127.0.0.1
452
driftfile /var/lib/ntp/drift
461
driftfile /var/lib/ntp/drift
453
logfile /var/log/ntp.log
462
logfile /var/log/ntp.log
454
EOF
463
EOF
455
 
464
 
456
	chown -R ntp:ntp /var/lib/ntp
465
	chown -R ntp:ntp /var/lib/ntp
457
# Renseignement des fichiers hosts.allow et hosts.deny
466
# Renseignement des fichiers hosts.allow et hosts.deny
458
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
467
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
459
	cat <<EOF > /etc/hosts.allow
468
	cat <<EOF > /etc/hosts.allow
460
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
469
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
461
sshd: ALL
470
sshd: ALL
462
ntpd: $PRIVATE_NETWORK_SHORT
471
ntpd: $PRIVATE_NETWORK_SHORT
463
EOF
472
EOF
464
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
473
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
465
	cat <<EOF > /etc/hosts.deny
474
	cat <<EOF > /etc/hosts.deny
466
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
475
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
467
EOF
476
EOF
468
# Firewall config
477
# Firewall config
469
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
478
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
470
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
479
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
471
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
480
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
472
# create the filter exception file and ip_bloqued file
481
# create the filter exception file and ip_bloqued file
473
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
482
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
474
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
483
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
475
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
484
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
476
# load conntrack ftp module
485
# load conntrack ftp module
477
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
486
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
478
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
487
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
479
# load ipt_NETFLOW module
488
# load ipt_NETFLOW module
480
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
489
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
481
# 
490
# 
482
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
491
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
483
} # End of network ()
492
} # End of network ()
484
 
493
 
485
##################################################################
494
##################################################################
486
##			Function "ACC"				##
495
##			Function "ACC"				##
487
## - installation du centre de gestion (ALCASAR Control Center)	##
496
## - installation du centre de gestion (ALCASAR Control Center)	##
488
## - configuration du serveur web (Apache)			##
497
## - configuration du serveur web (Apache)			##
489
## - définition du 1er comptes de gestion 			##
498
## - définition du 1er comptes de gestion 			##
490
## - sécurisation des accès					##
499
## - sécurisation des accès					##
491
##################################################################
500
##################################################################
492
ACC ()
501
ACC ()
493
{
502
{
494
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
503
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
495
	mkdir $DIR_WEB
504
	mkdir $DIR_WEB
496
# Copie et configuration des fichiers du centre de gestion
505
# Copie et configuration des fichiers du centre de gestion
497
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
506
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
498
	echo "$VERSION" > $DIR_WEB/VERSION
507
	echo "$VERSION" > $DIR_WEB/VERSION
499
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
508
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
500
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
509
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
501
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
510
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
502
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
511
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
503
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
512
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
504
	chown -R apache:apache $DIR_WEB/*
513
	chown -R apache:apache $DIR_WEB/*
505
	for i in system_backup base logs/firewall logs/httpd logs/squid logs/security;
514
	for i in system_backup base logs/firewall logs/httpd logs/security;
506
	do
515
	do
507
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
516
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
508
	done
517
	done
509
	chown -R root:apache $DIR_SAVE
518
	chown -R root:apache $DIR_SAVE
510
# Configuration et sécurisation php
519
# Configuration et sécurisation php
511
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
520
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
512
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
521
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
513
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
522
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
514
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
523
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
515
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
524
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
516
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
525
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
517
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
526
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
518
# Configuration et sécurisation Apache
527
# Configuration et sécurisation Apache
519
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
528
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
520
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
529
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
521
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
530
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
522
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
531
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
523
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
532
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
524
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
533
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
525
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
534
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
526
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
535
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
527
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
536
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
528
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
537
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
529
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
538
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
530
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
539
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
531
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
540
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
532
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
541
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
533
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
542
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
534
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
543
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
535
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
544
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
536
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
545
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
537
	cat <<EOF > /var/www/error/include/bottom.html
546
	cat <<EOF > /var/www/error/include/bottom.html
538
</body>
547
</body>
539
</html>
548
</html>
540
EOF
549
EOF
541
# Définition du premier compte lié au profil 'admin'
550
# Définition du premier compte lié au profil 'admin'
542
	header_install
551
	header_install
543
	if [ "$mode" = "install" ]
552
	if [ "$mode" = "install" ]
544
	then
553
	then
545
		admin_portal=!
554
		admin_portal=!
546
		PTN='^[a-zA-Z0-9-]*$'
555
		PTN='^[a-zA-Z0-9-]*$'
547
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
556
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
548
                	do
557
                	do
549
			header_install
558
			header_install
550
			if [ $Lang == "fr" ]
559
			if [ $Lang == "fr" ]
551
			then 
560
			then 
552
				echo ""
561
				echo ""
553
				echo "Définissez un premier compte d'administration du portail :"
562
				echo "Définissez un premier compte d'administration du portail :"
554
				echo
563
				echo
555
				echo -n "Nom : "
564
				echo -n "Nom : "
556
			else
565
			else
557
				echo ""
566
				echo ""
558
				echo "Define the first account allow to administrate the portal :"
567
				echo "Define the first account allow to administrate the portal :"
559
				echo
568
				echo
560
				echo -n "Account : "
569
				echo -n "Account : "
561
			fi
570
			fi
562
			read admin_portal
571
			read admin_portal
563
			if [ "$admin_portal" == "" ]
572
			if [ "$admin_portal" == "" ]
564
				then
573
				then
565
				admin_portal=!
574
				admin_portal=!
566
			fi
575
			fi
567
			done
576
			done
568
# Creation of keys file for the admin account ("admin")
577
# Creation of keys file for the admin account ("admin")
569
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
578
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
570
		mkdir -p $DIR_DEST_ETC/digest
579
		mkdir -p $DIR_DEST_ETC/digest
571
		chmod 755 $DIR_DEST_ETC/digest
580
		chmod 755 $DIR_DEST_ETC/digest
572
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
581
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
573
			do
582
			do
574
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
583
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
575
			done
584
			done
576
		$DIR_DEST_SBIN/alcasar-profil.sh --list
585
		$DIR_DEST_SBIN/alcasar-profil.sh --list
577
	fi
586
	fi
578
# synchronisation horaire
587
# synchronisation horaire
579
	ntpd -q -g &
588
	ntpd -q -g &
580
# Sécurisation du centre
589
# Sécurisation du centre
581
	rm -f /etc/httpd/conf/webapps.d/alcasar*
590
	rm -f /etc/httpd/conf/webapps.d/alcasar*
582
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
591
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
583
<Directory $DIR_ACC>
592
<Directory $DIR_ACC>
584
	SSLRequireSSL
593
	SSLRequireSSL
585
	AllowOverride None
594
	AllowOverride None
586
	Order deny,allow
595
	Order deny,allow
587
	Deny from all
596
	Deny from all
588
	Allow from 127.0.0.1
597
	Allow from 127.0.0.1
589
	Allow from $PRIVATE_NETWORK_MASK
598
	Allow from $PRIVATE_NETWORK_MASK
590
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
599
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
591
	require valid-user
600
	require valid-user
592
	AuthType digest
601
	AuthType digest
593
	AuthName $HOSTNAME.$DOMAIN
602
	AuthName $HOSTNAME.$DOMAIN
594
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
603
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
595
	AuthUserFile $DIR_DEST_ETC/digest/key_all
604
	AuthUserFile $DIR_DEST_ETC/digest/key_all
596
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
605
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
597
</Directory>
606
</Directory>
598
<Directory $DIR_ACC/admin>
607
<Directory $DIR_ACC/admin>
599
	SSLRequireSSL
608
	SSLRequireSSL
600
	AllowOverride None
609
	AllowOverride None
601
	Order deny,allow
610
	Order deny,allow
602
	Deny from all
611
	Deny from all
603
	Allow from 127.0.0.1
612
	Allow from 127.0.0.1
604
	Allow from $PRIVATE_NETWORK_MASK
613
	Allow from $PRIVATE_NETWORK_MASK
605
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
614
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
606
	require valid-user
615
	require valid-user
607
	AuthType digest
616
	AuthType digest
608
	AuthName $HOSTNAME.$DOMAIN
617
	AuthName $HOSTNAME.$DOMAIN
609
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
618
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
610
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
619
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
611
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
620
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
612
</Directory>
621
</Directory>
613
<Directory $DIR_ACC/manager>
622
<Directory $DIR_ACC/manager>
614
	SSLRequireSSL
623
	SSLRequireSSL
615
	AllowOverride None
624
	AllowOverride None
616
	Order deny,allow
625
	Order deny,allow
617
	Deny from all
626
	Deny from all
618
	Allow from 127.0.0.1
627
	Allow from 127.0.0.1
619
	Allow from $PRIVATE_NETWORK_MASK
628
	Allow from $PRIVATE_NETWORK_MASK
620
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
629
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
621
	require valid-user
630
	require valid-user
622
	AuthType digest
631
	AuthType digest
623
	AuthName $HOSTNAME.$DOMAIN
632
	AuthName $HOSTNAME.$DOMAIN
624
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
633
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
625
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
634
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
626
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
635
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
627
</Directory>
636
</Directory>
628
<Directory $DIR_ACC/backup>
637
<Directory $DIR_ACC/backup>
629
	SSLRequireSSL
638
	SSLRequireSSL
630
	AllowOverride None
639
	AllowOverride None
631
	Order deny,allow
640
	Order deny,allow
632
	Deny from all
641
	Deny from all
633
	Allow from 127.0.0.1
642
	Allow from 127.0.0.1
634
	Allow from $PRIVATE_NETWORK_MASK
643
	Allow from $PRIVATE_NETWORK_MASK
635
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
644
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
636
	require valid-user
645
	require valid-user
637
	AuthType digest
646
	AuthType digest
638
	AuthName $HOSTNAME.$DOMAIN
647
	AuthName $HOSTNAME.$DOMAIN
639
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
648
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
640
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
649
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
641
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
650
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
642
</Directory>
651
</Directory>
643
Alias /save/ "$DIR_SAVE/"
652
Alias /save/ "$DIR_SAVE/"
644
<Directory $DIR_SAVE>
653
<Directory $DIR_SAVE>
645
	SSLRequireSSL
654
	SSLRequireSSL
646
	Options Indexes
655
	Options Indexes
647
	Order deny,allow
656
	Order deny,allow
648
	Deny from all
657
	Deny from all
649
	Allow from 127.0.0.1
658
	Allow from 127.0.0.1
650
	Allow from $PRIVATE_NETWORK_MASK
659
	Allow from $PRIVATE_NETWORK_MASK
651
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
660
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
652
	require valid-user
661
	require valid-user
653
	AuthType digest
662
	AuthType digest
654
	AuthName $HOSTNAME.$DOMAIN
663
	AuthName $HOSTNAME.$DOMAIN
655
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
664
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
656
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
665
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
657
</Directory>
666
</Directory>
658
EOF
667
EOF
659
} # End of ACC()
668
} # End of ACC()
660
 
