Subversion Repositories ALCASAR

Rev

Rev 1386 | Rev 1389 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 1386 Rev 1387
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 1386 2014-06-12 14:53:07Z richard $ 
2
#  $Id: alcasar.sh 1387 2014-06-13 16:57:56Z richard $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
 
5
 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
7
# Ce programme est un logiciel libre ; This software is free and open source
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
12
 
13
#  team@alcasar.net
13
#  team@alcasar.net
14
 
14
 
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
17
 
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
22
#
22
#
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
24
 
24
 
25
# Options :
25
# Options :
26
#       -i or --install
26
#       -i or --install
27
#       -u or --uninstall
27
#       -u or --uninstall
28
 
28
 
29
# Functions :
29
# Functions :
30
#	testing			: connectivity tests, free space test and mageia version test
30
#	testing			: connectivity tests, free space test and mageia version test
31
#	init			: Installation of RPM and scripts
31
#	init			: Installation of RPM and scripts
32
#	network			: Network parameters
32
#	network			: Network parameters
33
#	ACC			: ALCASAR Control Center installation
33
#	ACC			: ALCASAR Control Center installation
34
#	CA			: Certification Authority initialization
34
#	CA			: Certification Authority initialization
35
#	init_db			: Initilization of radius database managed with MariaDB
35
#	init_db			: Initilization of radius database managed with MariaDB
36
#	param_radius		: FreeRadius initialisation
36
#	param_radius		: FreeRadius initialisation
37
#	param_web_radius	: copy ans modifiy original "freeradius web" in ACC
37
#	param_web_radius	: copy ans modifiy original "freeradius web" in ACC
38
#	param_chilli		: coovachilli initialisation (+authentication page)
38
#	param_chilli		: coovachilli initialisation (+authentication page)
39
#	param_dansguardian	: DansGuardian filtering HTTP proxy configuration
39
#	param_dansguardian	: DansGuardian filtering HTTP proxy configuration
40
#	antivirus		: HAVP + libclamav configuration
40
#	antivirus		: HAVP + libclamav configuration
41
#	param_nfsen		: Configuration du grapheur nfsen pour apache 
41
#	param_nfsen		: Configuration du grapheur nfsen pour apache 
42
#	dnsmasq			: Name server configuration
42
#	dnsmasq			: Name server configuration
43
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
43
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
44
#	cron			: Logs export + watchdog + connexion statistics
44
#	cron			: Logs export + watchdog + connexion statistics
45
#	fail2ban		: Fail2ban installation and configuration
45
#	fail2ban		: Fail2ban installation and configuration
46
#	post_install		: Security, log rotation, etc.
46
#	post_install		: Security, log rotation, etc.
47
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
47
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
48
 
48
 
49
DATE=`date '+%d %B %Y - %Hh%M'`
49
DATE=`date '+%d %B %Y - %Hh%M'`
50
DATE_SHORT=`date '+%d/%m/%Y'`
50
DATE_SHORT=`date '+%d/%m/%Y'`
51
Lang=`echo $LANG|cut -c 1-2`
51
Lang=`echo $LANG|cut -c 1-2`
52
mode="install"
52
mode="install"
53
# ******* Files parameters - paramètres fichiers *********
53
# ******* Files parameters - paramètres fichiers *********
54
DIR_INSTALL=`pwd`				# current directory 
54
DIR_INSTALL=`pwd`				# current directory 
55
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
55
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
56
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
56
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
57
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
57
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
58
DIR_WEB="/var/www/html"				# directory of APACHE
58
DIR_WEB="/var/www/html"				# directory of APACHE
59
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
59
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
60
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
60
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
61
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
61
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
62
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
62
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
63
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
63
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
64
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
64
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
65
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
65
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
66
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
66
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
67
# ******* DBMS parameters - paramètres SGBD ********
67
# ******* DBMS parameters - paramètres SGBD ********
68
DB_RADIUS="radius"				# database name used by FreeRadius server
68
DB_RADIUS="radius"				# database name used by FreeRadius server
69
DB_USER="radius"				# user name allows to request the users database
69
DB_USER="radius"				# user name allows to request the users database
70
DB_GAMMU="gammu"				# database name used by Gammu-smsd
70
DB_GAMMU="gammu"				# database name used by Gammu-smsd
71
# ******* Network parameters - paramètres réseau *******
71
# ******* Network parameters - paramètres réseau *******
72
HOSTNAME="alcasar"				# 
72
HOSTNAME="alcasar"				# 
73
DOMAIN="localdomain"				# default local domain
73
DOMAIN="localdomain"				# default local domain
74
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`	# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
74
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`	# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
75
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
75
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
76
MTU="1500"
76
MTU="1500"
77
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
77
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
78
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
78
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
79
# ****** Paths - chemin des commandes *******
79
# ****** Paths - chemin des commandes *******
80
SED="/bin/sed -i"
80
SED="/bin/sed -i"
81
# ****************** End of global parameters *********************
81
# ****************** End of global parameters *********************
82
 
82
 
83
license ()
83
license ()
84
{
84
{
85
	if [ $Lang == "fr" ]
85
	if [ $Lang == "fr" ]
86
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
86
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
87
	else cat $DIR_INSTALL/gpl-3.0.txt | more
87
	else cat $DIR_INSTALL/gpl-3.0.txt | more
88
	fi
88
	fi
89
	echo "Taper sur Entrée pour continuer !"
89
	echo "Taper sur Entrée pour continuer !"
90
	echo "Enter to continue."
90
	echo "Enter to continue."
91
	read a
91
	read a
92
}
92
}
93
 
93
 
94
header_install ()
94
header_install ()
95
{
95
{
96
	clear
96
	clear
97
	echo "-----------------------------------------------------------------------------"
97
	echo "-----------------------------------------------------------------------------"
98
	echo "                     ALCASAR V$VERSION Installation"
98
	echo "                     ALCASAR V$VERSION Installation"
99
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
99
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
100
	echo "-----------------------------------------------------------------------------"
100
	echo "-----------------------------------------------------------------------------"
101
} # End of header_install ()
101
} # End of header_install ()
102
 
102
 
103
 
103
 
104
##################################################################
104
##################################################################
105
##			Function "testing"			##
105
##			Function "testing"			##
106
## - Test of Mageia version					##
106
## - Test of Mageia version					##
107
## - Test of free space on /var  (>10G)				##
107
## - Test of free space on /var  (>10G)				##
108
## - Test of Internet access					##
108
## - Test of Internet access					##
109
##################################################################
109
##################################################################
110
testing ()
110
testing ()
111
{
111
{
112
# Test if ALCASAR is already installed
112
# Test if ALCASAR is already installed
113
	if [ -e $CONF_FILE ]
113
	if [ -e $CONF_FILE ]
114
	then
114
	then
115
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
115
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
116
		if [ $Lang == "fr" ]
116
		if [ $Lang == "fr" ]
117
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
117
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
118
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
118
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
119
		fi
119
		fi
120
		response=0
120
		response=0
121
		PTN='^[oOnNyY]$'
121
		PTN='^[oOnNyY]$'
122
		until [[ $(expr $response : $PTN) -gt 0 ]]
122
		until [[ $(expr $response : $PTN) -gt 0 ]]
123
		do
123
		do
124
			if [ $Lang == "fr" ]
124
			if [ $Lang == "fr" ]
125
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
125
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
126
				else echo -n "Do you want to update (Y/n)?";
126
				else echo -n "Do you want to update (Y/n)?";
127
			 fi
127
			 fi
128
			read response
128
			read response
129
		done
129
		done
130
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
130
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
131
		then
131
		then
132
			rm -f /tmp/alcasar-conf*
132
			rm -f /tmp/alcasar-conf*
133
		else
133
		else
134
# Create a backup of running version importants files
134
# Create a backup of running version importants files
135
			$DIR_SCRIPTS/alcasar-conf.sh --create
135
			$DIR_SCRIPTS/alcasar-conf.sh --create
136
			mode="update"
136
			mode="update"
137
		fi
137
		fi
138
	else
138
	else
139
		if [ ! -d /var/log/netflow/porttracker ]
139
		if [ ! -d /var/log/netflow/porttracker ]
140
			then
140
			then
141
# Test of free space on /var
141
# Test of free space on /var
142
			free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
142
			free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
143
			if [ $free_space -lt 10 ]
143
			if [ $free_space -lt 10 ]
144
				then
144
				then
145
				if [ $Lang == "fr" ]
145
				if [ $Lang == "fr" ]
146
					then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
146
					then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
147
					else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
147
					else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
148
				fi
148
				fi
149
			exit 0
149
			exit 0
150
			fi
150
			fi
151
		fi
151
		fi
152
# Test of Mageia version
152
# Test of Mageia version
153
# extract the current Mageia version and hardware architecture (i586 ou X64)
153
# extract the current Mageia version and hardware architecture (i586 ou X64)
154
		fic=`cat /etc/product.id`
154
		fic=`cat /etc/product.id`
155
		unknown_os=0
155
		unknown_os=0
156
		old="$IFS"
156
		old="$IFS"
157
		IFS=","
157
		IFS=","
158
		set $fic
158
		set $fic
159
		for i in $*
159
		for i in $*
160
		do
160
		do
161
			if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
161
			if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
162
				then 
162
				then 
163
				DISTRIBUTION=`echo $i|cut -d"=" -f2`
163
				DISTRIBUTION=`echo $i|cut -d"=" -f2`
164
				unknown_os=`expr $unknown_os + 1`
164
				unknown_os=`expr $unknown_os + 1`
165
			fi
165
			fi
166
			if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
166
			if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
167
				then 
167
				then 
168
				CURRENT_VERSION=`echo $i|cut -d"=" -f2`
168
				CURRENT_VERSION=`echo $i|cut -d"=" -f2`
169
				unknown_os=`expr $unknown_os + 1`
169
				unknown_os=`expr $unknown_os + 1`
170
			fi
170
			fi
171
			if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
171
			if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
172
				then 
172
				then 
173
				ARCH=`echo $i|cut -d"=" -f2`
173
				ARCH=`echo $i|cut -d"=" -f2`
174
				unknown_os=`expr $unknown_os + 1`
174
				unknown_os=`expr $unknown_os + 1`
175
			fi
175
			fi
176
		done
176
		done
177
		IFS="$old"
177
		IFS="$old"
178
		if [[ ( $unknown_os != 3 || "$DISTRIBUTION" != "Mageia" ) && ( "$CURRENT_VERSION" != "4" ) ]]
178
		if [[ ( $unknown_os != 3 || "$DISTRIBUTION" != "Mageia" ) && ( "$CURRENT_VERSION" != "4" ) ]]
179
			then
179
			then
180
			if [ $Lang == "fr" ]
180
			if [ $Lang == "fr" ]
181
				then	
181
				then	
182
				echo "L'installation ou la mise @ jour d'ALCASAR ne peut pas être réalisée."
182
				echo "L'installation ou la mise @ jour d'ALCASAR ne peut pas être réalisée."
183
				echo "Le système d'exploitation doit être remplacé (Mageia4)"
183
				echo "Le système d'exploitation doit être remplacé (Mageia4)"
184
			else
184
			else
185
				echo "The automatic update of ALCASAR can't be performed."
185
				echo "The automatic update of ALCASAR can't be performed."
186
				echo "The OS must be replaced (Mageia4)"
186
				echo "The OS must be replaced (Mageia4)"
187
			fi
187
			fi
188
			if [ -e /tmp/alcasar-conf.tar.gz ]
188
			if [ -e /tmp/alcasar-conf.tar.gz ]
189
				then
189
				then
190
				echo
190
				echo
191
				if [ $Lang == "fr" ]
191
				if [ $Lang == "fr" ]
192
					then	
192
					then	
193
					echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
193
					echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
194
					echo "2 - Installez Linux-Mageia4 (cf. doc d'installation)"
194
					echo "2 - Installez Linux-Mageia4 (cf. doc d'installation)"
195
					echo "3 - copiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
195
					echo "3 - copiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
196
				else
196
				else
197
					echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
197
					echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
198
					echo "2 - Install Linux-Mageia4 (cf. installation doc)"
198
					echo "2 - Install Linux-Mageia4 (cf. installation doc)"
199
					echo "3 - Copy the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
199
					echo "3 - Copy the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
200
				fi
200
				fi
201
			fi
201
			fi
202
			exit 0
202
			exit 0
203
		fi
203
		fi
204
	fi
204
	fi
205
	if [ $Lang == "fr" ]
205
	if [ $Lang == "fr" ]
206
		then echo -n "Tests des paramètres réseau : "
206
		then echo -n "Tests des paramètres réseau : "
207
		else echo -n "Network parameters tests : "
207
		else echo -n "Network parameters tests : "
208
	fi
208
	fi
209
# We test EXTIF config files
209
# We test EXTIF config files
210
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
210
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
211
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
211
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
212
	if [ "$EXTIF" == "" ] || [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
212
	if [ "$EXTIF" == "" ] || [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
213
		then
213
		then
214
		if [ $Lang == "fr" ]
214
		if [ $Lang == "fr" ]
215
		then 
215
		then 
216
			echo "Échec"
216
			echo "Échec"
217
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
217
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
218
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
218
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
219
			echo "Appliquez les changements : 'systemctl restart network'"
219
			echo "Appliquez les changements : 'systemctl restart network'"
220
		else
220
		else
221
			echo "Failed"
221
			echo "Failed"
222
			echo "The Internet connected network card ($EXTIF) isn't well configured."
222
			echo "The Internet connected network card ($EXTIF) isn't well configured."
223
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
223
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
224
			echo "Apply the new configuration 'systemctl restart network'"
224
			echo "Apply the new configuration 'systemctl restart network'"
225
		fi
225
		fi
226
		echo "DEVICE=$EXTIF"
226
		echo "DEVICE=$EXTIF"
227
		echo "IPADDR="
227
		echo "IPADDR="
228
		echo "NETMASK="
228
		echo "NETMASK="
229
		echo "GATEWAY="
229
		echo "GATEWAY="
230
		echo "DNS1="
230
		echo "DNS1="
231
		echo "DNS2="
231
		echo "DNS2="
232
		echo "ONBOOT=yes"
232
		echo "ONBOOT=yes"
233
		exit 0
233
		exit 0
234
	fi
234
	fi
235
	echo -n "."
235
	echo -n "."
236
# We test the Ethernet links state
236
# We test the Ethernet links state
237
	for i in $EXTIF $INTIF
237
	for i in $EXTIF $INTIF
238
	do
238
	do
239
		/sbin/ip link set $i up
239
		/sbin/ip link set $i up
240
		sleep 3
240
		sleep 3
241
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
241
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
242
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
242
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
243
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
243
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
244
			then
244
			then
245
			if [ $Lang == "fr" ]
245
			if [ $Lang == "fr" ]
246
			then 
246
			then 
247
				echo "Échec"
247
				echo "Échec"
248
				echo "Le lien réseau de la carte $i n'est pas actif."
248
				echo "Le lien réseau de la carte $i n'est pas actif."
249
				echo "Réglez ce problème puis relancez ce script."
249
				echo "Réglez ce problème puis relancez ce script."
250
			else
250
			else
251
				echo "Failed"
251
				echo "Failed"
252
				echo "The link state of $i interface id down."
252
				echo "The link state of $i interface id down."
253
				echo "Resolv this problem, then restart this script."
253
				echo "Resolv this problem, then restart this script."
254
			fi
254
			fi
255
			exit 0
255
			exit 0
256
		fi
256
		fi
257
	echo -n "."
257
	echo -n "."
258
	done
258
	done
259
# On teste la présence d'un routeur par défaut (Box FAI)
259
# On teste la présence d'un routeur par défaut (Box FAI)
260
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
260
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
261
		if [ $Lang == "fr" ]
261
		if [ $Lang == "fr" ]
262
		then 
262
		then 
263
			echo "Échec"
263
			echo "Échec"
264
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
264
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
265
			echo "Réglez ce problème puis relancez ce script."
265
			echo "Réglez ce problème puis relancez ce script."
266
		else
266
		else
267
			echo "Failed"
267
			echo "Failed"
268
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
268
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
269
			echo "Resolv this problem, then restart this script."
269
			echo "Resolv this problem, then restart this script."
270
		fi
270
		fi
271
		exit 0
271
		exit 0
272
	fi
272
	fi
273
	echo -n "."
273
	echo -n "."
274
# On teste le lien vers le routeur par defaut
274
# On teste le lien vers le routeur par defaut
275
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
275
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
276
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
276
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
277
	if [ $(expr $arp_reply) -eq 0 ]
277
	if [ $(expr $arp_reply) -eq 0 ]
278
	       	then
278
	       	then
279
		if [ $Lang == "fr" ]
279
		if [ $Lang == "fr" ]
280
		then 
280
		then 
281
			echo "Échec"
281
			echo "Échec"
282
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
282
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
283
			echo "Réglez ce problème puis relancez ce script."
283
			echo "Réglez ce problème puis relancez ce script."
284
		else
284
		else
285
			echo "Failed"
285
			echo "Failed"
286
			echo "The Internet gateway doesn't answered"
286
			echo "The Internet gateway doesn't answered"
287
			echo "Resolv this problem, then restart this script."
287
			echo "Resolv this problem, then restart this script."
288
		fi
288
		fi
289
		exit 0
289
		exit 0
290
	fi
290
	fi
291
	echo -n "."
291
	echo -n "."
292
# On teste la connectivité Internet
292
# On teste la connectivité Internet
293
	rm -rf /tmp/con_ok.html
293
	rm -rf /tmp/con_ok.html
294
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
294
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
295
	if [ ! -e /tmp/con_ok.html ]
295
	if [ ! -e /tmp/con_ok.html ]
296
	then
296
	then
297
		if [ $Lang == "fr" ]
297
		if [ $Lang == "fr" ]
298
		then 
298
		then 
299
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
299
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
300
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
300
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
301
			echo "Vérifiez la validité des adresses IP des DNS."
301
			echo "Vérifiez la validité des adresses IP des DNS."
302
		else
302
		else
303
			echo "The Internet connection try failed (google.fr)."
303
			echo "The Internet connection try failed (google.fr)."
304
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
304
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
305
			echo "Verify the DNS IP addresses"
305
			echo "Verify the DNS IP addresses"
306
		fi
306
		fi
307
		exit 0
307
		exit 0
308
	fi
308
	fi
309
	rm -rf /tmp/con_ok.html
309
	rm -rf /tmp/con_ok.html
310
	echo ". : ok"
310
	echo ". : ok"
311
} # end of testing
311
} # end of testing
312
 
312
 
313
##################################################################
313
##################################################################
314
##			Function "init"				##
314
##			Function "init"				##
315
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
315
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
316
## - Installation et modification des scripts du portail	##
316
## - Installation et modification des scripts du portail	##
317
##################################################################
317
##################################################################
318
init ()
318
init ()
319
{
319
{
320
	if [ "$mode" != "update" ]
320
	if [ "$mode" != "update" ]
321
	then
321
	then
322
# On affecte le nom d'organisme
322
# On affecte le nom d'organisme
323
		header_install
323
		header_install
324
		ORGANISME=!
324
		ORGANISME=!
325
		PTN='^[a-zA-Z0-9-]*$'
325
		PTN='^[a-zA-Z0-9-]*$'
326
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
326
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
327
                do
327
                do
328
			if [ $Lang == "fr" ]
328
			if [ $Lang == "fr" ]
329
			       	then echo -n "Entrez le nom de votre organisme : "
329
			       	then echo -n "Entrez le nom de votre organisme : "
330
				else echo -n "Enter the name of your organism : "
330
				else echo -n "Enter the name of your organism : "
331
			fi
331
			fi
332
			read ORGANISME
332
			read ORGANISME
333
			if [ "$ORGANISME" == "" ]
333
			if [ "$ORGANISME" == "" ]
334
				then
334
				then
335
				ORGANISME=!
335
				ORGANISME=!
336
			fi
336
			fi
337
		done
337
		done
338
	fi
338
	fi
339
# On crée aléatoirement les mots de passe et les secrets partagés
339
# On crée aléatoirement les mots de passe et les secrets partagés
340
	rm -f $PASSWD_FILE
340
	rm -f $PASSWD_FILE
341
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
341
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
342
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
342
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
343
	echo "$grubpwd" >> $PASSWD_FILE
343
	echo "$grubpwd" >> $PASSWD_FILE
344
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
344
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
345
	$SED "/^password.*/d" /boot/grub/menu.lst
345
	$SED "/^password.*/d" /boot/grub/menu.lst
346
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
346
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
347
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
347
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
348
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
348
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
349
	echo "root / $mysqlpwd" >> $PASSWD_FILE
349
	echo "root / $mysqlpwd" >> $PASSWD_FILE
350
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
350
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
351
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
351
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
352
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
352
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
353
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
353
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
354
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
354
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
355
	echo "$secretuam" >> $PASSWD_FILE
355
	echo "$secretuam" >> $PASSWD_FILE
356
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
356
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
357
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
357
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
358
	echo "$secretradius" >> $PASSWD_FILE
358
	echo "$secretradius" >> $PASSWD_FILE
359
	chmod 640 $PASSWD_FILE
359
	chmod 640 $PASSWD_FILE
360
# Scripts and conf files copy 
360
# Scripts and conf files copy 
361
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
361
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
362
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
362
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
363
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
363
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
364
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
364
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
365
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
365
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
366
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
366
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
367
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
367
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
368
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
368
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
369
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
369
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
370
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
370
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
371
# generate central conf file
371
# generate central conf file
372
	cat <<EOF > $CONF_FILE
372
	cat <<EOF > $CONF_FILE
373
##########################################
373
##########################################
374
##                                      ##
374
##                                      ##
375
##          ALCASAR Parameters          ##
375
##          ALCASAR Parameters          ##
376
##                                      ##
376
##                                      ##
377
##########################################
377
##########################################
378
 
378
 
379
INSTALL_DATE=$DATE
379
INSTALL_DATE=$DATE
380
VERSION=$VERSION
380
VERSION=$VERSION
381
ORGANISM=$ORGANISME
381
ORGANISM=$ORGANISME
382
DOMAIN=$DOMAIN
382
DOMAIN=$DOMAIN
383
EOF
383
EOF
384
	chmod o-rwx $CONF_FILE
384
	chmod o-rwx $CONF_FILE
385
} # End of init ()
385
} # End of init ()
386
 