669
 
661
##########################################################################################
670
##########################################################################################
662
##				Fonction "CA"						##
671
##				Fonction "CA"						##
663
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
672
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
664
##########################################################################################
673
##########################################################################################
665
CA ()
674
CA ()
666
{
675
{
667
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
676
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
668
	$DIR_DEST_BIN/alcasar-CA.sh
677
	$DIR_DEST_BIN/alcasar-CA.sh
669
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
678
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
670
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
679
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
671
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
680
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
672
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
681
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
673
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
682
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
674
	chown -R root:apache /etc/pki
683
	chown -R root:apache /etc/pki
675
	chmod -R 750 /etc/pki
684
	chmod -R 750 /etc/pki
676
} # End CA ()
685
} # End CA ()
677
 
686
 
678
##########################################################################################
687
##########################################################################################
679
##			Fonction "init_db"						##
688
##			Fonction "init_db"						##
680
## - Initialisation de la base Mysql							##
689
## - Initialisation de la base Mysql							##
681
## - Affectation du mot de passe de l'administrateur (root)				##
690
## - Affectation du mot de passe de l'administrateur (root)				##
682
## - Suppression des bases et des utilisateurs superflus				##
691
## - Suppression des bases et des utilisateurs superflus				##
683
## - Création de la base 'radius'							##
692
## - Création de la base 'radius'							##
684
## - Installation du schéma de cette base						##
693
## - Installation du schéma de cette base						##
685
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
694
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
686
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
695
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
687
##########################################################################################
696
##########################################################################################
688
init_db ()
697
init_db ()
689
{
698
{
690
	mkdir -p /var/lib/mysql/.tmp
699
	mkdir -p /var/lib/mysql/.tmp
691
	chown -R mysql:mysql /var/lib/mysql/
700
	chown -R mysql:mysql /var/lib/mysql/
692
	[ -e /etc/my.cnf.rpmnew ] && mv /etc/my.cnf.rpmnew /etc/my.cnf		# prend en compte les migrations de MySQL
701
	[ -e /etc/my.cnf.rpmnew ] && mv /etc/my.cnf.rpmnew /etc/my.cnf		# prend en compte les migrations de MySQL
693
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
702
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
694
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
703
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
695
	/etc/init.d/mysqld start
704
	/etc/init.d/mysqld start
696
	sleep 4
705
	sleep 4
697
	mysqladmin -u root password $mysqlpwd
706
	mysqladmin -u root password $mysqlpwd
698
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
707
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
699
# Delete exemple databases if exist
708
# Delete exemple databases if exist
700
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;CONNECT mysql;DELETE from user where user='';FLUSH PRIVILEGES;" 
709
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;CONNECT mysql;DELETE from user where user='';FLUSH PRIVILEGES;" 
701
# Create 'radius' database
710
# Create 'radius' database
702
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
711
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
703
# Add an empty radius database structure
712
# Add an empty radius database structure
704
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
713
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
705
# modify the start script in order to close accounting connexion when the system is comming down or up
714
# modify the start script in order to close accounting connexion when the system is comming down or up
706
	[ -e /etc/init.d/mysqld.default ] || cp /etc/init.d/mysqld /etc/init.d/mysqld.default
715
	[ -e /etc/init.d/mysqld.default ] || cp /etc/init.d/mysqld /etc/init.d/mysqld.default
707
	$SED "/wait_for_pid created/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
716
	$SED "/wait_for_pid created/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
708
	$SED "/'stop')/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
717
	$SED "/'stop')/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
709
} # End init_db ()
718
} # End init_db ()
710
 
719
 
711
##########################################################################
720
##########################################################################
712
##			Fonction "param_radius"				##
721
##			Fonction "param_radius"				##
713
## - Paramètrage des fichiers de configuration FreeRadius		##
722
## - Paramètrage des fichiers de configuration FreeRadius		##
714
## - Affectation du secret partagé entre coova-chilli et freeradius	##
723
## - Affectation du secret partagé entre coova-chilli et freeradius	##
715
## - Modification de fichier de conf pour l'accès à Mysql		##
724
## - Modification de fichier de conf pour l'accès à Mysql		##
716
##########################################################################
725
##########################################################################
717
param_radius ()
726
param_radius ()
718
{
727
{
719
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
728
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
720
	chown -R radius:radius /etc/raddb
729
	chown -R radius:radius /etc/raddb
721
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
730
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
722
# Set radius.conf parameters
731
# Set radius.conf parameters
723
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
732
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
724
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
733
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
725
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
734
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
726
# remove the proxy function
735
# remove the proxy function
727
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
736
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
728
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
737
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
729
# remove EAP module
738
# remove EAP module
730
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
739
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
731
# listen on loopback (should be modified later if EAP enabled)
740
# listen on loopback (should be modified later if EAP enabled)
732
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
741
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
733
# enable the  SQL module (and SQL counter)
742
# enable the  SQL module (and SQL counter)
734
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
743
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
735
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
744
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
736
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
745
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
737
# remvove virtual server and copy our conf file
746
# remvove virtual server and copy our conf file
738
	rm -f /etc/raddb/sites-enabled/*
747
	rm -f /etc/raddb/sites-enabled/*
739
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
748
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
740
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
749
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
741
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
750
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
742
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
751
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
743
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
752
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
744
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
753
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
745
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
754
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
746
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
755
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
747
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
756
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
748
	cat << EOF > /etc/raddb/clients.conf
757
	cat << EOF > /etc/raddb/clients.conf
749
client 127.0.0.1 {
758
client 127.0.0.1 {
750
	secret = $secretradius
759
	secret = $secretradius
751
	shortname = localhost
760
	shortname = localhost
752
}
761
}
753
EOF
762
EOF
754
# sql.conf modification
763
# sql.conf modification
755
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
764
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
756
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
765
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
757
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
766
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
758
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
767
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
759
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
768
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
760
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
769
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
761
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
770
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
762
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
771
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
763
# counter.conf modification (change the Max-All-Session-Time counter)
772
# counter.conf modification (change the Max-All-Session-Time counter)
764
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
773
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
765
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
774
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
766
	chown -R radius:radius /etc/raddb/sql/mysql/*
775
	chown -R radius:radius /etc/raddb/sql/mysql/*
767
# insures that mysql is up before radius start
776
# insures that mysql is up before radius start
768
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
777
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
769
 
778
 
770
} # End param_radius ()
779
} # End param_radius ()
771
 
780
 
772
##########################################################################
781
##########################################################################
773
##			Function "param_web_radius"			##
782
##			Function "param_web_radius"			##
774
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
783
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
775
## - Création du lien vers la page de changement de mot de passe        ##
784
## - Création du lien vers la page de changement de mot de passe        ##
776
##########################################################################
785
##########################################################################
777
param_web_radius ()
786
param_web_radius ()
778
{
787
{
779
# copie de l'interface d'origine dans la structure Alcasar
788
# copie de l'interface d'origine dans la structure Alcasar
780
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
789
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
781
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
790
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
782
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
791
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
783
# copie des fichiers modifiés
792
# copie des fichiers modifiés
784
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
793
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
785
	chown -R apache:apache $DIR_ACC/manager/
794
	chown -R apache:apache $DIR_ACC/manager/
786
# Modification des fichiers de configuration
795
# Modification des fichiers de configuration
787
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
796
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
788
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
797
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
789
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
798
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
790
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
799
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
791
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
800
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
792
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
801
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
793
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
802
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
794
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
803
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
795
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
804
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
796
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
805
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
797
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
806
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
798
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
807
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
799
	cat <<EOF > /etc/freeradius-web/naslist.conf
808
	cat <<EOF > /etc/freeradius-web/naslist.conf
800
nas1_name: alcasar-$ORGANISME
809
nas1_name: alcasar-$ORGANISME
801
nas1_model: Portail captif
810
nas1_model: Portail captif
802
nas1_ip: $PRIVATE_IP
811
nas1_ip: $PRIVATE_IP
803
nas1_port_num: 0
812
nas1_port_num: 0
804
nas1_community: public
813
nas1_community: public
805
EOF
814
EOF
806
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
815
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
807
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
816
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
808
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
817
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
809
# Ajout du mappage des attributs chillispot
818
# Ajout du mappage des attributs chillispot
810
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
819
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
811
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
820
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
812
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
821
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
813
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
822
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
814
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
823
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
815
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
824
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
816
	chown -R apache:apache /etc/freeradius-web
825
	chown -R apache:apache /etc/freeradius-web
817
# Ajout de l'alias vers la page de "changement de mot de passe usager"
826
# Ajout de l'alias vers la page de "changement de mot de passe usager"
818
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
827
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
819
<Directory $DIR_WEB/pass>
828
<Directory $DIR_WEB/pass>
820
	SSLRequireSSL
829
	SSLRequireSSL
821
	AllowOverride None
830
	AllowOverride None
822
	Order deny,allow
831
	Order deny,allow
823
	Deny from all
832
	Deny from all
824
	Allow from 127.0.0.1
833
	Allow from 127.0.0.1
825
	Allow from $PRIVATE_NETWORK_MASK
834
	Allow from $PRIVATE_NETWORK_MASK
826
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
835
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
827
</Directory>
836
</Directory>
828
EOF
837
EOF
829
} # End of param_web_radius ()
838
} # End of param_web_radius ()
830
 