386
 
387
##################################################################
387
##################################################################
388
##			Function "network"			##
388
##			Function "network"			##
389
## - Définition du plan d'adressage du réseau de consultation	##
389
## - Définition du plan d'adressage du réseau de consultation	##
390
## - Nommage DNS du système 					##
390
## - Nommage DNS du système 					##
391
## - Configuration de l'interface INTIF (réseau de consultation)##
391
## - Configuration de l'interface INTIF (réseau de consultation)##
392
## - Modification du fichier /etc/hosts				##
392
## - Modification du fichier /etc/hosts				##
393
## - Configuration du serveur de temps (NTP)			##
393
## - Configuration du serveur de temps (NTP)			##
394
## - Renseignement des fichiers hosts.allow et hosts.deny	##
394
## - Renseignement des fichiers hosts.allow et hosts.deny	##
395
##################################################################
395
##################################################################
396
network ()
396
network ()
397
{
397
{
398
	header_install
398
	header_install
399
	if [ "$mode" != "update" ]
399
	if [ "$mode" != "update" ]
400
		then
400
		then
401
		if [ $Lang == "fr" ]
401
		if [ $Lang == "fr" ]
402
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
402
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
403
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
403
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
404
		fi
404
		fi
405
		response=0
405
		response=0
406
		PTN='^[oOyYnN]$'
406
		PTN='^[oOyYnN]$'
407
		until [[ $(expr $response : $PTN) -gt 0 ]]
407
		until [[ $(expr $response : $PTN) -gt 0 ]]
408
		do
408
		do
409
			if [ $Lang == "fr" ]
409
			if [ $Lang == "fr" ]
410
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
410
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
411
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
411
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
412
			fi
412
			fi
413
			read response
413
			read response
414
		done
414
		done
415
		if [ "$response" = "n" ] || [ "$response" = "N" ]
415
		if [ "$response" = "n" ] || [ "$response" = "N" ]
416
		then
416
		then
417
			PRIVATE_IP_MASK="0"
417
			PRIVATE_IP_MASK="0"
418
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
418
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
419
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
419
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
420
			do
420
			do
421
				if [ $Lang == "fr" ]
421
				if [ $Lang == "fr" ]
422
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
422
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
423
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
423
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
424
				fi
424
				fi
425
				read PRIVATE_IP_MASK
425
				read PRIVATE_IP_MASK
426
			done
426
			done
427
		else
427
		else
428
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
428
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
429
		fi
429
		fi
430
	else
430
	else
431
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
431
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
432
		rm -rf conf/etc/alcasar.conf
432
		rm -rf conf/etc/alcasar.conf
433
	fi
433
	fi
434
# Define LAN side global parameters
434
# Define LAN side global parameters
435
	hostname $HOSTNAME.$DOMAIN
435
	hostname $HOSTNAME.$DOMAIN
436
	echo $HOSTNAME.$DOMAIN > /etc/hostname
436
	echo $HOSTNAME.$DOMAIN > /etc/hostname
437
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
437
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
438
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
438
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
439
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
439
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
440
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
440
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
441
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
441
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
442
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
442
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
443
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
443
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
444
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
444
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
445
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
445
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
446
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
446
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
447
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
447
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
448
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
448
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
449
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
449
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
450
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
450
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
451
# Define Internet parameters
451
# Define Internet parameters
452
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
452
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
453
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
453
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
454
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
454
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
455
	DNS1=${DNS1:=208.67.220.220}
455
	DNS1=${DNS1:=208.67.220.220}
456
	DNS2=${DNS2:=208.67.222.222}
456
	DNS2=${DNS2:=208.67.222.222}
457
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
457
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
458
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
458
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
459
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
459
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
460
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
460
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
461
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
461
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
462
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
462
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
463
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
463
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
464
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
464
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
465
	echo "DNS1=$DNS1" >> $CONF_FILE
465
	echo "DNS1=$DNS1" >> $CONF_FILE
466
	echo "DNS2=$DNS2" >> $CONF_FILE
466
	echo "DNS2=$DNS2" >> $CONF_FILE
467
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
467
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
468
	echo "DHCP=full" >> $CONF_FILE
468
	echo "DHCP=full" >> $CONF_FILE
469
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
469
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
470
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
470
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
471
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
471
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
472
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
472
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
473
# config network
473
# config network
474
	cat <<EOF > /etc/sysconfig/network
474
	cat <<EOF > /etc/sysconfig/network
475
NETWORKING=yes
475
NETWORKING=yes
476
HOSTNAME="$HOSTNAME.$DOMAIN"
476
HOSTNAME="$HOSTNAME.$DOMAIN"
477
FORWARD_IPV4=true
477
FORWARD_IPV4=true
478
EOF
478
EOF
479
# config /etc/hosts
479
# config /etc/hosts
480
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
480
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
481
	cat <<EOF > /etc/hosts
481
	cat <<EOF > /etc/hosts
482
127.0.0.1	localhost
482
127.0.0.1	localhost
483
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
483
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
484
EOF
484
EOF
485
# Config EXTIF (Internet)
485
# Config EXTIF (Internet)
486
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
486
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
487
DEVICE=$EXTIF
487
DEVICE=$EXTIF
488
BOOTPROTO=static
488
BOOTPROTO=static
489
IPADDR=$PUBLIC_IP
489
IPADDR=$PUBLIC_IP
490
NETMASK=$PUBLIC_NETMASK
490
NETMASK=$PUBLIC_NETMASK
491
GATEWAY=$PUBLIC_GATEWAY
491
GATEWAY=$PUBLIC_GATEWAY
492
DNS1=127.0.0.1
492
DNS1=127.0.0.1
493
ONBOOT=yes
493
ONBOOT=yes
494
METRIC=10
494
METRIC=10
495
NOZEROCONF=yes
495
NOZEROCONF=yes
496
MII_NOT_SUPPORTED=yes
496
MII_NOT_SUPPORTED=yes
497
IPV6INIT=no
497
IPV6INIT=no
498
IPV6TO4INIT=no
498
IPV6TO4INIT=no
499
ACCOUNTING=no
499
ACCOUNTING=no
500
USERCTL=no
500
USERCTL=no
501
MTU=$MTU
501
MTU=$MTU
502
EOF
502
EOF
503
# Config INTIF (consultation LAN) in normal mode
503
# Config INTIF (consultation LAN) in normal mode
504
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
504
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
505
DEVICE=$INTIF
505
DEVICE=$INTIF
506
BOOTPROTO=static
506
BOOTPROTO=static
507
ONBOOT=yes
507
ONBOOT=yes
508
NOZEROCONF=yes
508
NOZEROCONF=yes
509
MII_NOT_SUPPORTED=yes
509
MII_NOT_SUPPORTED=yes
510
IPV6INIT=no
510
IPV6INIT=no
511
IPV6TO4INIT=no
511
IPV6TO4INIT=no
512
ACCOUNTING=no
512
ACCOUNTING=no
513
USERCTL=no
513
USERCTL=no
514
ETHTOOL_OPTS=$ETHTOOL_OPTS
514
ETHTOOL_OPTS=$ETHTOOL_OPTS
515
EOF
515
EOF
516
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
516
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
517
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
517
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
518
DEVICE=$INTIF
518
DEVICE=$INTIF
519
BOOTPROTO=static
519
BOOTPROTO=static
520
IPADDR=$PRIVATE_IP
520
IPADDR=$PRIVATE_IP
521
NETMASK=$PRIVATE_NETMASK
521
NETMASK=$PRIVATE_NETMASK
522
ONBOOT=yes
522
ONBOOT=yes
523
METRIC=10
523
METRIC=10
524
NOZEROCONF=yes
524
NOZEROCONF=yes
525
MII_NOT_SUPPORTED=yes
525
MII_NOT_SUPPORTED=yes
526
IPV6INIT=no
526
IPV6INIT=no
527
IPV6TO4INIT=no
527
IPV6TO4INIT=no
528
ACCOUNTING=no
528
ACCOUNTING=no
529
USERCTL=no
529
USERCTL=no
530
EOF
530
EOF
531
# Mise à l'heure du serveur
531
# Mise à l'heure du serveur
532
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
532
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
533
	cat <<EOF > /etc/ntp/step-tickers
533
	cat <<EOF > /etc/ntp/step-tickers
534
0.fr.pool.ntp.org	# adapt to your country
534
0.fr.pool.ntp.org	# adapt to your country
535
1.fr.pool.ntp.org
535
1.fr.pool.ntp.org
536
2.fr.pool.ntp.org
536
2.fr.pool.ntp.org
537
EOF
537
EOF
538
# Configuration du serveur de temps (sur lui même)
538
# Configuration du serveur de temps (sur lui même)
539
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
539
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
540
	cat <<EOF > /etc/ntp.conf
540
	cat <<EOF > /etc/ntp.conf
541
server 0.fr.pool.ntp.org	# adapt to your country
541
server 0.fr.pool.ntp.org	# adapt to your country
542
server 1.fr.pool.ntp.org
542
server 1.fr.pool.ntp.org
543
server 2.fr.pool.ntp.org
543
server 2.fr.pool.ntp.org
544
server 127.127.1.0   		# local clock si NTP internet indisponible ...
544
server 127.127.1.0   		# local clock si NTP internet indisponible ...
545
fudge 127.127.1.0 stratum 10
545
fudge 127.127.1.0 stratum 10
546
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
546
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
547
restrict 127.0.0.1
547
restrict 127.0.0.1
548
driftfile /var/lib/ntp/drift
548
driftfile /var/lib/ntp/drift
549
logfile /var/log/ntp.log
549
logfile /var/log/ntp.log
550
EOF
550
EOF
551
 
551
 
552
	chown -R ntp:ntp /var/lib/ntp
552
	chown -R ntp:ntp /var/lib/ntp
553
# Renseignement des fichiers hosts.allow et hosts.deny
553
# Renseignement des fichiers hosts.allow et hosts.deny
554
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
554
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
555
	cat <<EOF > /etc/hosts.allow
555
	cat <<EOF > /etc/hosts.allow
556
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
556
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
557
sshd: ALL
557
sshd: ALL
558
ntpd: $PRIVATE_NETWORK_SHORT
558
ntpd: $PRIVATE_NETWORK_SHORT
559
EOF
559
EOF
560
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
560
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
561
	cat <<EOF > /etc/hosts.deny
561
	cat <<EOF > /etc/hosts.deny
562
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
562
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
563
EOF
563
EOF
564
# Firewall config
564
# Firewall config
565
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
565
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
566
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
566
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
567
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
567
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
568
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
568
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
569
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
569
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
570
# load conntrack ftp module
570
# load conntrack ftp module
571
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
571
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
572
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
572
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
573
# load ipt_NETFLOW module
573
# load ipt_NETFLOW module
574
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
574
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
575
# 
575
# 
576
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
576
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
577
} # End of network ()
577
} # End of network ()
578
 
578
 
579
##################################################################
579
##################################################################
580
##			Function "ACC"				##
580
##			Function "ACC"				##
581
## - installation du centre de gestion (ALCASAR Control Center)	##
581
## - installation du centre de gestion (ALCASAR Control Center)	##
582
## - configuration du serveur web (Apache)			##
582
## - configuration du serveur web (Apache)			##
583
## - définition du 1er comptes de gestion 			##
583
## - définition du 1er comptes de gestion 			##
584
## - sécurisation des accès					##
584
## - sécurisation des accès					##
585
##################################################################
585
##################################################################
586
ACC ()
586
ACC ()
587
{
587
{
588
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
588
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
589
	mkdir $DIR_WEB
589
	mkdir $DIR_WEB
590
# Copie et configuration des fichiers du centre de gestion
590
# Copie et configuration des fichiers du centre de gestion
591
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
591
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
592
	echo "$VERSION" > $DIR_WEB/VERSION
592
	echo "$VERSION" > $DIR_WEB/VERSION
593
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
593
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
594
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
594
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
595
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
595
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
596
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
596
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
597
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
597
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
598
	chown -R apache:apache $DIR_WEB/*
598
	chown -R apache:apache $DIR_WEB/*
599
	for i in system_backup base logs/firewall logs/httpd logs/security;
599
	for i in system_backup base logs/firewall logs/httpd logs/security;
600
	do
600
	do
601
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
601
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
602
	done
602
	done
603
	chown -R root:apache $DIR_SAVE
603
	chown -R root:apache $DIR_SAVE
604
# Configuration et sécurisation php
604
# Configuration et sécurisation php
605
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
605
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
606
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
606
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
607
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
607
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
608
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
608
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
609
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
609
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
610
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
610
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
611
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
611
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
612
# Configuration et sécurisation Apache
612
# Configuration et sécurisation Apache
613
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
613
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
614
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
614
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
615
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
615
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
616
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
616
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
617
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
617
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
618
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
618
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
619
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
619
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
620
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
620
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
621
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
621
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
622
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
622
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
623
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
623
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
624
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
624
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
625
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
625
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
626
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
626
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
627
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
627
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
628
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
628
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
629
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
629
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
630
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
630
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
631
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
631
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
632
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
632
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
633
</body>
633
</body>
634
</html>
634
</html>
635
EOF
635
EOF
636
# Définition du premier compte lié au profil 'admin'
636
# Définition du premier compte lié au profil 'admin'
637
	header_install
637
	header_install
638
	if [ "$mode" = "install" ]
638
	if [ "$mode" = "install" ]
639
	then
639
	then
640
		admin_portal=!
640
		admin_portal=!
641
		PTN='^[a-zA-Z0-9-]*$'
641
		PTN='^[a-zA-Z0-9-]*$'
642
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
642
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
643
                	do
643
                	do
644
			header_install
644
			header_install
645
			if [ $Lang == "fr" ]
645
			if [ $Lang == "fr" ]
646
			then 
646
			then 
647
				echo ""
647
				echo ""
648
				echo "Définissez un premier compte d'administration du portail :"
648
				echo "Définissez un premier compte d'administration du portail :"
649
				echo
649
				echo
650
				echo -n "Nom : "
650
				echo -n "Nom : "
651
			else
651
			else
652
				echo ""
652
				echo ""
653
				echo "Define the first account allow to administrate the portal :"
653
				echo "Define the first account allow to administrate the portal :"
654
				echo
654
				echo
655
				echo -n "Account : "
655
				echo -n "Account : "
656
			fi
656
			fi
657
			read admin_portal
657
			read admin_portal
658
			if [ "$admin_portal" == "" ]
658
			if [ "$admin_portal" == "" ]
659
				then
659
				then
660
				admin_portal=!
660
				admin_portal=!
661
			fi
661
			fi
662
			done
662
			done
663
# Creation of keys file for the admin account ("admin")
663
# Creation of keys file for the admin account ("admin")
664
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
664
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
665
		mkdir -p $DIR_DEST_ETC/digest
665
		mkdir -p $DIR_DEST_ETC/digest
666
		chmod 755 $DIR_DEST_ETC/digest
666
		chmod 755 $DIR_DEST_ETC/digest
667
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
667
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
668
			do
668
			do
669
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
669
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
670
			done
670
			done
671
		$DIR_DEST_SBIN/alcasar-profil.sh --list
671
		$DIR_DEST_SBIN/alcasar-profil.sh --list
672
	fi
672
	fi
673
# synchronisation horaire
673
# synchronisation horaire
674
	ntpd -q -g &
674
	ntpd -q -g &
675
# Sécurisation du centre
675
# Sécurisation du centre
676
	rm -f /etc/httpd/conf/webapps.d/alcasar*
676
	rm -f /etc/httpd/conf/webapps.d/alcasar*
677
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
677
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
678
<Directory $DIR_ACC>
678
<Directory $DIR_ACC>
679
	SSLRequireSSL
679
	SSLRequireSSL
680
	AllowOverride None
680
	AllowOverride None
681
	Order deny,allow
681
	Order deny,allow
682
	Deny from all
682
	Deny from all
683
	Allow from 127.0.0.1
683
	Allow from 127.0.0.1
684
	Allow from $PRIVATE_NETWORK_MASK
684
	Allow from $PRIVATE_NETWORK_MASK
685
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
685
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
686
	require valid-user
686
	require valid-user
687
	AuthType digest
687
	AuthType digest
688
	AuthName $HOSTNAME.$DOMAIN
688
	AuthName $HOSTNAME.$DOMAIN
689
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
689
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
690
	AuthUserFile $DIR_DEST_ETC/digest/key_all
690
	AuthUserFile $DIR_DEST_ETC/digest/key_all
691
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
691
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
692
</Directory>
692
</Directory>
693
<Directory $DIR_ACC/admin>
693
<Directory $DIR_ACC/admin>
694
	SSLRequireSSL
694
	SSLRequireSSL
695
	AllowOverride None
695
	AllowOverride None
696
	Order deny,allow
696
	Order deny,allow
697
	Deny from all
697
	Deny from all
698
	Allow from 127.0.0.1
698
	Allow from 127.0.0.1
699
	Allow from $PRIVATE_NETWORK_MASK
699
	Allow from $PRIVATE_NETWORK_MASK
700
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
700
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
701
	require valid-user
701
	require valid-user
702
	AuthType digest
702
	AuthType digest
703
	AuthName $HOSTNAME.$DOMAIN
703
	AuthName $HOSTNAME.$DOMAIN
704
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
704
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
705
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
705
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
706
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
706
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
707
</Directory>
707
</Directory>
708
<Directory $DIR_ACC/manager>
708
<Directory $DIR_ACC/manager>
709
	SSLRequireSSL
709
	SSLRequireSSL
710
	AllowOverride None
710
	AllowOverride None
711
	Order deny,allow
711
	Order deny,allow
712
	Deny from all
712
	Deny from all
713
	Allow from 127.0.0.1
713
	Allow from 127.0.0.1
714
	Allow from $PRIVATE_NETWORK_MASK
714
	Allow from $PRIVATE_NETWORK_MASK
715
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
715
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
716
	require valid-user
716
	require valid-user
717
	AuthType digest
717
	AuthType digest
718
	AuthName $HOSTNAME.$DOMAIN
718
	AuthName $HOSTNAME.$DOMAIN
719
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
719
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
720
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
720
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
721
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
721
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
722
</Directory>
722
</Directory>
723
<Directory $DIR_ACC/backup>
723
<Directory $DIR_ACC/backup>
724
	SSLRequireSSL
724
	SSLRequireSSL
725
	AllowOverride None
725
	AllowOverride None
726
	Order deny,allow
726
	Order deny,allow
727
	Deny from all
727
	Deny from all
728
	Allow from 127.0.0.1
728
	Allow from 127.0.0.1
729
	Allow from $PRIVATE_NETWORK_MASK
729
	Allow from $PRIVATE_NETWORK_MASK
730
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
730
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
731
	require valid-user
731
	require valid-user
732
	AuthType digest
732
	AuthType digest
733
	AuthName $HOSTNAME.$DOMAIN
733
	AuthName $HOSTNAME.$DOMAIN
734
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
734
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
735
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
735
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
736
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
736
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
737
</Directory>
737
</Directory>
738
Alias /save/ "$DIR_SAVE/"
738
Alias /save/ "$DIR_SAVE/"
739
<Directory $DIR_SAVE>
739
<Directory $DIR_SAVE>
740
	SSLRequireSSL
740
	SSLRequireSSL
741
	Options Indexes
741
	Options Indexes
742
	Order deny,allow
742
	Order deny,allow
743
	Deny from all
743
	Deny from all
744
	Allow from 127.0.0.1
744
	Allow from 127.0.0.1
745
	Allow from $PRIVATE_NETWORK_MASK
745
	Allow from $PRIVATE_NETWORK_MASK
746
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
746
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
747
	require valid-user
747
	require valid-user
748
	AuthType digest
748
	AuthType digest
749
	AuthName $HOSTNAME.$DOMAIN
749
	AuthName $HOSTNAME.$DOMAIN
750
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
750
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
751
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
751
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
752
</Directory>
752
</Directory>
753
EOF
753
EOF
754
# Launch after coova
754
# Launch after coova
755
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
755
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
756
} # End of ACC()
756
} # End of ACC()
757
 
757
 
758
##########################################################################################
758
##########################################################################################
759
##				Fonction "CA"						##
759
##				Fonction "CA"						##
760
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
760
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
761
##########################################################################################
761
##########################################################################################
762
CA ()
762
CA ()
763
{
763
{
764
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
764
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
765
	$DIR_DEST_BIN/alcasar-CA.sh
765
	$DIR_DEST_BIN/alcasar-CA.sh
766
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
766
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
767
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
767
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
768
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
768
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
769
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
769
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
770
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
770
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
771
	chown -R root:apache /etc/pki
771
	chown -R root:apache /etc/pki
772
	chmod -R 750 /etc/pki
772
	chmod -R 750 /etc/pki
773
} # End CA ()
773
} # End CA ()
774
 
774
 
775
##########################################################################################
775
##########################################################################################
776
##			Fonction "init_db"						##
776
##			Fonction "init_db"						##
777
## - Initialisation de la base Mysql							##
777
## - Initialisation de la base Mysql							##
778
## - Affectation du mot de passe de l'administrateur (root)				##
778
## - Affectation du mot de passe de l'administrateur (root)				##
779
## - Suppression des bases et des utilisateurs superflus				##
779
## - Suppression des bases et des utilisateurs superflus				##
780
## - Création de la base 'radius'							##
780
## - Création de la base 'radius'							##
781
## - Installation du schéma de cette base						##
781
## - Installation du schéma de cette base						##
782
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
782
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
783
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
783
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
784
##########################################################################################
784
##########################################################################################
785
init_db ()
785
init_db ()
786
{
786
{
787
	rm -rf /var/lib/mysql # to be sure that there is no former installation
787
	rm -rf /var/lib/mysql # to be sure that there is no former installation
788
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
788
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
789
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
789
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
790
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
790
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
791
	systemctl start mysqld.service
791
	systemctl start mysqld.service
792
	sleep 4
792
	sleep 4
793
	mysqladmin -u root password $mysqlpwd
793
	mysqladmin -u root password $mysqlpwd
794
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
794
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
795
# Secure the server
795
# Secure the server
796
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
796
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
797
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
797
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
798
# Create 'radius' database
798
# Create 'radius' database
799
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
799
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
800
# Add an empty radius database structure
800
# Add an empty radius database structure
801
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
801
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
802
# modify the start script in order to close accounting connexion when the system is comming down or up
802
# modify the start script in order to close accounting connexion when the system is comming down or up
803
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
803
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
804
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
804
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
805
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
805
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
806
	systemctl daemon-reload
806
	systemctl daemon-reload
807
} # End init_db ()
807
} # End init_db ()
808
 
808
 
809
##########################################################################
809
##########################################################################
810
##			Fonction "param_radius"				##
810
##			Fonction "param_radius"				##
811
## - Paramètrage des fichiers de configuration FreeRadius		##
811
## - Paramètrage des fichiers de configuration FreeRadius		##
812
## - Affectation du secret partagé entre coova-chilli et freeradius	##
812
## - Affectation du secret partagé entre coova-chilli et freeradius	##
813
## - Modification de fichier de conf pour l'accès à Mysql		##
813
## - Modification de fichier de conf pour l'accès à Mysql		##
814
##########################################################################
814
##########################################################################
815
param_radius ()
815
param_radius ()
816
{
816
{
817
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
817
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
818
	chown -R radius:radius /etc/raddb
818
	chown -R radius:radius /etc/raddb
819
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
819
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
820
# Set radius.conf parameters
820
# Set radius.conf parameters
821
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
821
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
822
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
822
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
823
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
823
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
824
# remove the proxy function
824
# remove the proxy function
825
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
825
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
826
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
826
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
827
# remove EAP module
827
# remove EAP module
828
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
828
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
829
# listen on loopback (should be modified later if EAP enabled)
829
# listen on loopback (should be modified later if EAP enabled)
830
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
830
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
831
# enable the  SQL module (and SQL counter)
831
# enable the  SQL module (and SQL counter)
832
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
832
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
833
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
833
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
834
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
834
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
835
# remvove virtual server and copy our conf file
835
# remvove virtual server and copy our conf file
836
	rm -f /etc/raddb/sites-enabled/*
836
	rm -f /etc/raddb/sites-enabled/*
837
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
837
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
838
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
838
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
839
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
839
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
840
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
840
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
841
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
841
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
842
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
842
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
843
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
843
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
844
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
844
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
845
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
845
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
846
	cat << EOF > /etc/raddb/clients.conf
846
	cat << EOF > /etc/raddb/clients.conf
847
client 127.0.0.1 {
847
client 127.0.0.1 {
848
	secret = $secretradius
848
	secret = $secretradius
849
	shortname = localhost
849
	shortname = localhost
850
}
850
}
851
EOF
851
EOF
852
# sql.conf modification
852
# sql.conf modification
853
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
853
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
854
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
854
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
855
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
855
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
856
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
856
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
857
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
857
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
858
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
858
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
859
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
859
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
860
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
860
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
861
# counter.conf modification (change the Max-All-Session-Time counter)
861
# counter.conf modification (change the Max-All-Session-Time counter)
862
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
862
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
863
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
863
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
864
	chown -R radius:radius /etc/raddb/sql/mysql/*
864
	chown -R radius:radius /etc/raddb/sql/mysql/*
865
# make certain that mysql is up before radius start
865
# make certain that mysql is up before radius start
866
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
866
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
867
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
867
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
868
	systemctl daemon-reload
868
	systemctl daemon-reload
869
} # End param_radius ()
869
} # End param_radius ()
870
 
870
 
871
##########################################################################
871
##########################################################################
872
##			Function "param_web_radius"			##
872
##			Function "param_web_radius"			##
873
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
873
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
874
## - Création du lien vers la page de changement de mot de passe        ##
874
## - Création du lien vers la page de changement de mot de passe        ##
875
##########################################################################
875
##########################################################################
876
param_web_radius ()
876
param_web_radius ()
877
{
877
{
878
# copie de l'interface d'origine dans la structure Alcasar
878
# copie de l'interface d'origine dans la structure Alcasar
879
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
879
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
880
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
880
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
881
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
881
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
882
# copie des fichiers modifiés
882
# copie des fichiers modifiés
883
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
883
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
884
	chown -R apache:apache $DIR_ACC/manager/
884
	chown -R apache:apache $DIR_ACC/manager/
885
# Modification des fichiers de configuration
885
# Modification des fichiers de configuration
886
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
886
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
887
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
887
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
888
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
888
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
889
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
889
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
890
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
890
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
891
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
891
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
892
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
892
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
893
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
893
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
894
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
894
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
895
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
895
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
896
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
896
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
897
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
897
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
898
	cat <<EOF > /etc/freeradius-web/naslist.conf
898
	cat <<EOF > /etc/freeradius-web/naslist.conf
899
nas1_name: alcasar-$ORGANISME
899
nas1_name: alcasar-$ORGANISME
900
nas1_model: Portail captif
900
nas1_model: Portail captif
901
nas1_ip: $PRIVATE_IP
901
nas1_ip: $PRIVATE_IP
902
nas1_port_num: 0
902
nas1_port_num: 0
903
nas1_community: public
903
nas1_community: public
904
EOF
904
EOF
905
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
905
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
906
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
906
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
907
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
907
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
908
# Ajout du mappage des attributs chillispot
908
# Ajout du mappage des attributs chillispot
909
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
909
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
910
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
910
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
911
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
911
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
912
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
912
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
913
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
913
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
914
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
914
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
915
	chown -R apache:apache /etc/freeradius-web
915
	chown -R apache:apache /etc/freeradius-web
916
# Ajout de l'alias vers la page de "changement de mot de passe usager"
916
# Ajout de l'alias vers la page de "changement de mot de passe usager"
917
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
917
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
918
<Directory $DIR_WEB/pass>
918
<Directory $DIR_WEB/pass>
919
	SSLRequireSSL
919
	SSLRequireSSL
920
	AllowOverride None
920
	AllowOverride None
921
	Order deny,allow
921
	Order deny,allow
922
	Deny from all
922
	Deny from all
923
	Allow from 127.0.0.1
923
	Allow from 127.0.0.1
924
	Allow from $PRIVATE_NETWORK_MASK
924
	Allow from $PRIVATE_NETWORK_MASK
925
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
925
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
926
</Directory>
926
</Directory>
927
EOF
927
EOF
928
} # End of param_web_radius ()
928
} # End of param_web_radius ()
929
 
929
 
930
##################################################################################
930
##################################################################################
931
##			Fonction "param_chilli"					##
931
##			Fonction "param_chilli"					##
932
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
932
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
933
## - Paramètrage de la page d'authentification (intercept.php)			##
933
## - Paramètrage de la page d'authentification (intercept.php)			##
934
##################################################################################
934
##################################################################################
935
param_chilli ()
935
param_chilli ()
936
{
936
{
937
# chilli unit for systemd
937
# chilli unit for systemd
938
cat << EOF > /lib/systemd/system/chilli.service
938
cat << EOF > /lib/systemd/system/chilli.service
939
#  This file is part of systemd.
939
#  This file is part of systemd.
940
#
940
#
941
#  systemd is free software; you can redistribute it and/or modify it
941
#  systemd is free software; you can redistribute it and/or modify it
942
#  under the terms of the GNU General Public License as published by
942
#  under the terms of the GNU General Public License as published by
943
#  the Free Software Foundation; either version 2 of the License, or
943
#  the Free Software Foundation; either version 2 of the License, or
944
#  (at your option) any later version.
944
#  (at your option) any later version.
945
[Unit]
945
[Unit]
946
Description=chilli is a captive portal daemon
946
Description=chilli is a captive portal daemon
947
After=network.target
947
After=network.target
948
 