839
 
831
##################################################################################
840
##################################################################################
832
##			Fonction "param_chilli"					##
841
##			Fonction "param_chilli"					##
833
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
842
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
834
## - Paramètrage de la page d'authentification (intercept.php)			##
843
## - Paramètrage de la page d'authentification (intercept.php)			##
835
##################################################################################
844
##################################################################################
836
param_chilli ()
845
param_chilli ()
837
{
846
{
838
# init file creation
847
# init file creation
839
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
848
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
840
	cat <<EOF > /etc/init.d/chilli
849
	cat <<EOF > /etc/init.d/chilli
841
#!/bin/sh
850
#!/bin/sh
842
#
851
#
843
# chilli CoovaChilli init
852
# chilli CoovaChilli init
844
#
853
#
845
# chkconfig: 2345 65 35
854
# chkconfig: 2345 65 35
846
# description: CoovaChilli
855
# description: CoovaChilli
847
### BEGIN INIT INFO
856
### BEGIN INIT INFO
848
# Provides:       chilli
857
# Provides:       chilli
849
# Required-Start: network 
858
# Required-Start: network 
850
# Should-Start: 
859
# Should-Start: 
851
# Required-Stop:  network
860
# Required-Stop:  network
852
# Should-Stop: 
861
# Should-Stop: 
853
# Default-Start:  2 3 5
862
# Default-Start:  2 3 5
854
# Default-Stop:
863
# Default-Stop:
855
# Description:    CoovaChilli access controller
864
# Description:    CoovaChilli access controller
856
### END INIT INFO
865
### END INIT INFO
857
 
866
 
858
[ -f /usr/sbin/chilli ] || exit 0
867
[ -f /usr/sbin/chilli ] || exit 0
859
. /etc/init.d/functions
868
. /etc/init.d/functions
860
CONFIG=/etc/chilli.conf
869
CONFIG=/etc/chilli.conf
861
pidfile=/var/run/chilli.pid
870
pidfile=/var/run/chilli.pid
862
[ -f \$CONFIG ] || {
871
[ -f \$CONFIG ] || {
863
    echo "\$CONFIG Not found"
872
    echo "\$CONFIG Not found"
864
    exit 0
873
    exit 0
865
}
874
}
866
RETVAL=0
875
RETVAL=0
867
prog="chilli"
876
prog="chilli"
868
case \$1 in
877
case \$1 in
869
    start)
878
    start)
870
	if [ -f \$pidfile ] ; then 
879
	if [ -f \$pidfile ] ; then 
871
		gprintf "chilli is already running"
880
		gprintf "chilli is already running"
872
	else
881
	else
873
        	gprintf "Starting \$prog: "
882
        	gprintf "Starting \$prog: "
874
		rm -f /var/run/chilli* # cleaning
883
		rm -f /var/run/chilli* # cleaning
875
        	/sbin/modprobe tun >/dev/null 2>&1
884
        	/sbin/modprobe tun >/dev/null 2>&1
876
        	echo 1 > /proc/sys/net/ipv4/ip_forward
885
        	echo 1 > /proc/sys/net/ipv4/ip_forward
877
		[ -e /dev/net/tun ] || {
886
		[ -e /dev/net/tun ] || {
878
	    	(cd /dev; 
887
	    	(cd /dev; 
879
			mkdir net; 
888
			mkdir net; 
880
			cd net; 
889
			cd net; 
881
			mknod tun c 10 200)
890
			mknod tun c 10 200)
882
		}
891
		}
883
		ifconfig $INTIF 0.0.0.0
892
		ifconfig $INTIF 0.0.0.0
884
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
893
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
885
        	RETVAL=$?
894
        	RETVAL=$?
886
	fi
895
	fi
887
	;;
896
	;;
888
 
897
 
889
    reload)
898
    reload)
890
	killall -HUP chilli
899
	killall -HUP chilli
891
	;;
900
	;;
892
 
901
 
893
    restart)
902
    restart)
894
	\$0 stop
903
	\$0 stop
895
        sleep 2
904
        sleep 2
896
	\$0 start
905
	\$0 start
897
	;;
906
	;;
898
    
907
    
899
    status)
908
    status)
900
        status chilli
909
        status chilli
901
        RETVAL=0
910
        RETVAL=0
902
        ;;
911
        ;;
903
 
912
 
904
    stop)
913
    stop)
905
	if [ -f \$pidfile ] ; then  
914
	if [ -f \$pidfile ] ; then  
906
        	gprintf "Shutting down \$prog: "
915
        	gprintf "Shutting down \$prog: "
907
		killproc /usr/sbin/chilli
916
		killproc /usr/sbin/chilli
908
		RETVAL=\$?
917
		RETVAL=\$?
909
		[ \$RETVAL = 0 ] && rm -f $pidfile
918
		[ \$RETVAL = 0 ] && rm -f $pidfile
910
	else	
919
	else	
911
        	gprintf "chilli is not running"
920
        	gprintf "chilli is not running"
912
	fi
921
	fi
913
	;;
922
	;;
914
    
923
    
915
    *)
924
    *)
916
        echo "Usage: \$0 {start|stop|restart|reload|status}"
925
        echo "Usage: \$0 {start|stop|restart|reload|status}"
917
        exit 1
926
        exit 1
918
esac
927
esac
919
echo
928
echo
920
EOF
929
EOF
921
 
930
 
922
# conf file creation
931
# conf file creation
923
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
932
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
924
	cat <<EOF > /etc/chilli.conf
933
	cat <<EOF > /etc/chilli.conf
925
# coova config for ALCASAR
934
# coova config for ALCASAR
926
cmdsocket	/var/run/chilli.sock
935
cmdsocket	/var/run/chilli.sock
927
unixipc		chilli.$INTIF.ipc
936
unixipc		chilli.$INTIF.ipc
928
pidfile		/var/run/chilli.$INTIF.pid
937
pidfile		/var/run/chilli.$INTIF.pid
929
net		$PRIVATE_NETWORK_MASK
938
net		$PRIVATE_NETWORK_MASK
930
dhcpif		$INTIF
939
dhcpif		$INTIF
931
ethers		$DIR_DEST_ETC/alcasar-ethers
940
ethers		$DIR_DEST_ETC/alcasar-ethers
932
#nodynip
941
#nodynip
933
#statip
942
#statip
934
dynip		$PRIVATE_NETWORK_MASK
943
dynip		$PRIVATE_NETWORK_MASK
935
domain		$DOMAIN
944
domain		$DOMAIN
936
dns1		$PRIVATE_IP
945
dns1		$PRIVATE_IP
937
dns2		$PRIVATE_IP
946
dns2		$PRIVATE_IP
938
uamlisten	$PRIVATE_IP
947
uamlisten	$PRIVATE_IP
939
uamport		3990
948
uamport		3990
940
macauth
949
macauth
941
macpasswd	password
950
macpasswd	password
942
locationname	$HOSTNAME.$DOMAIN
951
locationname	$HOSTNAME.$DOMAIN
943
radiusserver1	127.0.0.1
952
radiusserver1	127.0.0.1
944
radiusserver2	127.0.0.1
953
radiusserver2	127.0.0.1
945
radiussecret	$secretradius
954
radiussecret	$secretradius
946
radiusauthport	1812
955
radiusauthport	1812
947
radiusacctport	1813
956
radiusacctport	1813
948
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
957
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
949
radiusnasid	$HOSTNAME.$DOMAIN
958
radiusnasid	$HOSTNAME.$DOMAIN
950
uamsecret	$secretuam
959
uamsecret	$secretuam
951
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
960
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
952
coaport		3799
961
coaport		3799
953
#conup		$DIR_DEST_BIN/alcasar-conup.sh
962
#conup		$DIR_DEST_BIN/alcasar-conup.sh
954
#condown	$DIR_DEST_BIN/alcasar-condown.sh
963
#condown	$DIR_DEST_BIN/alcasar-condown.sh
955
include		$DIR_DEST_ETC/alcasar-uamallowed
964
include		$DIR_DEST_ETC/alcasar-uamallowed
956
include		$DIR_DEST_ETC/alcasar-uamdomain
965
include		$DIR_DEST_ETC/alcasar-uamdomain
957
#dhcpgateway
966
#dhcpgateway
958
#dhcprelayagent
967
#dhcprelayagent
959
#dhcpgatewayport
968
#dhcpgatewayport
960
EOF
969
EOF
961
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
970
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
962
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
971
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
963
# create files for trusted domains and urls
972
# create files for trusted domains and urls
964
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
973
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
965
	chown root:apache $DIR_DEST_ETC/alcasar-*
974
	chown root:apache $DIR_DEST_ETC/alcasar-*
966
	chmod 660 $DIR_DEST_ETC/alcasar-*
975
	chmod 660 $DIR_DEST_ETC/alcasar-*
967
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
976
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
968
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
977
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
969
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
978
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
970
# user 'chilli' creation (in order to run conup/off and up/down scripts
979
# user 'chilli' creation (in order to run conup/off and up/down scripts
971
	chilli_exist=`grep chilli /etc/passwd|wc -l`
980
	chilli_exist=`grep chilli /etc/passwd|wc -l`
972
	if [ "$chilli_exist" == "1" ]
981
	if [ "$chilli_exist" == "1" ]
973
	then
982
	then
974
	      userdel -r chilli 2>/dev/null
983
	      userdel -r chilli 2>/dev/null
975
	fi
984
	fi
976
	groupadd -f chilli
985
	groupadd -f chilli
977
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
986
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
978
}  # End of param_chilli ()
987
}  # End of param_chilli ()
979
 
-
 
980
##########################################################
-
 
981
##			Fonction "param_squid"		##
-
 
982
## - Paramètrage du proxy 'squid' en mode 'cache'	##
-
 
983
## - Initialisation de la base de données  		##
-
 
984
##########################################################
-
 
985
param_squid ()
-
 
986
{
-
 
987
# paramètrage de Squid (connecté en série derrière Dansguardian)
-
 
988
	[ -e /etc/squid/squid.conf.default  ] || cp /etc/squid/squid.conf /etc/squid/squid.conf.default
-
 
989
# suppression des références 'localnet', 'icp', 'htcp' et 'always_direct'
-
 
990
	$SED "/^acl localnet/d" /etc/squid/squid.conf
-
 
991
	$SED "/^icp_access allow localnet/d" /etc/squid/squid.conf
-
 
992
	$SED "/^icp_port 3130/d" /etc/squid/squid.conf
-
 
993
	$SED "/^http_access allow localnet/d" /etc/squid/squid.conf
-
 
994
	$SED "/^htcp_access allow localnet/d" /etc/squid/squid.conf
-
 
995
	$SED "/^always_direct allow localnet/d" /etc/squid/squid.conf
-
 
996
# mode 'proxy transparent local'
-
 
997
	$SED "s?^http_port.*?http_port 127.0.0.1:3128 transparent?g" /etc/squid/squid.conf
-
 
998
# Configuration du cache local
-
 
999
	$SED "s?^#cache_dir.*?cache_dir ufs \/var\/spool\/squid 256 16 256?g" /etc/squid/squid.conf
-
 
1000
# désactivation des "access log"
-
 
1001
	echo '#Disable access log' >> /etc/squid/squid.conf
-
 
1002
        echo "access_log none" >> /etc/squid/squid.conf
-
 
1003
# anonymisation of squid version
-
 
1004
	echo "via off" >> /etc/squid/squid.conf
-
 
1005
# remove the 'X_forwarded' http option
-
 
1006
	echo "forwarded_for delete" >> /etc/squid/squid.conf
-
 
1007
# linked squid output in HAVP input
-
 
1008
	echo "cache_peer 127.0.0.1 parent 8090 0 no-query default" >> /etc/squid/squid.conf
-
 
1009
	echo "never_direct allow all" >> /etc/squid/squid.conf
-
 
1010
# avoid error messages on network interfaces state changes
-
 
1011
	$SED "s?^SQUID_AUTO_RELOAD.*?SQUID_AUTO_RELOAD=no?g" /etc/sysconfig/squid
-
 
1012
# reduce squid shutdown time (100 to 50)
-
 
1013
	$SED "s?^SQUID_SHUTDOWN_TIMEOUT.*?SQUID_SHUTDOWN_TIMEOUT=50?g" /etc/sysconfig/squid
-
 
1014
 
-
 
1015
# Squid cache init
-
 
1016
	/usr/sbin/squid -z
-
 
1017
}  # End of param_squid ()
-
 
1018
	
988
	
1019
##################################################################
989
##################################################################
1020
##		Fonction "param_dansguardian"			##
990
##		Fonction "param_dansguardian"			##
1021
## - Paramètrage du gestionnaire de contenu Dansguardian	##
991
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1022
##################################################################
992
##################################################################
1023
param_dansguardian ()
993
param_dansguardian ()
1024
{
994
{
1025
	mkdir /var/dansguardian
995
	mkdir /var/dansguardian
1026
	chown dansguardian /var/dansguardian
996
	chown dansguardian /var/dansguardian
1027
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
997
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1028
# By default the filter is off 
998
# By default the filter is off 
1029
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
999
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1030
# French deny HTML page
1000
# French deny HTML page
1031
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1001
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1032
# Listen only on LAN side
1002
# Listen only on LAN side
1033
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1003
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1034
# DG send its flow to SQUID
1004
# DG send its flow to HAVP
1035
	$SED "s?^proxyport.*?proxyport = 3128?g" $DIR_DG/dansguardian.conf
1005
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1036
# replace the default deny HTML page
1006
# replace the default deny HTML page
1037
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1007
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1038
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1008
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1039
# Don't log
1009
# Don't log
1040
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1010
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1041
# Run 10 daemons (20 in largest server)
1011
# Run 10 daemons (20 in largest server)
1042
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1012
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1043
# on désactive par défaut le controle de contenu des pages html
1013
# on désactive par défaut le controle de contenu des pages html
1044
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1014
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1045
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1015
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1046
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1016
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1047
# on désactive par défaut le contrôle d'URL par expressions régulières
1017
# on désactive par défaut le contrôle d'URL par expressions régulières
1048
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1018
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1049
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1019
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1050
# on désactive par défaut le contrôle de téléchargement de fichiers
1020
# on désactive par défaut le contrôle de téléchargement de fichiers
1051
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1021
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1052
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1022
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1053
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1023
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1054
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1024
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1055
	touch $DIR_DG/lists/bannedextensionlist
1025
	touch $DIR_DG/lists/bannedextensionlist
1056
	touch $DIR_DG/lists/bannedmimetypelist
1026
	touch $DIR_DG/lists/bannedmimetypelist
1057
# 'Safesearch' regex actualisation
1027
# 'Safesearch' regex actualisation
1058
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1028
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1059
# empty LAN IP list that won't be WEB filtered
1029
# empty LAN IP list that won't be WEB filtered
1060
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1030
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1061
	touch $DIR_DG/lists/exceptioniplist
1031
	touch $DIR_DG/lists/exceptioniplist
1062
# Keep a copy of URL & domain filter configuration files
1032
# Keep a copy of URL & domain filter configuration files
1063
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1033
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1064
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1034
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1065
} # End of param_dansguardian ()
1035
} # End of param_dansguardian ()
1066
 
1036
 
1067
##################################################################
1037
##################################################################
1068
##			Fonction "antivirus"			##
1038
##			Fonction "antivirus"			##
1069
## - configuration havp + libclamav				##
1039
## - configuration havp + libclamav				##
1070
##################################################################
1040
##################################################################
1071
antivirus ()		
1041
antivirus ()		
1072
{
1042
{
1073
# création de l'usager 'havp'
1043
# création de l'usager 'havp'
1074
	havp_exist=`grep havp /etc/passwd|wc -l`
1044
	havp_exist=`grep havp /etc/passwd|wc -l`
1075
	if [ "$havp_exist" == "1" ]
1045
	if [ "$havp_exist" == "1" ]
1076
	then
1046
	then
1077
	      userdel -r havp 2>/dev/null
1047
	      userdel -r havp 2>/dev/null
1078
	      groupdel havp 2>/dev/null
1048
	      groupdel havp 2>/dev/null
1079
	fi
1049
	fi
1080
	groupadd -f havp
1050
	groupadd -f havp
1081
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1051
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1082
	mkdir -p /var/tmp/havp /var/log/havp
1052
	mkdir -p /var/tmp/havp /var/log/havp
1083
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1053
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1084
# configuration d'HAVP
1054
# configuration d'HAVP
1085
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1055
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1086
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1056
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1087
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1057
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1088
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1058
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1089
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1059
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1090
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1060
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1091
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1061
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1092
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1062
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1093
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1063
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1094
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1064
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1095
# skip checking of youtube flow (too heavy load / risk too low)
1065
# skip checking of youtube flow (too heavy load / risk too low)
1096
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1066
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1097
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1067
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1098
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1068
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1099
# remplacement du fichier d'initialisation
1069
# remplacement du fichier d'initialisation
1100
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1070
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1101
# if keep old init file : $SED "/$HAVP_BIN -c $HAVP_CONFIG/i chown -R havp:havp \/var\/tmp\/havp" /etc/init.d/havp
1071
# if keep old init file : $SED "/$HAVP_BIN -c $HAVP_CONFIG/i chown -R havp:havp \/var\/tmp\/havp" /etc/init.d/havp
1102
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1072
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1103
# on remplace la page d'interception (template)
1073
# on remplace la page d'interception (template)
1104
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1074
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1105
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1075
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1106
# automatisation de la mise à jour de la base antivirale (toutes les 2 heures)
1076
# automatisation de la mise à jour de la base antivirale (toutes les 2 heures)
1107
	$SED "s?^Checks.*?Checks 12?g" /etc/freshclam.conf
1077
	$SED "s?^Checks.*?Checks 12?g" /etc/freshclam.conf
1108
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1078
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1109
# Virus database update
1079
# Virus database update
1110
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1080
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1111
	cp -f $DIR_CONF/clamav-main.cvd /var/lib/clamav/main.cvd
1081
	cp -f $DIR_CONF/clamav-main.cvd /var/lib/clamav/main.cvd
1112
	/usr/bin/freshclam
1082
	/usr/bin/freshclam
1113
}
1083
}
1114
 
1084
 
1115
##################################################################################
1085
##################################################################################
1116
##			function "param_ulogd"					##
1086
##			function "param_ulogd"					##
1117
## - Ulog config for multi-log files 						##
1087
## - Ulog config for multi-log files 						##
1118
##################################################################################
1088
##################################################################################
1119
param_ulogd ()
1089
param_ulogd ()
1120
{
1090
{
1121
# Three instances of ulogd (three different logfiles)
1091
# Three instances of ulogd (three different logfiles)
1122
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1092
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1123
	nl=1
1093
	nl=1
1124
	for log_type in tracability ssh ext-access
1094
	for log_type in tracability ssh ext-access
1125
	do
1095
	do
1126
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1096
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1127
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1097
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1128
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1098
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1129
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1099
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1130
		cat << EOF >> /etc/ulogd-$log_type.conf
1100
		cat << EOF >> /etc/ulogd-$log_type.conf
1131
[LOGEMU]
1101
[LOGEMU]
1132
file="/var/log/firewall/$log_type.log"
1102
file="/var/log/firewall/$log_type.log"
1133
sync=1
1103
sync=1
1134
EOF
1104
EOF
1135
		nl=`expr $nl + 1`
1105
		nl=`expr $nl + 1`
1136
	done
1106
	done
1137
	chown -R root:apache /var/log/firewall
1107
	chown -R root:apache /var/log/firewall
1138
	chmod 750 /var/log/firewall
1108
	chmod 750 /var/log/firewall
1139
	chmod 640 /var/log/firewall/*
1109
	chmod 640 /var/log/firewall/*
1140
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1110
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1141
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1111
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1142
}  # End of param_ulogd ()
1112
}  # End of param_ulogd ()
1143
 