948
 
949
[Service]
949
[Service]
950
Type=forking
950
Type=forking
951
ExecStart=/usr/libexec/chilli start
951
ExecStart=/usr/libexec/chilli start
952
ExecStop=/usr/libexec/chilli stop
952
ExecStop=/usr/libexec/chilli stop
953
ExecReload=/usr/libexec/chilli reload
953
ExecReload=/usr/libexec/chilli reload
954
PIDFile=/var/run/chilli.pid
954
PIDFile=/var/run/chilli.pid
955
 
955
 
956
[Install]
956
[Install]
957
WantedBy=multi-user.target
957
WantedBy=multi-user.target
958
EOF
958
EOF
959
# init file creation
959
# init file creation
960
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
960
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
961
	cat <<EOF > /usr/libexec/chilli
961
	cat <<EOF > /usr/libexec/chilli
962
#!/bin/sh
962
#!/bin/sh
963
#
963
#
964
# chilli CoovaChilli init
964
# chilli CoovaChilli init
965
#
965
#
966
# chkconfig: 2345 65 35
966
# chkconfig: 2345 65 35
967
# description: CoovaChilli
967
# description: CoovaChilli
968
### BEGIN INIT INFO
968
### BEGIN INIT INFO
969
# Provides:       chilli
969
# Provides:       chilli
970
# Required-Start: network 
970
# Required-Start: network 
971
# Should-Start: 
971
# Should-Start: 
972
# Required-Stop:  network
972
# Required-Stop:  network
973
# Should-Stop: 
973
# Should-Stop: 
974
# Default-Start:  2 3 5
974
# Default-Start:  2 3 5
975
# Default-Stop:
975
# Default-Stop:
976
# Description:    CoovaChilli access controller
976
# Description:    CoovaChilli access controller
977
### END INIT INFO
977
### END INIT INFO
978
 
978
 
979
[ -f /usr/sbin/chilli ] || exit 0
979
[ -f /usr/sbin/chilli ] || exit 0
980
. /etc/init.d/functions
980
. /etc/init.d/functions
981
CONFIG=/etc/chilli.conf
981
CONFIG=/etc/chilli.conf
982
pidfile=/var/run/chilli.pid
982
pidfile=/var/run/chilli.pid
983
[ -f \$CONFIG ] || {
983
[ -f \$CONFIG ] || {
984
    echo "\$CONFIG Not found"
984
    echo "\$CONFIG Not found"
985
    exit 0
985
    exit 0
986
}
986
}
987
RETVAL=0
987
RETVAL=0
988
prog="chilli"
988
prog="chilli"
989
case \$1 in
989
case \$1 in
990
    start)
990
    start)
991
	if [ -f \$pidfile ] ; then 
991
	if [ -f \$pidfile ] ; then 
992
		gprintf "chilli is already running"
992
		gprintf "chilli is already running"
993
	else
993
	else
994
        	gprintf "Starting \$prog: "
994
        	gprintf "Starting \$prog: "
995
		rm -f /var/run/chilli* # cleaning
995
		rm -f /var/run/chilli* # cleaning
996
        	/sbin/modprobe tun >/dev/null 2>&1
996
        	/sbin/modprobe tun >/dev/null 2>&1
997
        	echo 1 > /proc/sys/net/ipv4/ip_forward
997
        	echo 1 > /proc/sys/net/ipv4/ip_forward
998
		[ -e /dev/net/tun ] || {
998
		[ -e /dev/net/tun ] || {
999
	    	(cd /dev; 
999
	    	(cd /dev; 
1000
			mkdir net; 
1000
			mkdir net; 
1001
			cd net; 
1001
			cd net; 
1002
			mknod tun c 10 200)
1002
			mknod tun c 10 200)
1003
		}
1003
		}
1004
		ifconfig $INTIF 0.0.0.0
1004
		ifconfig $INTIF 0.0.0.0
1005
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1005
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1006
        	RETVAL=$?
1006
        	RETVAL=$?
1007
	fi
1007
	fi
1008
	;;
1008
	;;
1009
 
1009
 
1010
    reload)
1010
    reload)
1011
	killall -HUP chilli
1011
	killall -HUP chilli
1012
	;;
1012
	;;
1013
 
1013
 
1014
    restart)
1014
    restart)
1015
	\$0 stop
1015
	\$0 stop
1016
        sleep 2
1016
        sleep 2
1017
	\$0 start
1017
	\$0 start
1018
	;;
1018
	;;
1019
    
1019
    
1020
    status)
1020
    status)
1021
        status chilli
1021
        status chilli
1022
        RETVAL=0
1022
        RETVAL=0
1023
        ;;
1023
        ;;
1024
 
1024
 
1025
    stop)
1025
    stop)
1026
	if [ -f \$pidfile ] ; then  
1026
	if [ -f \$pidfile ] ; then  
1027
        	gprintf "Shutting down \$prog: "
1027
        	gprintf "Shutting down \$prog: "
1028
		killproc /usr/sbin/chilli
1028
		killproc /usr/sbin/chilli
1029
		RETVAL=\$?
1029
		RETVAL=\$?
1030
		[ \$RETVAL = 0 ] && rm -f $pidfile
1030
		[ \$RETVAL = 0 ] && rm -f $pidfile
1031
	else	
1031
	else	
1032
        	gprintf "chilli is not running"
1032
        	gprintf "chilli is not running"
1033
	fi
1033
	fi
1034
	;;
1034
	;;
1035
    
1035
    
1036
    *)
1036
    *)
1037
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1037
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1038
        exit 1
1038
        exit 1
1039
esac
1039
esac
1040
echo
1040
echo
1041
EOF
1041
EOF
1042
chmod a+x /usr/libexec/chilli
1042
chmod a+x /usr/libexec/chilli
1043
# conf file creation
1043
# conf file creation
1044
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1044
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1045
	cat <<EOF > /etc/chilli.conf
1045
	cat <<EOF > /etc/chilli.conf
1046
# coova config for ALCASAR
1046
# coova config for ALCASAR
1047
cmdsocket	/var/run/chilli.sock
1047
cmdsocket	/var/run/chilli.sock
1048
unixipc		chilli.$INTIF.ipc
1048
unixipc		chilli.$INTIF.ipc
1049
pidfile		/var/run/chilli.$INTIF.pid
1049
pidfile		/var/run/chilli.$INTIF.pid
1050
net		$PRIVATE_NETWORK_MASK
1050
net		$PRIVATE_NETWORK_MASK
1051
dhcpif		$INTIF
1051
dhcpif		$INTIF
1052
ethers		$DIR_DEST_ETC/alcasar-ethers
1052
ethers		$DIR_DEST_ETC/alcasar-ethers
1053
#nodynip
1053
#nodynip
1054
#statip
1054
#statip
1055
dynip		$PRIVATE_NETWORK_MASK
1055
dynip		$PRIVATE_NETWORK_MASK
1056
domain		$DOMAIN
1056
domain		$DOMAIN
1057
dns1		$PRIVATE_IP
1057
dns1		$PRIVATE_IP
1058
dns2		$PRIVATE_IP
1058
dns2		$PRIVATE_IP
1059
uamlisten	$PRIVATE_IP
1059
uamlisten	$PRIVATE_IP
1060
uamport		3990
1060
uamport		3990
1061
macauth
1061
macauth
1062
macpasswd	password
1062
macpasswd	password
1063
locationname	$HOSTNAME.$DOMAIN
1063
locationname	$HOSTNAME.$DOMAIN
1064
radiusserver1	127.0.0.1
1064
radiusserver1	127.0.0.1
1065
radiusserver2	127.0.0.1
1065
radiusserver2	127.0.0.1
1066
radiussecret	$secretradius
1066
radiussecret	$secretradius
1067
radiusauthport	1812
1067
radiusauthport	1812
1068
radiusacctport	1813
1068
radiusacctport	1813
1069
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1069
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1070
radiusnasid	$HOSTNAME.$DOMAIN
1070
radiusnasid	$HOSTNAME.$DOMAIN
1071
uamsecret	$secretuam
1071
uamsecret	$secretuam
1072
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
1072
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
1073
coaport		3799
1073
coaport		3799
1074
conup		$DIR_DEST_BIN/alcasar-conup.sh
1074
conup		$DIR_DEST_BIN/alcasar-conup.sh
1075
condown		$DIR_DEST_BIN/alcasar-condown.sh
1075
condown		$DIR_DEST_BIN/alcasar-condown.sh
1076
include		$DIR_DEST_ETC/alcasar-uamallowed
1076
include		$DIR_DEST_ETC/alcasar-uamallowed
1077
include		$DIR_DEST_ETC/alcasar-uamdomain
1077
include		$DIR_DEST_ETC/alcasar-uamdomain
1078
#dhcpgateway
1078
#dhcpgateway
1079
#dhcprelayagent
1079
#dhcprelayagent
1080
#dhcpgatewayport
1080
#dhcpgatewayport
1081
EOF
1081
EOF
1082
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1082
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1083
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1083
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1084
# create files for trusted domains and urls
1084
# create files for trusted domains and urls
1085
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1085
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1086
	chown root:apache $DIR_DEST_ETC/alcasar-*
1086
	chown root:apache $DIR_DEST_ETC/alcasar-*
1087
	chmod 660 $DIR_DEST_ETC/alcasar-*
1087
	chmod 660 $DIR_DEST_ETC/alcasar-*
1088
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1088
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1089
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1089
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1090
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1090
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1091
# user 'chilli' creation (in order to run conup/off and up/down scripts
1091
# user 'chilli' creation (in order to run conup/off and up/down scripts
1092
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1092
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1093
	if [ "$chilli_exist" == "1" ]
1093
	if [ "$chilli_exist" == "1" ]
1094
	then
1094
	then
1095
	      userdel -r chilli 2>/dev/null
1095
	      userdel -r chilli 2>/dev/null
1096
	fi
1096
	fi
1097
	groupadd -f chilli
1097
	groupadd -f chilli
1098
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1098
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1099
}  # End of param_chilli ()
1099
}  # End of param_chilli ()
1100
 
1100
 
1101
##################################################################
1101
##################################################################
1102
##		Fonction "param_dansguardian"			##
1102
##		Fonction "param_dansguardian"			##
1103
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1103
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1104
##################################################################
1104
##################################################################
1105
param_dansguardian ()
1105
param_dansguardian ()
1106
{
1106
{
1107
	mkdir /var/dansguardian
1107
	mkdir /var/dansguardian
1108
	chown dansguardian /var/dansguardian
1108
	chown dansguardian /var/dansguardian
1109
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1109
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1110
	$SED "s?^After=.*?After=network.target chilli.target?g" /lib/systemd/system/dansguardian.service
1110
	$SED "s?^After=.*?After=network.target chilli.target?g" /lib/systemd/system/dansguardian.service
1111
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1111
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1112
# By default the filter is off 
1112
# By default the filter is off 
1113
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1113
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1114
# French deny HTML page
1114
# French deny HTML page
1115
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1115
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1116
# Listen only on LAN side
1116
# Listen only on LAN side
1117
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1117
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1118
# DG send its flow to HAVP
1118
# DG send its flow to HAVP
1119
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1119
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1120
# replace the default deny HTML page
1120
# replace the default deny HTML page
1121
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1121
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1122
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1122
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1123
# Don't log
1123
# Don't log
1124
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1124
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1125
# Run 10 daemons (20 in largest server)
1125
# Run 10 daemons (20 in largest server)
1126
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1126
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1127
# on désactive par défaut le controle de contenu des pages html
1127
# on désactive par défaut le controle de contenu des pages html
1128
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1128
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1129
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1129
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1130
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1130
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1131
# on désactive par défaut le contrôle d'URL par expressions régulières
1131
# on désactive par défaut le contrôle d'URL par expressions régulières
1132
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1132
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1133
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1133
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1134
# on désactive par défaut le contrôle de téléchargement de fichiers
1134
# on désactive par défaut le contrôle de téléchargement de fichiers
1135
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1135
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1136
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1136
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1137
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1137
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1138
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1138
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1139
	touch $DIR_DG/lists/bannedextensionlist
1139
	touch $DIR_DG/lists/bannedextensionlist
1140
	touch $DIR_DG/lists/bannedmimetypelist
1140
	touch $DIR_DG/lists/bannedmimetypelist
1141
# 'Safesearch' regex actualisation
1141
# 'Safesearch' regex actualisation
1142
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1142
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1143
# empty LAN IP list that won't be WEB filtered
1143
# empty LAN IP list that won't be WEB filtered
1144
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1144
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1145
	touch $DIR_DG/lists/exceptioniplist
1145
	touch $DIR_DG/lists/exceptioniplist
1146
# Keep a copy of URL & domain filter configuration files
1146
# Keep a copy of URL & domain filter configuration files
1147
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1147
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1148
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1148
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1149
} # End of param_dansguardian ()
1149
} # End of param_dansguardian ()
1150
 