1113
 
1144
 
1114
 
1145
##########################################################
1115
##########################################################
1146
##              Function "param_nfsen"			##
1116
##              Function "param_nfsen"			##
1147
##########################################################
1117
##########################################################
1148
param_nfsen()
1118
param_nfsen()
1149
{
1119
{
1150
#Decompression tarball
1120
#Decompression tarball
1151
	tar xvzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1121
	tar xvzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1152
#Création groupe et utilisteur
1122
#Création groupe et utilisteur
1153
	if grep "^www-data:" /etc/group > /dev/null; then
1123
	if grep "^www-data:" /etc/group > /dev/null; then
1154
		echo "Group already exists !"
1124
		echo "Group already exists !"
1155
	else
1125
	else
1156
		groupadd www-data
1126
		groupadd www-data
1157
		echo "Group 'www-data' created !"
1127
		echo "Group 'www-data' created !"
1158
	fi
1128
	fi
1159
	if grep "^nfsen:" /etc/passwd > /dev/null; then
1129
	if grep "^nfsen:" /etc/passwd > /dev/null; then
1160
		echo "User already exists !"
1130
		echo "User already exists !"
1161
	else
1131
	else
1162
		useradd -m nfsen
1132
		useradd -m nfsen
1163
		echo "User 'nfsen' created !"
1133
		echo "User 'nfsen' created !"
1164
	fi
1134
	fi
1165
	usermod -G www-data nfsen
1135
	usermod -G www-data nfsen
1166
#Ajout du plugin nfsen : PortTracker
1136
#Ajout du plugin nfsen : PortTracker
1167
	mkdir -p /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1137
	mkdir -p /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1168
	chown -R nfsen:www-data /var/www/nfsen
1138
	chown -R nfsen:www-data /var/www/nfsen
1169
	chown -R apache:apache /usr/share/nfsen /var/log/netflow/porttracker
1139
	chown -R apache:apache /usr/share/nfsen /var/log/netflow/porttracker
1170
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1140
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1171
#Copie du fichier de conf modifié de nfsen
1141
#Copie du fichier de conf modifié de nfsen
1172
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1142
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1173
#Copie du script d'initialisation de nfsen
1143
#Copie du script d'initialisation de nfsen
1174
	cp $DIR_CONF/nfsen/nfsen.service /lib/systemd/system/
1144
	cp $DIR_CONF/nfsen/nfsen.service /lib/systemd/system/
1175
#Installation de nfsen via le scrip Perl
1145
#Installation de nfsen via le scrip Perl
1176
	DirTmp=$(pwd)
1146
	DirTmp=$(pwd)
1177
	cd /tmp/nfsen-1.3.6p1/
1147
	cd /tmp/nfsen-1.3.6p1/
1178
	/usr/bin/perl5 install.pl etc/nfsen.conf #script lancé deux fois pour corriger,
1148
	/usr/bin/perl5 install.pl etc/nfsen.conf #script lancé deux fois pour corriger,
1179
	/usr/bin/perl5 install.pl etc/nfsen.conf #un problème Perl : "Semaphore introuvable"
1149
	/usr/bin/perl5 install.pl etc/nfsen.conf #un problème Perl : "Semaphore introuvable"
1180
#Création de la DB pour rrdtool
1150
#Création de la DB pour rrdtool
1181
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1151
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1182
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1152
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1183
	sudo -u apache nftrack -I -d /var/log/netflow/porttracker
1153
	sudo -u apache nftrack -I -d /var/log/netflow/porttracker
1184
	chown -R apache:www-data /var/log/netflow/porttracker/
1154
	chown -R apache:www-data /var/log/netflow/porttracker/
1185
	chmod -R 775 /var/log/netflow/porttracker
1155
	chmod -R 775 /var/log/netflow/porttracker
1186
#Configuration du fichier de conf d'apache
1156
#Configuration du fichier de conf d'apache
1187
	if [ -f /etc/httpd/conf.d/nfsen.conf ];then
1157
	if [ -f /etc/httpd/conf.d/nfsen.conf ];then
1188
		rm -f /etc/httpd/conf.d/nfsen.conf
1158
		rm -f /etc/httpd/conf.d/nfsen.conf
1189
	fi
1159
	fi
1190
	cat <<EOF >> /etc/httpd/conf.d/nfsen.conf
1160
	cat <<EOF >> /etc/httpd/conf.d/nfsen.conf
1191
Alias /nfsen /var/www/nfsen 
1161
Alias /nfsen /var/www/nfsen 
1192
<Directory /var/www/nfsen/> 
1162
<Directory /var/www/nfsen/> 
1193
DirectoryIndex nfsen.php 
1163
DirectoryIndex nfsen.php 
1194
Options -Indexes 
1164
Options -Indexes 
1195
AllowOverride all 
1165
AllowOverride all 
1196
order allow,deny 
1166
order allow,deny 
1197
allow from all 
1167
allow from all 
1198
AddType application/x-httpd-php .php 
1168
AddType application/x-httpd-php .php 
1199
php_flag magic_quotes_gpc on 
1169
php_flag magic_quotes_gpc on 
1200
php_flag track_vars on 
1170
php_flag track_vars on 
1201
</Directory>
1171
</Directory>
1202
EOF
1172
EOF
1203
#Ajout du paramètre : IP d'écoute pour le collecteur (nfcapd)
1173
#Ajout du paramètre : IP d'écoute pour le collecteur (nfcapd)
1204
$SED s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1";'?g /usr/libexec/NfSenRC.pm 
1174
$SED s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1";'?g /usr/libexec/NfSenRC.pm 
1205
#Configuration du délais d'expiration des captures du profile "live"
1175
#Configuration du délais d'expiration des captures du profile "live"
1206
	nfsen -m live -e 62d 2>/dev/null
1176
	nfsen -m live -e 62d 2>/dev/null
1207
#Suppression des sources de nfsen
1177
#Suppression des sources de nfsen
1208
	cd $DirTmp
1178
	cd $DirTmp
1209
	rm -rf /tmp/nfsen-1.3.6p1/
1179
	rm -rf /tmp/nfsen-1.3.6p1/
1210
} # End of param_nfsen
1180
} # End of param_nfsen
1211
 
1181
 
1212
##########################################################
1182
##########################################################
1213
##		Function "param_dnsmasq"		##
1183
##		Function "param_dnsmasq"		##
1214
##########################################################
1184
##########################################################
1215
param_dnsmasq ()
1185
param_dnsmasq ()
1216
{
1186
{
1217
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1187
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1218
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1188
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1219
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1189
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1220
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1190
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1221
	cat << EOF > /etc/dnsmasq.conf 
1191
	cat << EOF > /etc/dnsmasq.conf 
1222
# Configuration file for "dnsmasq in forward mode"
1192
# Configuration file for "dnsmasq in forward mode"
1223
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1193
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1224
listen-address=$PRIVATE_IP
1194
listen-address=$PRIVATE_IP
1225
listen-address=127.0.0.1
1195
listen-address=127.0.0.1
1226
no-dhcp-interface=$INTIF
1196
no-dhcp-interface=$INTIF
1227
bind-interfaces
1197
bind-interfaces
1228
cache-size=256
1198
cache-size=256
1229
domain=$DOMAIN
1199
domain=$DOMAIN
1230
domain-needed
1200
domain-needed
1231
expand-hosts
1201
expand-hosts
1232
bogus-priv
1202
bogus-priv
1233
filterwin2k
1203
filterwin2k
1234
server=$DNS1
1204
server=$DNS1
1235
server=$DNS2
1205
server=$DNS2
1236
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1206
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1237
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1207
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1238
dhcp-option=option:router,$PRIVATE_IP
1208
dhcp-option=option:router,$PRIVATE_IP
1239
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1209
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1240
 
1210
 
1241
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1211
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1242
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1212
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1243
EOF
1213
EOF
1244
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blackhole")
1214
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blackhole")
1245
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1215
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1246
	# Configuration file for "dnsmasq with blackhole"
1216
	# Configuration file for "dnsmasq with blackhole"
1247
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1217
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1248
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1218
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1249
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1219
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1250
listen-address=$PRIVATE_IP
1220
listen-address=$PRIVATE_IP
1251
port=54
1221
port=54
1252
no-dhcp-interface=$INTIF
1222
no-dhcp-interface=$INTIF
1253
bind-interfaces
1223
bind-interfaces
1254
cache-size=256
1224
cache-size=256
1255
domain=$DOMAIN
1225
domain=$DOMAIN
1256
domain-needed
1226
domain-needed
1257
expand-hosts
1227
expand-hosts
1258
bogus-priv
1228
bogus-priv
1259
filterwin2k
1229
filterwin2k
1260
server=$DNS1
1230
server=$DNS1
1261
server=$DNS2
1231
server=$DNS2
1262
EOF
1232
EOF
1263
 
1233
 
1264
# Init file modification
1234
# Init file modification
1265
	[ -e /etc/init.d/dnsmasq.default ] || cp /etc/init.d/dnsmasq /etc/init.d/dnsmasq.default
1235
	[ -e /etc/init.d/dnsmasq.default ] || cp /etc/init.d/dnsmasq /etc/init.d/dnsmasq.default
1266
# Start and stop a 2nd process for the "DNS blackhole"
1236
# Start and stop a 2nd process for the "DNS blackhole"
1267
	cp -f $DIR_CONF/dnsmasq /etc/init.d/dnsmasq			
1237
	cp -f $DIR_CONF/dnsmasq /etc/init.d/dnsmasq			
1268
# Start after chilli (65) which create tun0
1238
# Start after chilli (65) which create tun0
1269
	$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1239
	$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1270
# Optionnellement on pré-active les logs DNS des clients
1240
# Optionnellement on pré-active les logs DNS des clients
1271
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1241
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1272
	$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1242
	$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1273
# Optionnellement, exemple de paramètre supplémentaire pour le cache memoire
1243
# Optionnellement, exemple de paramètre supplémentaire pour le cache memoire
1274
	echo '#OPTIONS="$OPTIONS --cache-size=250"' >> /etc/sysconfig/dnsmasq
1244
	echo '#OPTIONS="$OPTIONS --cache-size=250"' >> /etc/sysconfig/dnsmasq
1275
# Optionnellement, exemple de configuration avec un A.D.
1245
# Optionnellement, exemple de configuration avec un A.D.
1276
	echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.3"' >> /etc/sysconfig/dnsmasq
1246
	echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.3"' >> /etc/sysconfig/dnsmasq
1277
} # End dnsmasq
1247
} # End dnsmasq
1278
 