1150
 
1151
##################################################################
1151
##################################################################
1152
##			Fonction "antivirus"			##
1152
##			Fonction "antivirus"			##
1153
## - configuration of havp, libclamav and freshclam		##
1153
## - configuration of havp, libclamav and freshclam		##
1154
##################################################################
1154
##################################################################
1155
antivirus ()		
1155
antivirus ()		
1156
{
1156
{
1157
# create 'havp' user
1157
# create 'havp' user
1158
	havp_exist=`grep havp /etc/passwd|wc -l`
1158
	havp_exist=`grep havp /etc/passwd|wc -l`
1159
	if [ "$havp_exist" == "1" ]
1159
	if [ "$havp_exist" == "1" ]
1160
	then
1160
	then
1161
	      userdel -r havp 2>/dev/null
1161
	      userdel -r havp 2>/dev/null
1162
	      groupdel havp 2>/dev/null
1162
	      groupdel havp 2>/dev/null
1163
	fi
1163
	fi
1164
	groupadd -f havp
1164
	groupadd -f havp
1165
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1165
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1166
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1166
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1167
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1167
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1168
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1168
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1169
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1169
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1170
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1170
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1171
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1171
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1172
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1172
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1173
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1173
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1174
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1174
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1175
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1175
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1176
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1176
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1177
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1177
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1178
# skip checking of youtube flow (too heavy load / risk too low)
1178
# skip checking of youtube flow (too heavy load / risk too low)
1179
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1179
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1180
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1180
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1181
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1181
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1182
# replacement of init script
1182
# replacement of init script
1183
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1183
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1184
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1184
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1185
# replace of the intercept page (template)
1185
# replace of the intercept page (template)
1186
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1186
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1187
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1187
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1188
# update virus database every 4 hours (24h/6)
1188
# update virus database every 4 hours (24h/6)
1189
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1189
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1190
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1190
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1191
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1191
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1192
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1192
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1193
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1193
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1194
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1194
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1195
# update now
1195
# update now
1196
	/usr/bin/freshclam --no-warnings
1196
	/usr/bin/freshclam --no-warnings
1197
}
1197
}
1198
 
1198
 
1199
##################################################################################
1199
##################################################################################
1200
##			function "param_ulogd"					##
1200
##			function "param_ulogd"					##
1201
## - Ulog config for multi-log files 						##
1201
## - Ulog config for multi-log files 						##
1202
##################################################################################
1202
##################################################################################
1203
param_ulogd ()
1203
param_ulogd ()
1204
{
1204
{
1205
# Three instances of ulogd (three different logfiles)
1205
# Three instances of ulogd (three different logfiles)
1206
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1206
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1207
	nl=1
1207
	nl=1
1208
	for log_type in traceability ssh ext-access
1208
	for log_type in traceability ssh ext-access
1209
	do
1209
	do
1210
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1210
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1211
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1211
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1212
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
1212
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
1213
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1213
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1214
		cat << EOF >> /etc/ulogd-$log_type.conf
1214
		cat << EOF >> /etc/ulogd-$log_type.conf
1215
[LOGEMU]
1215
[LOGEMU]
1216
file="/var/log/firewall/$log_type.log"
1216
file="/var/log/firewall/$log_type.log"
1217
sync=1
1217
sync=1
1218
EOF
1218
EOF
1219
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -d -c /etc/ulogd-$log_type.conf?g" /lib/systemd/system/ulogd-$log_type.service
1219
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -d -c /etc/ulogd-$log_type.conf?g" /lib/systemd/system/ulogd-$log_type.service
1220
		nl=`expr $nl + 1`
1220
		nl=`expr $nl + 1`
1221
	done
1221
	done
1222
	chown -R root:apache /var/log/firewall
1222
	chown -R root:apache /var/log/firewall
1223
	chmod 750 /var/log/firewall
1223
	chmod 750 /var/log/firewall
1224
	chmod 640 /var/log/firewall/*
1224
	chmod 640 /var/log/firewall/*
1225
}  # End of param_ulogd ()
1225
}  # End of param_ulogd ()
1226
 
1226
 
1227
 
1227
 
1228
##########################################################
1228
##########################################################
1229
##              Function "param_nfsen"			##
1229
##              Function "param_nfsen"			##
1230
##########################################################
1230
##########################################################
1231
param_nfsen()
1231
param_nfsen()
1232
{
1232
{
1233
	tar xvzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1233
	tar xvzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1234
# Create a specific user and group
1234
# Create a specific user and group
1235
	[ `grep "^www-data:" /etc/group | wc -l` == 1 ] || groupadd www-data
1235
	[ `grep "^www-data:" /etc/group | wc -l` == 1 ] || groupadd www-data
1236
	[ `grep "^nfsen:" /etc/passwd | wc -l` == 1 ] || useradd -r -g nfsen -s /bin/false -c "system user for the grapher nfsen" nfsen
1236
	[ `grep "^nfsen:" /etc/passwd | wc -l` == 1 ] || useradd -r -g nfsen -s /bin/false -c "system user for the grapher nfsen" nfsen
1237
	groupadd -f chilli
1237
	groupadd -f chilli
1238
# Add PortTracker plugin
1238
# Add PortTracker plugin
1239
	mkdir -p /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1239
	mkdir -p /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1240
	chown -R nfsen:www-data /var/www/nfsen
1240
	chown -R nfsen:www-data /var/www/nfsen
1241
	chown -R apache:apache /usr/share/nfsen
1241
	chown -R apache:apache /usr/share/nfsen
1242
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1242
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1243
# use of our conf file and init unit
1243
# use of our conf file and init unit
1244
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1244
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1245
# Installation of nfsen
1245
# Installation of nfsen
1246
	DirTmp=$(pwd)
1246
	DirTmp=$(pwd)
1247
	cd /tmp/nfsen-1.3.6p1/
1247
	cd /tmp/nfsen-1.3.6p1/
1248
	/usr/bin/perl5 install.pl etc/nfsen.conf
1248
	/usr/bin/perl5 install.pl etc/nfsen.conf
1249
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1249
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1250
# Create RRD DB for porttracker (only in it still doesn't exist)
1250
# Create RRD DB for porttracker (only in it still doesn't exist)
1251
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1251
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1252
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1252
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1253
	[ -d /var/log/netflow/porttracker ] || sudo -u apache nftrack -I -d /var/log/netflow/porttracker
1253
	[ -d /var/log/netflow/porttracker ] || sudo -u apache nftrack -I -d /var/log/netflow/porttracker
1254
	chown -R apache:www-data /var/log/netflow/porttracker/
1254
	chown -R apache:www-data /var/log/netflow/porttracker/
1255
	chmod -R 775 /var/log/netflow/porttracker
1255
	chmod -R 775 /var/log/netflow/porttracker
1256
# Apache conf file
1256
# Apache conf file
1257
	rm -f /etc/httpd/conf/conf.d/nfsen.conf
1257
	rm -f /etc/httpd/conf/conf.d/nfsen.conf
1258
	cat <<EOF >> /etc/httpd/conf/conf.d/nfsen.conf
1258
	cat <<EOF >> /etc/httpd/conf/conf.d/nfsen.conf
1259
Alias /nfsen /var/www/nfsen 
1259
Alias /nfsen /var/www/nfsen 
1260
<Directory /var/www/nfsen/> 
1260
<Directory /var/www/nfsen/> 
1261
DirectoryIndex nfsen.php 
1261
DirectoryIndex nfsen.php 
1262
Options -Indexes 
1262
Options -Indexes 
1263
AllowOverride all 
1263
AllowOverride all 
1264
order allow,deny 
1264
order allow,deny 
1265
allow from all 
1265
allow from all 
1266
AddType application/x-httpd-php .php 
1266
AddType application/x-httpd-php .php 
1267
php_flag magic_quotes_gpc on 
1267
php_flag magic_quotes_gpc on 
1268
php_flag track_vars on 
1268
php_flag track_vars on 
1269
</Directory>
1269
</Directory>
1270
EOF
1270
EOF
1271
# nfsen unit for systemd
1271
# nfsen unit for systemd
1272
cat << EOF > /lib/systemd/system/nfsen.service
1272
cat << EOF > /lib/systemd/system/nfsen.service
1273
#  This file is part of systemd.
1273
#  This file is part of systemd.
1274
#
1274
#
1275
#  systemd is free software; you can redistribute it and/or modify it
1275
#  systemd is free software; you can redistribute it and/or modify it
1276
#  under the terms of the GNU General Public License as published by
1276
#  under the terms of the GNU General Public License as published by
1277
#  the Free Software Foundation; either version 2 of the License, or
1277
#  the Free Software Foundation; either version 2 of the License, or
1278
#  (at your option) any later version.
1278
#  (at your option) any later version.
1279
 
1279
 
1280
# This unit launches nfsen (a Netflow grapher).
1280
# This unit launches nfsen (a Netflow grapher).
1281
[Unit]
1281
[Unit]
1282
Description= NfSen init script
1282
Description= NfSen init script
1283
After=network.target iptables.service
1283
After=network.target iptables.service
1284
 
1284
 
1285
[Service]
1285
[Service]
1286
Type=oneshot
1286
Type=oneshot
1287
RemainAfterExit=yes
1287
RemainAfterExit=yes
1288
ExecStart=/usr/bin/nfsen start 
1288
ExecStart=/usr/bin/nfsen start 
1289
ExecStop=/usr/bin/nfsen stop
1289
ExecStop=/usr/bin/nfsen stop
1290
ExecRestart=/usr/bin/nfsen restart
1290
ExecRestart=/usr/bin/nfsen restart
1291
TimeoutSec=0
1291
TimeoutSec=0
1292
 
1292
 
1293
[Install]
1293
[Install]
1294
WantedBy=multi-user.target
1294
WantedBy=multi-user.target
1295
EOF
1295
EOF
1296
# Add the listen port to collect netflow packet (nfcapd)
1296
# Add the listen port to collect netflow packet (nfcapd)
1297
$SED s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1";'?g /usr/libexec/NfSenRC.pm 
1297
$SED s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1";'?g /usr/libexec/NfSenRC.pm 
1298
# expire delay for the profile "live"
1298
# expire delay for the profile "live"
1299
	nfsen -m live -e 62d 2>/dev/null
1299
	nfsen -m live -e 62d 2>/dev/null
1300
# clear the installation
1300
# clear the installation
1301
	cd $DirTmp
1301
	cd $DirTmp
1302
	rm -rf /tmp/nfsen-1.3.6p1/
1302
	rm -rf /tmp/nfsen-1.3.6p1/
1303
} # End of param_nfsen
1303
} # End of param_nfsen
1304
 
1304
 
1305
##########################################################
1305
##########################################################
1306
##		Function "param_dnsmasq"		##
1306
##		Function "param_dnsmasq"		##
1307
##########################################################
1307
##########################################################
1308
param_dnsmasq ()
1308
param_dnsmasq ()
1309
{
1309
{
1310
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1310
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1311
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1311
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1312
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1312
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
1313
# Option : on pré-active les logs DNS des clients
-
 
1314
	$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
-
 
1315
# Option : exemple de paramètre supplémentaire pour le cache memoire
-
 
1316
	echo '#OPTIONS="$OPTIONS --cache-size=250"' >> /etc/sysconfig/dnsmasq
-
 
1317
# Option : exemple de configuration avec un A.D.
-
 
1318
	echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.3"' >> /etc/sysconfig/dnsmasq
-
 
1319
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1313
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1320
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1314
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1321
	cat << EOF > /etc/dnsmasq.conf 
1315
	cat << EOF > /etc/dnsmasq.conf 
1322
# Configuration file for "dnsmasq in forward mode"
1316
# Configuration file for "dnsmasq in forward mode"
1323
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1317
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1324
listen-address=$PRIVATE_IP
1318
listen-address=$PRIVATE_IP
1325
listen-address=127.0.0.1
1319
listen-address=127.0.0.1
1326
no-dhcp-interface=$INTIF
1320
no-dhcp-interface=$INTIF
-
 
1321
no-dhcp-interface=tun0
-
 
1322
no-dhcp-interface=lo
1327
bind-interfaces
1323
bind-interfaces
1328
cache-size=256
1324
cache-size=256
1329
domain=$DOMAIN
1325
domain=$DOMAIN
1330
domain-needed
1326
domain-needed
1331
expand-hosts
1327
expand-hosts
1332
bogus-priv
1328
bogus-priv
1333
filterwin2k
1329
filterwin2k
1334
server=$DNS1
1330
server=$DNS1
1335
server=$DNS2
1331
server=$DNS2
1336
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1332
# DHCP service is configured. It will be enabled in "bypass" mode
1337
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1333
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1338
dhcp-option=option:router,$PRIVATE_IP
1334
dhcp-option=option:router,$PRIVATE_IP
1339
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1335
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1340
 
1336
 
1341
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1337
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1342
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1338
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1343
EOF
1339
EOF
1344
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1340
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1345
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1341
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1346
	# Configuration file for "dnsmasq with blacklist"
1342
	# Configuration file for "dnsmasq with blacklist"
1347
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1343
# Add Toulouse blacklist domains
1348
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1344
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1349
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1345
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1350
listen-address=$PRIVATE_IP
1346
listen-address=$PRIVATE_IP
1351
port=54
1347
port=54
1352
no-dhcp-interface=$INTIF
1348
no-dhcp-interface=$INTIF
-
 
1349
no-dhcp-interface=tun0
1353
bind-interfaces
1350
bind-interfaces
1354
cache-size=256
1351
cache-size=256
1355
domain=$DOMAIN
1352
domain=$DOMAIN
1356
domain-needed
1353
domain-needed
1357
expand-hosts
1354
expand-hosts
1358
bogus-priv
1355
bogus-priv
1359
filterwin2k
1356
filterwin2k
1360
server=$DNS1
1357
server=$DNS1
1361
server=$DNS2
1358
server=$DNS2
1362
EOF
1359
EOF
1363
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1360
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1364
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1361
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1365
	# Configuration file for "dnsmasq with whitelist"
1362
	# Configuration file for "dnsmasq with whitelist"
1366
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1363
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1367
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1364
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1368
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1365
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1369
listen-address=$PRIVATE_IP
1366
listen-address=$PRIVATE_IP
1370
port=55
1367
port=55
1371
no-dhcp-interface=$INTIF
1368
no-dhcp-interface=$INTIF
-
 
1369
no-dhcp-interface=tun0
1372
bind-interfaces
1370
bind-interfaces
1373
cache-size=256
1371
cache-size=256
1374
domain=$DOMAIN
1372
domain=$DOMAIN
1375
domain-needed
1373
domain-needed
1376
expand-hosts
1374
expand-hosts
1377
bogus-priv
1375
bogus-priv
1378
filterwin2k
1376
filterwin2k
1379
address=/#/$PRIVATE_IP
1377
address=/#/$PRIVATE_IP
1380
EOF
1378
EOF
1381
# Start after chilli (which create tun0)
1379
# Start after chilli (which create tun0)
1382
	$SED "s?^After=.*?After=syslog.target network.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1380
	$SED "s?^After=.*?After=syslog.target network.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1383
# Create dnsmasq-blacklist and dnsmasq-whitelist unit
1381
# Create dnsmasq-blacklist and dnsmasq-whitelist unit
1384
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-blacklist.service
1382
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-blacklist.service
1385
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-whitelist.service
1383
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-whitelist.service
1386
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-blacklist.conf?g" /lib/systemd/system/dnsmasq-blacklist.service
1384
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-blacklist.conf?g" /lib/systemd/system/dnsmasq-blacklist.service
1387
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-whitelist.conf?g" /lib/systemd/system/dnsmasq-whitelist.service
1385
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-whitelist.conf?g" /lib/systemd/system/dnsmasq-whitelist.service
-
 
1386
	$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-blacklist.pid?g" /lib/systemd/system/dnsmasq-blacklist.service
-
 
1387
	$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-whitelist.pid?g" /lib/systemd/system/dnsmasq-whitelist.service
1388
} # End dnsmasq
1388
} # End dnsmasq
1389
 
1389
 
1390
##########################################################
1390
##########################################################
1391
##		Fonction "BL"				##
1391
##		Fonction "BL"				##
1392
##########################################################
1392
##########################################################
1393
BL ()
1393
BL ()
1394
{
1394
{
1395
# modify iptables boot file to start alcasar-iptables.sh when the system is booting
1395
# modify iptables boot file to start alcasar-iptables.sh when the system is booting
1396
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
1396
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
1397
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
1397
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
1398
# copy and extract toulouse BL
1398
# copy and extract toulouse BL
1399
	rm -rf $DIR_DG/lists/blacklists
1399
	rm -rf $DIR_DG/lists/blacklists
1400
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1400
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1401
# creation of the OSSI BL and WL categories (domain name and url)
1401
# creation of the OSSI BL and WL categories (domain name and url)
1402
	mkdir $DIR_DG/lists/blacklists/ossi
1402
	mkdir $DIR_DG/lists/blacklists/ossi
1403
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1403
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1404
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1404
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1405
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1405
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1406
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1406
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1407
# creation of file for the rehabilited domains and urls
1407
# creation of file for the rehabilited domains and urls
1408
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1408
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1409
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1409
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1410
	touch $DIR_DG/lists/exceptionsitelist
1410
	touch $DIR_DG/lists/exceptionsitelist
1411
	touch $DIR_DG/lists/exceptionurllist
1411
	touch $DIR_DG/lists/exceptionurllist
1412
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1412
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1413
	cat <<EOF > $DIR_DG/lists/bannedurllist
1413
	cat <<EOF > $DIR_DG/lists/bannedurllist
1414
# Dansguardian filter config for ALCASAR
1414
# Dansguardian filter config for ALCASAR
1415
EOF
1415
EOF
1416
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1416
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1417
# Dansguardian domain filter config for ALCASAR
1417
# Dansguardian domain filter config for ALCASAR
1418
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1418
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1419
#**
1419
#**
1420
# block all SSL and CONNECT tunnels
1420
# block all SSL and CONNECT tunnels
1421
**s
1421
**s
1422
# block all SSL and CONNECT tunnels specified only as an IP
1422
# block all SSL and CONNECT tunnels specified only as an IP
1423
*ips
1423
*ips
1424
# block all sites specified only by an IP
1424
# block all sites specified only by an IP
1425
*ip
1425
*ip
1426
EOF
1426
EOF
1427
# Add Bing and Youtube to the safesearch url regext list (parental control)
1427
# Add Bing and Youtube to the safesearch url regext list (parental control)
1428
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1428
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1429
# Bing - add 'adlt=strict'
1429
# Bing - add 'adlt=strict'
1430
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1430
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1431
# Youtube - add 'edufilter=your_ID' 
1431
# Youtube - add 'edufilter=your_ID' 
1432
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1432
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1433
EOF
1433
EOF
1434
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1434
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1435
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1435
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1436
# adapt the BL to ALCASAR architecture. Enable the default categories
1436
# adapt the BL to ALCASAR architecture. Enable the default categories
1437
	if [ "$mode" != "update" ]; then
1437
	if [ "$mode" != "update" ]; then
1438
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1438
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1439
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1439
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1440
		$DIR_DEST_SBIN/alcasar-bl.sh --ip_retrieving
1440
# !!! we can be banned by DNS server (waiting for a cool solution	$DIR_DEST_SBIN/alcasar-bl.sh --ip_retrieving
1441
	fi
1441
	fi
1442
}
1442
}
1443
 
1443
 
1444
##########################################################
1444
##########################################################
1445
##		Fonction "cron"				##
1445
##		Fonction "cron"				##
1446
## - Mise en place des différents fichiers de cron	##
1446
## - Mise en place des différents fichiers de cron	##
1447
##########################################################
1447
##########################################################
1448
cron ()
1448
cron ()
1449
{
1449
{
1450
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1450
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1451
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1451
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1452
	cat <<EOF > /etc/crontab
1452
	cat <<EOF > /etc/crontab
1453
SHELL=/bin/bash
1453
SHELL=/bin/bash
1454
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1454
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1455
MAILTO=root
1455
MAILTO=root
1456
HOME=/
1456
HOME=/
1457
 
1457
 
1458
# run-parts
1458
# run-parts
1459
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1459
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1460
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1460
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1461
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1461
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1462
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1462
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1463
EOF
1463
EOF
1464
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1464
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1465
	cat <<EOF >> /etc/anacrontab
1465
	cat <<EOF >> /etc/anacrontab
1466
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1466
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1467
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
1467
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
1468
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1468
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1469
EOF
1469
EOF
1470
 
1470
 
1471
	cat <<EOF > /etc/cron.d/alcasar-mysql
1471
	cat <<EOF > /etc/cron.d/alcasar-mysql
1472
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1472
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1473
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1473
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1474
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1474
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1475
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1475
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1476
EOF
1476
EOF
1477
	cat <<EOF > /etc/cron.d/alcasar-archive
1477
	cat <<EOF > /etc/cron.d/alcasar-archive
1478
# Archive des logs et de la base de données (tous les lundi à 5h35)
1478
# Archive des logs et de la base de données (tous les lundi à 5h35)
1479
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1479
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1480
EOF
1480
EOF
1481
	cat << EOF > /etc/cron.d/alcasar-clean_import
1481
	cat << EOF > /etc/cron.d/alcasar-clean_import
1482
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1482
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1483
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1483
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1484
EOF
1484
EOF
1485
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1485
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1486
# mise à jour automatique de la distribution tous les jours 3h30
1486
# mise à jour automatique de la distribution tous les jours 3h30
1487
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1487
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1488
EOF
1488
EOF
1489
	#cat << EOF > /etc/cron.d/alcasar-netflow
1489
	#cat << EOF > /etc/cron.d/alcasar-netflow
1490
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1490
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1491
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1491
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1492
#EOF
1492
#EOF
1493
 
1493
 
1494
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1494
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1495
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1495
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1496
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1496
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1497
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1497
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1498
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1498
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1499
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1499
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1500
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1500
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1501
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1501
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1502
	rm -f /etc/cron.daily/freeradius-web
1502
	rm -f /etc/cron.daily/freeradius-web
1503
	rm -f /etc/cron.monthly/freeradius-web
1503
	rm -f /etc/cron.monthly/freeradius-web
1504
	cat << EOF > /etc/cron.d/freeradius-web
1504
	cat << EOF > /etc/cron.d/freeradius-web
1505
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1505
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1506
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1506
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1507
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1507
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1508
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1508
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1509
EOF
1509
EOF
1510
	cat << EOF > /etc/cron.d/alcasar-watchdog
1510
	cat << EOF > /etc/cron.d/alcasar-watchdog
1511
# activation du "chien de garde" (watchdog) toutes les 3'
1511
# activation du "chien de garde" (watchdog) toutes les 3'
1512
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1512
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1513
EOF
1513
EOF
1514
# activation du "chien de garde des services" (watchdog) toutes les 18'
1514
# activation du "chien de garde des services" (watchdog) toutes les 18'
1515
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1515
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1516
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1516
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1517
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1517
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1518
EOF
1518
EOF
1519
# suppression des crons usagers
1519
# suppression des crons usagers
1520
	rm -f /var/spool/cron/*
1520
	rm -f /var/spool/cron/*
1521
} # End cron
1521
} # End cron
1522
 
1522
 
1523
##################################################################
1523
##################################################################
1524
## 			Fonction "Fail2Ban"			##
1524
## 			Fonction "Fail2Ban"			##
1525
##- Modification de la configuration de fail2ban		##
1525
##- Modification de la configuration de fail2ban		##
1526
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1526
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1527
##################################################################
1527
##################################################################
1528
fail2ban()
1528
fail2ban()
1529
{
1529
{
1530
	$DIR_CONF/fail2ban.sh
1530
	$DIR_CONF/fail2ban.sh
1531
#Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1531
#Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1532
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1532
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1533
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1533
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1534
	chmod 644 /var/log/fail2ban.log
1534
	chmod 644 /var/log/fail2ban.log
1535
	chmod 644 /var/Save/logs/security/watchdog.log
1535
	chmod 644 /var/Save/logs/security/watchdog.log
1536
} #Fin de fail2ban_install()
1536
} #Fin de fail2ban_install()
1537
 
1537
 
1538
##################################################################
1538
##################################################################
1539
## 			Fonction "gammu_smsd"			##
1539
## 			Fonction "gammu_smsd"			##
1540
## - Creation de la base de donnée Gammu			##
1540
## - Creation de la base de donnée Gammu			##
1541
## - Creation du fichier de config: gammu_smsd_conf		##
1541
## - Creation du fichier de config: gammu_smsd_conf		##
1542
##								##
1542
##								##
1543
##################################################################
1543
##################################################################
1544
gammu_smsd()
1544
gammu_smsd()
1545
{
1545
{
1546
# Create 'gammu' databse
1546
# Create 'gammu' databse
1547
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1547
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1548
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1548
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1549
# Add a gammu database structure
1549
# Add a gammu database structure
1550
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1550
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1551
 
1551
 
1552
# config file for the daemon
1552
# config file for the daemon
1553
cat << EOF > /etc/gammu_smsd_conf
1553
cat << EOF > /etc/gammu_smsd_conf
1554
[gammu]
1554
[gammu]
1555
port = /dev/ttyUSB0
1555
port = /dev/ttyUSB0
1556
connection = at115200
1556
connection = at115200
1557
 
1557
 
1558
;########################################################
1558
;########################################################
1559
 