1248
 
1279
##########################################################
1249
##########################################################
1280
##		Fonction "BL"				##
1250
##		Fonction "BL"				##
1281
##########################################################
1251
##########################################################
1282
BL ()
1252
BL ()
1283
{
1253
{
1284
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1254
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1285
	rm -rf $DIR_DG/lists/blacklists
1255
	rm -rf $DIR_DG/lists/blacklists
1286
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1256
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1287
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1257
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1288
	mkdir $DIR_DG/lists/blacklists/ossi
1258
	mkdir $DIR_DG/lists/blacklists/ossi
1289
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1259
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1290
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1260
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1291
# On crée les fichiers vides de sites ou d'URL réhabilités
1261
# On crée les fichiers vides de sites ou d'URL réhabilités
1292
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1262
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1293
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1263
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1294
	touch $DIR_DG/lists/exceptionsitelist
1264
	touch $DIR_DG/lists/exceptionsitelist
1295
	touch $DIR_DG/lists/exceptionurllist
1265
	touch $DIR_DG/lists/exceptionurllist
1296
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1266
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1297
	cat <<EOF > $DIR_DG/lists/bannedurllist
1267
	cat <<EOF > $DIR_DG/lists/bannedurllist
1298
# Dansguardian filter config for ALCASAR
1268
# Dansguardian filter config for ALCASAR
1299
EOF
1269
EOF
1300
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1270
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1301
# Dansguardian domain filter config for ALCASAR
1271
# Dansguardian domain filter config for ALCASAR
1302
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1272
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1303
#**
1273
#**
1304
# block all SSL and CONNECT tunnels
1274
# block all SSL and CONNECT tunnels
1305
**s
1275
**s
1306
# block all SSL and CONNECT tunnels specified only as an IP
1276
# block all SSL and CONNECT tunnels specified only as an IP
1307
*ips
1277
*ips
1308
# block all sites specified only by an IP
1278
# block all sites specified only by an IP
1309
*ip
1279
*ip
1310
EOF
1280
EOF
1311
# Add Bing and Youtube to the safesearch url regext list (parental control)
1281
# Add Bing and Youtube to the safesearch url regext list (parental control)
1312
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1282
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1313
# Bing - add 'adlt=strict'
1283
# Bing - add 'adlt=strict'
1314
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1284
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1315
# Youtube - add 'edufilter=your_ID' 
1285
# Youtube - add 'edufilter=your_ID' 
1316
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1286
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1317
EOF
1287
EOF
1318
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1288
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1319
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1289
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1320
	chown -R dansguardian:apache $DIR_DG
1290
	chown -R dansguardian:apache $DIR_DG
1321
	chmod -R g+rw $DIR_DG
1291
	chmod -R g+rw $DIR_DG
1322
# On adapte la BL de Toulouse à notre structure
1292
# On adapte la BL de Toulouse à notre structure
1323
	if [ "$mode" != "update" ]; then
1293
	if [ "$mode" != "update" ]; then
1324
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1294
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1325
	fi
1295
	fi
1326
}
1296
}
1327
 
1297
 
1328
##########################################################
1298
##########################################################
1329
##		Fonction "cron"				##
1299
##		Fonction "cron"				##
1330
## - Mise en place des différents fichiers de cron	##
1300
## - Mise en place des différents fichiers de cron	##
1331
##########################################################
1301
##########################################################
1332
cron ()
1302
cron ()
1333
{
1303
{
1334
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1304
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1335
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1305
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1336
	cat <<EOF > /etc/crontab
1306
	cat <<EOF > /etc/crontab
1337
SHELL=/bin/bash
1307
SHELL=/bin/bash
1338
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1308
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1339
MAILTO=root
1309
MAILTO=root
1340
HOME=/
1310
HOME=/
1341
 
1311
 
1342
# run-parts
1312
# run-parts
1343
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1313
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1344
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1314
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1345
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1315
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1346
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1316
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1347
EOF
1317
EOF
1348
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1318
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1349
	cat <<EOF >> /etc/anacrontab
1319
	cat <<EOF >> /etc/anacrontab
1350
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1320
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1351
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1321
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1352
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1322
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1353
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1323
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1354
EOF
1324
EOF
1355
 
1325
 
1356
	cat <<EOF > /etc/cron.d/alcasar-mysql
1326
	cat <<EOF > /etc/cron.d/alcasar-mysql
1357
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1327
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1358
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1328
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1359
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1329
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1360
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1330
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1361
EOF
1331
EOF
1362
	cat <<EOF > /etc/cron.d/alcasar-archive
1332
	cat <<EOF > /etc/cron.d/alcasar-archive
1363
# Archive des logs et de la base de données (tous les lundi à 5h35)
1333
# Archive des logs et de la base de données (tous les lundi à 5h35)
1364
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1334
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1365
EOF
1335
EOF
1366
	cat << EOF > /etc/cron.d/alcasar-clean_import
1336
	cat << EOF > /etc/cron.d/alcasar-clean_import
1367
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1337
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1368
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1338
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1369
EOF
1339
EOF
1370
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1340
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1371
# mise à jour automatique de la distribution tous les jours 3h30
1341
# mise à jour automatique de la distribution tous les jours 3h30
1372
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1342
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1373
EOF
1343
EOF
1374
	#cat << EOF > /etc/cron.d/alcasar-netflow
1344
	#cat << EOF > /etc/cron.d/alcasar-netflow
1375
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1345
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1376
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1346
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1377
#EOF
1347
#EOF
1378
 
1348
 
1379
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1349
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1380
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1350
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1381
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1351
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1382
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1352
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1383
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1353
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1384
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1354
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1385
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1355
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1386
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1356
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1387
	rm -f /etc/cron.daily/freeradius-web
1357
	rm -f /etc/cron.daily/freeradius-web
1388
	rm -f /etc/cron.monthly/freeradius-web
1358
	rm -f /etc/cron.monthly/freeradius-web
1389
	cat << EOF > /etc/cron.d/freeradius-web
1359
	cat << EOF > /etc/cron.d/freeradius-web
1390
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1360
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1391
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1361
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1392
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1362
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1393
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1363
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1394
EOF
1364
EOF
1395
	cat << EOF > /etc/cron.d/alcasar-watchdog
1365
	cat << EOF > /etc/cron.d/alcasar-watchdog
1396
# activation du "chien de garde" (watchdog) toutes les 3'
1366
# activation du "chien de garde" (watchdog) toutes les 3'
1397
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1367
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1398
EOF
1368
EOF
1399
# activation du "chien de garde des services" (watchdog) toutes les 18'
1369
# activation du "chien de garde des services" (watchdog) toutes les 18'
1400
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1370
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1401
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1371
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1402
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1372
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1403
EOF
1373
EOF
1404
# suppression des crons usagers
1374
# suppression des crons usagers
1405
	rm -f /var/spool/cron/*
1375
	rm -f /var/spool/cron/*
1406
} # End cron
1376
} # End cron
1407
 
1377
 
1408
##################################################################
1378
##################################################################
1409
## 			Fonction "Fail2Ban"			##
1379
## 			Fonction "Fail2Ban"			##
1410
##- Modification de la configuration de fail2ban		##
1380
##- Modification de la configuration de fail2ban		##
1411
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1381
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1412
##################################################################
1382
##################################################################
1413
fail2ban()
1383
fail2ban()
1414
{
1384
{
1415
	$DIR_CONF/fail2ban.sh
1385
	$DIR_CONF/fail2ban.sh
1416
#Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1386
#Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1417
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1387
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1418
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1388
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1419
	chmod 644 /var/log/fail2ban.log
1389
	chmod 644 /var/log/fail2ban.log
1420
	chmod 644 /var/Save/logs/security/watchdog.log
1390
	chmod 644 /var/Save/logs/security/watchdog.log
1421
} #Fin de fail2ban_install()
1391
} #Fin de fail2ban_install()
1422
 
1392
 
1423
##################################################################
1393
##################################################################
1424
##			Fonction "post_install"			##
1394
##			Fonction "post_install"			##
1425
## - Modification des bannières (locales et ssh) et des prompts ##
1395
## - Modification des bannières (locales et ssh) et des prompts ##
1426
## - Installation de la structure de chiffrement pour root	##
1396
## - Installation de la structure de chiffrement pour root	##
1427
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1397
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1428
## - Mise en place du la rotation des logs			##
1398
## - Mise en place du la rotation des logs			##
1429
## - Configuration dans le cas d'une mise à jour		##
1399
## - Configuration dans le cas d'une mise à jour		##
1430
##################################################################
1400
##################################################################
1431
post_install()
1401
post_install()
1432
{
1402
{
1433
# adaptation du script "chien de garde" (watchdog)
1403
# adaptation du script "chien de garde" (watchdog)
1434
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1404
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1435
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1405
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1436
# création de la bannière locale
1406
# création de la bannière locale
1437
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1407
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1438
	cp -f $DIR_CONF/banner /etc/mageia-release
1408
	cp -f $DIR_CONF/banner /etc/mageia-release
1439
	echo " V$VERSION" >> /etc/mageia-release
1409
	echo " V$VERSION" >> /etc/mageia-release
1440
# création de la bannière SSH
1410
# création de la bannière SSH
1441
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1411
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1442
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1412
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1443
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1413
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1444
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1414
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1445
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1415
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1446
# postfix banner anonymisation
1416
# postfix banner anonymisation
1447
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1417
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1448
# sshd écoute côté LAN et WAN
1418
# sshd écoute côté LAN et WAN
1449
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1419
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1450
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1420
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1451
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1421
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1452
	echo "SSH=off" >> $CONF_FILE
1422
	echo "SSH=off" >> $CONF_FILE
1453
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1423
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1454
	echo "QOS=off" >> $CONF_FILE
1424
	echo "QOS=off" >> $CONF_FILE
1455
	echo "LDAP=off" >> $CONF_FILE
1425
	echo "LDAP=off" >> $CONF_FILE
1456
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1426
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1457
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1427
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1458
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1428
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1459
	echo "DNS_FILTERING=off" >> $CONF_FILE
1429
	echo "DNS_FILTERING=off" >> $CONF_FILE
1460
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1430
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1461
	echo "MULTIWAN=off" >> $CONF_FILE
1431
	echo "MULTIWAN=off" >> $CONF_FILE
1462
	echo "FAILOVER=30" >> $CONF_FILE
1432
	echo "FAILOVER=30" >> $CONF_FILE
1463
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1433
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1464
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1434
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1465
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1435
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1466
# Coloration des prompts
1436
# Coloration des prompts
1467
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1437
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1468
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1438
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1469
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1439
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1470
# Droits d'exécution pour utilisateur apache et sysadmin
1440
# Droits d'exécution pour utilisateur apache et sysadmin
1471
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1441
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1472
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1442
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1473
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1443
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1474
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, squid, radiusd, ulogd)
1444
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1475
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1445
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1476
	chmod 644 /etc/logrotate.d/*
1446
	chmod 644 /etc/logrotate.d/*
1477
# rectification sur versions précédentes de la compression des logs
1447
# rectification sur versions précédentes de la compression des logs
1478
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1448
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1479
# actualisation des fichiers logs compressés
1449
# actualisation des fichiers logs compressés
1480
	for dir in firewall squid dansguardian httpd
1450
	for dir in firewall dansguardian httpd
1481
	do
1451
	do
1482
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1452
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1483
	done
1453
	done
1484
# create the alcasar-load_balancing unit
1454
# create the alcasar-load_balancing unit
1485
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1455
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1486
#  This file is part of systemd.
1456
#  This file is part of systemd.
1487
#
1457
#
1488
#  systemd is free software; you can redistribute it and/or modify it
1458
#  systemd is free software; you can redistribute it and/or modify it
1489
#  under the terms of the GNU General Public License as published by
1459
#  under the terms of the GNU General Public License as published by
1490
#  the Free Software Foundation; either version 2 of the License, or
1460
#  the Free Software Foundation; either version 2 of the License, or
1491
#  (at your option) any later version.
1461
#  (at your option) any later version.
1492
 
1462
 
1493
# This unit lauches alcasar-load-balancing.sh script.
1463
# This unit lauches alcasar-load-balancing.sh script.
1494
[Unit]
1464
[Unit]
1495
Description=alcasar-load_balancing.sh execution
1465
Description=alcasar-load_balancing.sh execution
1496
After=network.target iptables.service
1466
After=network.target iptables.service
1497
 
1467
 
1498
[Service]
1468
[Service]
1499
Type=oneshot
1469
Type=oneshot
1500
RemainAfterExit=yes
1470
RemainAfterExit=yes
1501
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1471
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1502
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1472
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1503
TimeoutSec=0
1473
TimeoutSec=0
1504
SysVStartPriority=99
1474
SysVStartPriority=99
1505
 
1475
 
1506
[Install]
1476
[Install]
1507
WantedBy=multi-user.target
1477
WantedBy=multi-user.target
1508
EOF
1478
EOF
1509
# processes launched at boot time (SYSV)
1479
# processes launched at boot time (SYSV)
1510
	for i in ntpd iptables ulogd dnsmasq squid chilli httpd radiusd netfs mysqld dansguardian havp freshclam
1480
	for i in ntpd iptables ulogd dnsmasq chilli httpd radiusd netfs mysqld dansguardian havp freshclam
1511
	do
1481
	do
1512
		/sbin/chkconfig --add $i
1482
		/sbin/chkconfig --add $i
1513
	done
1483
	done
1514
# processes launched at boot time (Systemctl)
1484
# processes launched at boot time (Systemctl)
1515
	for i in alcasar-load_balancing.service nfsen.service
1485
	for i in alcasar-load_balancing.service nfsen.service
1516
 
1486
 
1517
	do
1487
	do
1518
		systemctl enable $i
1488
		systemctl enable $i
1519
	done
1489
	done
1520
# Apply French Security Agency (ANSSI) rules
1490
# Apply French Security Agency (ANSSI) rules
1521
# ignorer les broadcast ICMP. (attaque smurf) 
1491
# ignorer les broadcast ICMP. (attaque smurf) 
1522
	sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1492
	sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1523
# ignorer les erreurs ICMP bogus
1493
# ignorer les erreurs ICMP bogus
1524
	sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1494
	sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1525
# désactiver l'envoi et la réponse aux ICMP redirects
1495
# désactiver l'envoi et la réponse aux ICMP redirects
1526
	sysctl -w net.ipv4.conf.all.accept_redirects=0
1496
	sysctl -w net.ipv4.conf.all.accept_redirects=0
1527
	accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1497
	accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1528
	if [ "$accept_redirect" == "0" ]
1498
	if [ "$accept_redirect" == "0" ]
1529
	then
1499
	then
1530
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1500
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1531
	else
1501
	else
1532
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1502
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1533
	fi
1503
	fi
1534
	sysctl -w net.ipv4.conf.all.send_redirects=0
1504
	sysctl -w net.ipv4.conf.all.send_redirects=0
1535
	send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1505
	send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1536
	if [ "$send_redirect" == "0" ]
1506
	if [ "$send_redirect" == "0" ]
1537
	then
1507
	then
1538
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1508
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1539
	else
1509
	else
1540
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1510
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1541
	fi
1511
	fi
1542
# activer les SYN Cookies (attaque syn flood)
1512
# activer les SYN Cookies (attaque syn flood)
1543
	sysctl -w net.ipv4.tcp_syncookies=1
1513
	sysctl -w net.ipv4.tcp_syncookies=1
1544
	tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1514
	tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1545
	if [ "$tcp_syncookies" == "0" ]
1515
	if [ "$tcp_syncookies" == "0" ]
1546
	then
1516
	then
1547
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1517
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1548
	else
1518
	else
1549
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1519
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1550
	fi
1520
	fi
1551
# activer l'antispoofing niveau Noyau
1521
# activer l'antispoofing niveau Noyau
1552
	sysctl -w net.ipv4.conf.all.rp_filter=1
1522
	sysctl -w net.ipv4.conf.all.rp_filter=1
1553
# ignorer le source routing
1523
# ignorer le source routing
1554
	sysctl -w net.ipv4.conf.all.accept_source_route=0
1524
	sysctl -w net.ipv4.conf.all.accept_source_route=0
1555
	 accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1525
	 accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1556
	if [ "$accept_source_route" == "0" ]
1526
	if [ "$accept_source_route" == "0" ]
1557
	then
1527
	then
1558
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1528
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1559
	else
1529
	else
1560
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1530
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1561
	fi
1531
	fi
1562
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1532
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1563
	sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1533
	sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1564
	timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1534
	timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1565
	if [ "$timeout_established" == "0" ]
1535
	if [ "$timeout_established" == "0" ]
1566
	then
1536
	then
1567
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1537
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1568
	else
1538
	else
1569
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1539
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1570
	fi
1540
	fi
1571
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1541
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1572
	sysctl -w net.ipv4.conf.all.log_martians=0
1542
	sysctl -w net.ipv4.conf.all.log_martians=0
1573
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1543
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1574
# ???	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1544
# ???	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1575
# switch to multi-users runlevel (instead of x11)
1545
# switch to multi-users runlevel (instead of x11)
1576
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1546
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1577
#	GRUB modifications
1547
#	GRUB modifications
1578
# limit wait time to 3s
1548
# limit wait time to 3s
1579
# create an alcasar entry instead of linux-nonfb
1549
# create an alcasar entry instead of linux-nonfb
1580
# change display to 1024*768 (vga791)
1550
# change display to 1024*768 (vga791)
1581
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1551
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1582
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1552
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1583
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1553
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1584
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1554
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1585
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1555
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1586
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1556
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1587
# Remove unused services and users
1557
# Remove unused services and users
1588
	for old_svc in alsa sound dm
1558
	for old_svc in alsa sound dm
1589
	do
1559
	do
1590
		/sbin/chkconfig --del $old_svc
1560
		/sbin/chkconfig --del $old_svc
1591
	done
1561
	done
1592
	for svc in snmpd.service sshd.service
1562
	for svc in snmpd.service sshd.service
1593
	do
1563
	do
1594
		/bin/systemctl disable $svc
1564
		/bin/systemctl disable $svc
1595
	done
1565
	done
1596
	for rm_users in avahi-autoipd avahi icapd
1566
	for rm_users in avahi-autoipd avahi icapd
1597
	do
1567
	do
1598
		user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1568
		user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1599
		if [ "$user" == "$rm_users" ]
1569
		if [ "$user" == "$rm_users" ]
1600
		then
1570
		then
1601
			/usr/sbin/userdel -f $rm_users
1571
			/usr/sbin/userdel -f $rm_users
1602
		fi
1572
		fi
1603
	done
1573
	done
1604
# Load and apply the previous conf file
1574
# Load and apply the previous conf file
1605
	if [ "$mode" = "update" ]
1575
	if [ "$mode" = "update" ]
1606
	then
1576
	then
1607
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1577
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1608
		$DIR_DEST_BIN/alcasar-conf.sh --load
1578
		$DIR_DEST_BIN/alcasar-conf.sh --load
1609
		PARENT_SCRIPT=`basename $0`
1579
		PARENT_SCRIPT=`basename $0`
1610
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1580
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1611
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1581
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1612
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1582
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1613
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1583
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1614
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1584
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1615
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1585
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1616
		then
1586
		then
1617
			header_install
1587
			header_install
1618
			if [ $Lang == "fr" ]
1588
			if [ $Lang == "fr" ]
1619
			then 
1589
			then 
1620
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1590
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1621
				echo
1591
				echo
1622
				echo -n "Nom : "
1592
				echo -n "Nom : "
1623
			else
1593
			else
1624
				echo "This update need to redefine the first admin account"
1594
				echo "This update need to redefine the first admin account"
1625
				echo
1595
				echo
1626
				echo -n "Account : "
1596
				echo -n "Account : "
1627
			fi
1597
			fi
1628
			read admin_portal
1598
			read admin_portal
1629
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1599
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1630
			mkdir -p $DIR_DEST_ETC/digest
1600
			mkdir -p $DIR_DEST_ETC/digest
1631
			chmod 755 $DIR_DEST_ETC/digest
1601
			chmod 755 $DIR_DEST_ETC/digest
1632
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1602
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1633
			do
1603
			do
1634
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1604
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1635
			done
1605
			done
1636
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1606
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1637
		fi
1607
		fi
1638
	fi
1608
	fi
1639
	rm -f /tmp/alcasar-conf*
1609
	rm -f /tmp/alcasar-conf*
1640
	chown -R root:apache $DIR_DEST_ETC/*
1610
	chown -R root:apache $DIR_DEST_ETC/*
1641
	chmod -R 660 $DIR_DEST_ETC/*
1611
	chmod -R 660 $DIR_DEST_ETC/*
1642
	chmod ug+x $DIR_DEST_ETC/digest
1612
	chmod ug+x $DIR_DEST_ETC/digest
1643
# Apply and save the firewall rules
1613
# Apply and save the firewall rules
1644
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1614
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1645
	sleep 2
1615
	sleep 2
1646
	cd $DIR_INSTALL
1616
	cd $DIR_INSTALL
1647
	echo ""
1617
	echo ""
1648
	echo "#############################################################################"
1618
	echo "#############################################################################"
1649
	if [ $Lang == "fr" ]
1619
	if [ $Lang == "fr" ]
1650
		then
1620
		then
1651
		echo "#                        Fin d'installation d'ALCASAR                       #"
1621
		echo "#                        Fin d'installation d'ALCASAR                       #"
1652
		echo "#                                                                           #"
1622
		echo "#                                                                           #"
1653
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1623
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1654
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1624
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1655
		echo "#                                                                           #"
1625
		echo "#                                                                           #"
1656
		echo "#############################################################################"
1626
		echo "#############################################################################"
1657
		echo
1627
		echo
1658
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1628
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1659
		echo
1629
		echo
1660
		echo "- Lisez attentivement la documentation d'exploitation"
1630
		echo "- Lisez attentivement la documentation d'exploitation"
1661
		echo
1631
		echo
1662
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1632
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1663
		echo
1633
		echo
1664
		echo "                   Appuyez sur 'Entrée' pour continuer"
1634
		echo "                   Appuyez sur 'Entrée' pour continuer"
1665
	else	
1635
	else	
1666
		echo "#                        Enf of ALCASAR install process                     #"
1636
		echo "#                        Enf of ALCASAR install process                     #"
1667
		echo "#                                                                           #"
1637
		echo "#                                                                           #"
1668
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1638
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1669
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1639
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1670
		echo "#                                                                           #"
1640
		echo "#                                                                           #"
1671
		echo "#############################################################################"
1641
		echo "#############################################################################"
1672
		echo
1642
		echo
1673
		echo "- The system will be rebooted in order to operate ALCASAR"
1643
		echo "- The system will be rebooted in order to operate ALCASAR"
1674
		echo
1644
		echo
1675
		echo "- Read the exploitation documentation"
1645
		echo "- Read the exploitation documentation"
1676
		echo
1646
		echo
1677
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1647
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1678
		echo
1648
		echo
1679
		echo "                   Hit 'Enter' to continue"
1649
		echo "                   Hit 'Enter' to continue"
1680
	fi
1650
	fi
1681
	sleep 2
1651
	sleep 2
1682
	if [ "$mode" != "update" ]
1652
	if [ "$mode" != "update" ]
1683
	then
1653
	then
1684
		read a
1654
		read a
1685
	fi
1655
	fi
1686
	clear
1656
	clear
1687
	reboot
1657
	reboot
1688
} # End post_install ()
1658
} # End post_install ()
1689
 
1659
 
1690
#################################
1660
#################################
1691
#  	Main Install loop  	#
1661
#  	Main Install loop  	#
1692
#################################
1662
#################################
1693
dir_exec=`dirname "$0"`
1663
dir_exec=`dirname "$0"`
1694
if [ $dir_exec != "." ]
1664
if [ $dir_exec != "." ]
1695
then
1665
then
1696
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1666
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1697
	echo "Launch this program from the ALCASAR archive directory"
1667
	echo "Launch this program from the ALCASAR archive directory"
1698
	exit 0
1668
	exit 0
1699
fi
1669
fi
1700
VERSION=`cat $DIR_INSTALL/VERSION`
1670
VERSION=`cat $DIR_INSTALL/VERSION`
1701
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1671
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1702
nb_args=$#
1672
nb_args=$#
1703
args=$1
1673
args=$1
1704
if [ $nb_args -eq 0 ]
1674
if [ $nb_args -eq 0 ]
1705
then
1675
then
1706
	nb_args=1
1676
	nb_args=1
1707
	args="-h"
1677
	args="-h"
1708
fi
1678
fi
1709
chmod -R u+x $DIR_SCRIPTS/*
1679
chmod -R u+x $DIR_SCRIPTS/*
1710
case $args in
1680
case $args in
1711
	-\? | -h* | --h*)
1681
	-\? | -h* | --h*)
1712
		echo "$usage"
1682
		echo "$usage"
1713
		exit 0
1683
		exit 0
1714
		;;
1684
		;;
1715
	-i | --install)
1685
	-i | --install)
1716
		license
1686
		license
1717
		header_install
1687
		header_install
1718
		testing
1688
		testing
1719
# Test if ALCASAR is already installed
1689
# Test if ALCASAR is already installed
1720
		if [ -e $CONF_FILE ]
1690
		if [ -e $CONF_FILE ]
1721
		then
1691
		then
1722
			current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
1692
			current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
1723
			if [ $Lang == "fr" ]
1693
			if [ $Lang == "fr" ]
1724
				then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
1694
				then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
1725
				else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
1695
				else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
1726
			fi
1696
			fi
1727
			response=0
1697
			response=0
1728
			PTN='^[oOnNyY]$'
1698
			PTN='^[oOnNyY]$'
1729
			until [[ $(expr $response : $PTN) -gt 0 ]]
1699
			until [[ $(expr $response : $PTN) -gt 0 ]]
1730
			do
1700
			do
1731
				if [ $Lang == "fr" ]
1701
				if [ $Lang == "fr" ]
1732
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1702
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1733
					else echo -n "Do you want to update (Y/n)?";
1703
					else echo -n "Do you want to update (Y/n)?";
1734
				 fi
1704
				 fi
1735
				read response
1705
				read response
1736
			done
1706
			done
1737
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1707
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1738
			then
1708
			then
1739
				rm -f /tmp/alcasar-conf*
1709
				rm -f /tmp/alcasar-conf*
1740
			else
1710
			else
1741
# Create a backup of running version importants files
1711
# Create a backup of running version importants files
1742
				$DIR_SCRIPTS/alcasar-conf.sh --create
1712
				$DIR_SCRIPTS/alcasar-conf.sh --create
1743
				mode="update"
1713
				mode="update"
1744
			fi
1714
			fi
1745
		fi
1715
		fi
1746
# RPMs install
1716
# RPMs install
1747
echo "STOP" ; read a
-
 
1748
		$DIR_SCRIPTS/alcasar-urpmi.sh
1717
		$DIR_SCRIPTS/alcasar-urpmi.sh
1749
		if [ "$?" != "0" ]
1718
		if [ "$?" != "0" ]
1750
		then
1719
		then
1751
			exit 0
1720
			exit 0
1752
		fi
1721
		fi
-
 
1722
echo "STOP" ; read a
1753
		if [ -e $CONF_FILE ]
1723
		if [ -e $CONF_FILE ]
1754
		then
1724
		then
1755
# Uninstall the running version
1725
# Uninstall the running version
1756
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1726
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1757
		fi
1727
		fi
1758
# Test if manual update	
1728
# Test if manual update	
1759
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" != "update" ]
1729
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" != "update" ]
1760
		then
1730
		then
1761
			header_install
1731
			header_install
1762
			if [ $Lang == "fr" ]
1732
			if [ $Lang == "fr" ]
1763
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1733
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1764
				else echo "The configuration file of an old version has been found";
1734
				else echo "The configuration file of an old version has been found";
1765
			fi
1735
			fi
1766
			response=0
1736
			response=0
1767
			PTN='^[oOnNyY]$'
1737
			PTN='^[oOnNyY]$'
1768
			until [[ $(expr $response : $PTN) -gt 0 ]]
1738
			until [[ $(expr $response : $PTN) -gt 0 ]]
1769
			do
1739
			do
1770
				if [ $Lang == "fr" ]
1740
				if [ $Lang == "fr" ]
1771
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1741
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1772
					else echo -n "Do you want to use it (Y/n)?";
1742
					else echo -n "Do you want to use it (Y/n)?";
1773
				 fi
1743
				 fi
1774
				read response
1744
				read response
1775
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1745
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1776
				then rm -f /tmp/alcasar-conf*
1746
				then rm -f /tmp/alcasar-conf*
1777
				fi
1747
				fi
1778
			done
1748
			done
1779
		fi
1749
		fi
1780
# Test if update
1750
# Test if update
1781
		if [ -e /tmp/alcasar-conf* ] 
1751
		if [ -e /tmp/alcasar-conf* ] 
1782
		then
1752
		then
1783
			if [ $Lang == "fr" ]
1753
			if [ $Lang == "fr" ]
1784
				then echo "#### Installation avec mise à jour ####";
1754
				then echo "#### Installation avec mise à jour ####";
1785
				else echo "#### Installation with update     ####";
1755
				else echo "#### Installation with update     ####";
1786
			fi
1756
			fi
1787
# Extract the central configuration file
1757
# Extract the central configuration file
1788
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1758
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1789
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1759
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1790
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1760
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1791
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1761
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1792
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1762
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1793
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1763
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1794
			mode="update"
1764
			mode="update"
1795
		else
1765
		else
1796
			mode="install"
1766
			mode="install"
1797
		fi
1767
		fi
1798
		for func in init network ACC CA init_db param_radius param_web_radius param_chilli param_squid param_dansguardian antivirus param_ulogd param_nfsen param_dnsmasq BL cron fail2ban post_install
1768
		for func in init network ACC CA init_db param_radius param_web_radius param_chilli param_dansguardian antivirus param_ulogd param_nfsen param_dnsmasq BL cron fail2ban post_install
1799
		do
1769
		do
1800
			$func
1770
			$func
1801
# echo "*** 'debug' : end of function $func ***"; read a
1771
# echo "*** 'debug' : end of function $func ***"; read a
1802
		done
1772
		done
1803
		;;
1773
		;;
1804
	-u | --uninstall)
1774
	-u | --uninstall)
1805
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1775
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1806
		then
1776
		then
1807
			if [ $Lang == "fr" ]
1777
			if [ $Lang == "fr" ]
1808
				then echo "ALCASAR n'est pas installé!";
1778
				then echo "ALCASAR n'est pas installé!";
1809
				else echo "ALCASAR isn't installed!";
1779
				else echo "ALCASAR isn't installed!";
1810
			fi
1780
			fi
1811
			exit 0
1781
			exit 0
1812
		fi
1782
		fi
1813
		response=0
1783
		response=0
1814
		PTN='^[oOnN]$'
1784
		PTN='^[oOnN]$'
1815
		until [[ $(expr $response : $PTN) -gt 0 ]]
1785
		until [[ $(expr $response : $PTN) -gt 0 ]]
1816
		do
1786
		do
1817
			if [ $Lang == "fr" ]
1787
			if [ $Lang == "fr" ]
1818
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1788
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1819
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1789
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1820
			fi
1790
			fi
1821
			read response
1791
			read response
1822
		done
1792
		done
1823
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1793
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1824
		then
1794
		then
1825
			$DIR_SCRIPTS/alcasar-conf.sh --create
1795
			$DIR_SCRIPTS/alcasar-conf.sh --create
1826
		else	
1796
		else	
1827
			rm -f /tmp/alcasar-conf*
1797
			rm -f /tmp/alcasar-conf*
1828
		fi
1798
		fi
1829
# Uninstall the running version
1799
# Uninstall the running version
1830
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1800
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1831
		;;
1801
		;;
1832
	*)
1802
	*)
1833
		echo "Argument inconnu :$1";
1803
		echo "Argument inconnu :$1";
1834
		echo "Unknown argument :$1";
1804
		echo "Unknown argument :$1";
1835
		echo "$usage"
1805
		echo "$usage"
1836
		exit 1
1806
		exit 1
1837
		;;
1807
		;;
1838
esac
1808
esac
1839
# end of script
1809
# end of script
1840
 
1810
 
1841
 
1811