1559
 
1560
[smsd]
1560
[smsd]
1561
 
1561
 
1562
PIN = 1234
1562
PIN = 1234
1563
 
1563
 
1564
logfile = /var/log/gammu-smsd/gammu-smsd.log
1564
logfile = /var/log/gammu-smsd/gammu-smsd.log
1565
logformat = textall
1565
logformat = textall
1566
debuglevel = 0
1566
debuglevel = 0
1567
 
1567
 
1568
service = sql
1568
service = sql
1569
driver = native_mysql
1569
driver = native_mysql
1570
user = $DB_USER
1570
user = $DB_USER
1571
password = $radiuspwd
1571
password = $radiuspwd
1572
pc = localhost
1572
pc = localhost
1573
database = $DB_GAMMU
1573
database = $DB_GAMMU
1574
 
1574
 
1575
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1575
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1576
 
1576
 
1577
StatusFrequency = 30
1577
StatusFrequency = 30
1578
;LoopSleep = 2
1578
;LoopSleep = 2
1579
 
1579
 
1580
;ResetFrequency = 300
1580
;ResetFrequency = 300
1581
;HardResetFrequency = 120
1581
;HardResetFrequency = 120
1582
 
1582
 
1583
CheckSecurity = 1 
1583
CheckSecurity = 1 
1584
CheckSignal = 1
1584
CheckSignal = 1
1585
CheckBattery = 0
1585
CheckBattery = 0
1586
EOF
1586
EOF
1587
 
1587
 
1588
chmod 755 /etc/gammu_smsd_conf
1588
chmod 755 /etc/gammu_smsd_conf
1589
 
1589
 
1590
#Creation dossier de log Gammu-smsd
1590
#Creation dossier de log Gammu-smsd
1591
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1591
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1592
chmod 755 /var/log/gammu-smsd
1592
chmod 755 /var/log/gammu-smsd
1593
 
1593
 
1594
#Edition du script sql gammu <-> radius
1594
#Edition du script sql gammu <-> radius
1595
$SED "10c u_db=\"$DB_USER\"" $DIR_DEST_BIN/alcasar-sms.sh
1595
$SED "10c u_db=\"$DB_USER\"" $DIR_DEST_BIN/alcasar-sms.sh
1596
$SED "11c p_db=\"$radiuspwd\"" $DIR_DEST_BIN/alcasar-sms.sh
1596
$SED "11c p_db=\"$radiuspwd\"" $DIR_DEST_BIN/alcasar-sms.sh
1597
 
1597
 
1598
#Création de la règle udev pour les Huawei // idVendor: 12d1
1598
#Création de la règle udev pour les Huawei // idVendor: 12d1
1599
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1599
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1600
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1600
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1601
EOF
1601
EOF
1602
 
1602
 
1603
} # END gammu_smsd()
1603
} # END gammu_smsd()
1604
 
1604
 
1605
##################################################################
1605
##################################################################
1606
##			Fonction "post_install"			##
1606
##			Fonction "post_install"			##
1607
## - Modification des bannières (locales et ssh) et des prompts ##
1607
## - Modification des bannières (locales et ssh) et des prompts ##
1608
## - Installation de la structure de chiffrement pour root	##
1608
## - Installation de la structure de chiffrement pour root	##
1609
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1609
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1610
## - Mise en place du la rotation des logs			##
1610
## - Mise en place du la rotation des logs			##
1611
## - Configuration dans le cas d'une mise à jour		##
1611
## - Configuration dans le cas d'une mise à jour		##
1612
##################################################################
1612
##################################################################
1613
post_install()
1613
post_install()
1614
{
1614
{
1615
# adaptation du script "chien de garde" (watchdog)
1615
# adaptation du script "chien de garde" (watchdog)
1616
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1616
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1617
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1617
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1618
# création de la bannière locale
1618
# création de la bannière locale
1619
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1619
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1620
	cp -f $DIR_CONF/banner /etc/mageia-release
1620
	cp -f $DIR_CONF/banner /etc/mageia-release
1621
	echo " V$VERSION" >> /etc/mageia-release
1621
	echo " V$VERSION" >> /etc/mageia-release
1622
# création de la bannière SSH
1622
# création de la bannière SSH
1623
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1623
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1624
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1624
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1625
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1625
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1626
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1626
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1627
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1627
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1628
# postfix banner anonymisation
1628
# postfix banner anonymisation
1629
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1629
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1630
# sshd écoute côté LAN et WAN
1630
# sshd écoute côté LAN et WAN
1631
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1631
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1632
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1632
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1633
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1633
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1634
	echo "SSH=off" >> $CONF_FILE
1634
	echo "SSH=off" >> $CONF_FILE
1635
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1635
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1636
	echo "QOS=off" >> $CONF_FILE
1636
	echo "QOS=off" >> $CONF_FILE
1637
	echo "LDAP=off" >> $CONF_FILE
1637
	echo "LDAP=off" >> $CONF_FILE
1638
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1638
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1639
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1639
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1640
	echo "MULTIWAN=off" >> $CONF_FILE
1640
	echo "MULTIWAN=off" >> $CONF_FILE
1641
	echo "FAILOVER=30" >> $CONF_FILE
1641
	echo "FAILOVER=30" >> $CONF_FILE
1642
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1642
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1643
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1643
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1644
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1644
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1645
# Coloration des prompts
1645
# Coloration des prompts
1646
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1646
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1647
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1647
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1648
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1648
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1649
# Droits d'exécution pour utilisateur apache et sysadmin
1649
# Droits d'exécution pour utilisateur apache et sysadmin
1650
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1650
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1651
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1651
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1652
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1652
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1653
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1653
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1654
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1654
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1655
	chmod 644 /etc/logrotate.d/*
1655
	chmod 644 /etc/logrotate.d/*
1656
# rectification sur versions précédentes de la compression des logs
1656
# rectification sur versions précédentes de la compression des logs
1657
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1657
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1658
# actualisation des fichiers logs compressés
1658
# actualisation des fichiers logs compressés
1659
	for dir in firewall dansguardian httpd
1659
	for dir in firewall dansguardian httpd
1660
	do
1660
	do
1661
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1661
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1662
	done
1662
	done
1663
# create the alcasar-load_balancing unit
1663
# create the alcasar-load_balancing unit
1664
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1664
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1665
#  This file is part of systemd.
1665
#  This file is part of systemd.
1666
#
1666
#
1667
#  systemd is free software; you can redistribute it and/or modify it
1667
#  systemd is free software; you can redistribute it and/or modify it
1668
#  under the terms of the GNU General Public License as published by
1668
#  under the terms of the GNU General Public License as published by
1669
#  the Free Software Foundation; either version 2 of the License, or
1669
#  the Free Software Foundation; either version 2 of the License, or
1670
#  (at your option) any later version.
1670
#  (at your option) any later version.
1671
 
1671
 
1672
# This unit lauches alcasar-load-balancing.sh script.
1672
# This unit lauches alcasar-load-balancing.sh script.
1673
[Unit]
1673
[Unit]
1674
Description=alcasar-load_balancing.sh execution
1674
Description=alcasar-load_balancing.sh execution
1675
After=network.target iptables.service
1675
After=network.target iptables.service
1676
 
1676
 
1677
[Service]
1677
[Service]
1678
Type=oneshot
1678
Type=oneshot
1679
RemainAfterExit=yes
1679
RemainAfterExit=yes
1680
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1680
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1681
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1681
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1682
TimeoutSec=0
1682
TimeoutSec=0
1683
SysVStartPriority=99
1683
SysVStartPriority=99
1684
 
1684
 
1685
[Install]
1685
[Install]
1686
WantedBy=multi-user.target
1686
WantedBy=multi-user.target
1687
EOF
1687
EOF
1688
# processes launched at boot time (SYSV)
1688
# processes launched at boot time (SYSV)
1689
	for i in havp 
1689
	for i in havp 
1690
	do
1690
	do
1691
		/sbin/chkconfig --add $i
1691
		/sbin/chkconfig --add $i
1692
	done
1692
	done
1693
# processes launched at boot time (Systemctl)
1693
# processes launched at boot time (Systemctl)
1694
	for i in alcasar-load_balancing nfsen mysqld httpd ntpd iptables ulogd dnsmasq dnsmasq-blacklist dnsmasq-whitelist radiusd dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli
1694
	for i in alcasar-load_balancing nfsen mysqld httpd ntpd iptables ulogd dnsmasq dnsmasq-blacklist dnsmasq-whitelist radiusd dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli
1695
	do
1695
	do
1696
		systemctl -q enable $i
1696
		systemctl -q enable $i
1697
	done
1697
	done
1698
# Apply French Security Agency (ANSSI) rules
1698
# Apply French Security Agency (ANSSI) rules
1699
# ignore ICMP broadcast (smurf attack)
1699
# ignore ICMP broadcast (smurf attack)
1700
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1700
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1701
# ignore ICMP errors bogus
1701
# ignore ICMP errors bogus
1702
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1702
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1703
# remove ICMP redirects responces
1703
# remove ICMP redirects responces
1704
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1704
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1705
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1705
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1706
# enable SYN Cookies (Syn flood attacks)
1706
# enable SYN Cookies (Syn flood attacks)
1707
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1707
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1708
# enable kernel antispoofing
1708
# enable kernel antispoofing
1709
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1709
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1710
# ignore source routing
1710
# ignore source routing
1711
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1711
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1712
# set conntrack timer to 1h (3600s) instead of 5 weeks
1712
# set conntrack timer to 1h (3600s) instead of 5 weeks
1713
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1713
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1714
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1714
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1715
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1715
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1716
# remove Magic SysReq Keys
1716
# remove Magic SysReq Keys
1717
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1717
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1718
# switch to multi-users runlevel (instead of x11)
1718
# switch to multi-users runlevel (instead of x11)
1719
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1719
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1720
#	GRUB modifications
1720
#	GRUB modifications
1721
# limit wait time to 3s
1721
# limit wait time to 3s
1722
# create an alcasar entry instead of linux-nonfb
1722
# create an alcasar entry instead of linux-nonfb
1723
# change display to 1024*768 (vga791)
1723
# change display to 1024*768 (vga791)
1724
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1724
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1725
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1725
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1726
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1726
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1727
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1727
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1728
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1728
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1729
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1729
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1730
# Remove unused services and users
1730
# Remove unused services and users
1731
	for svc in sshd.service
1731
	for svc in sshd.service
1732
	do
1732
	do
1733
		/bin/systemctl -q disable $svc
1733
		/bin/systemctl -q disable $svc
1734
	done
1734
	done
1735
#	for rm_users in games
1735
#	for rm_users in games
1736
#	do
1736
#	do
1737
#		user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1737
#		user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1738
#		if [ "$user" == "$rm_users" ]
1738
#		if [ "$user" == "$rm_users" ]
1739
#		then
1739
#		then
1740
#			/usr/sbin/userdel -r $rm_users
1740
#			/usr/sbin/userdel -r $rm_users
1741
#		fi
1741
#		fi
1742
#	done
1742
#	done
1743
# Load and apply the previous conf file
1743
# Load and apply the previous conf file
1744
	if [ "$mode" = "update" ]
1744
	if [ "$mode" = "update" ]
1745
	then
1745
	then
1746
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1746
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1747
		$DIR_DEST_BIN/alcasar-conf.sh --load
1747
		$DIR_DEST_BIN/alcasar-conf.sh --load
1748
		PARENT_SCRIPT=`basename $0`
1748
		PARENT_SCRIPT=`basename $0`
1749
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1749
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1750
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1750
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1751
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1751
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1752
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1752
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1753
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1753
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1754
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1754
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1755
		then
1755
		then
1756
			header_install
1756
			header_install
1757
			if [ $Lang == "fr" ]
1757
			if [ $Lang == "fr" ]
1758
			then 
1758
			then 
1759
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1759
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1760
				echo
1760
				echo
1761
				echo -n "Nom : "
1761
				echo -n "Nom : "
1762
			else
1762
			else
1763
				echo "This update need to redefine the first admin account"
1763
				echo "This update need to redefine the first admin account"
1764
				echo
1764
				echo
1765
				echo -n "Account : "
1765
				echo -n "Account : "
1766
			fi
1766
			fi
1767
			read admin_portal
1767
			read admin_portal
1768
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1768
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1769
			mkdir -p $DIR_DEST_ETC/digest
1769
			mkdir -p $DIR_DEST_ETC/digest
1770
			chmod 755 $DIR_DEST_ETC/digest
1770
			chmod 755 $DIR_DEST_ETC/digest
1771
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1771
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1772
			do
1772
			do
1773
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1773
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1774
			done
1774
			done
1775
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1775
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1776
		fi
1776
		fi
1777
	fi
1777
	fi
1778
	rm -f /tmp/alcasar-conf*
1778
	rm -f /tmp/alcasar-conf*
1779
	chown -R root:apache $DIR_DEST_ETC/*
1779
	chown -R root:apache $DIR_DEST_ETC/*
1780
	chmod -R 660 $DIR_DEST_ETC/*
1780
	chmod -R 660 $DIR_DEST_ETC/*
1781
	chmod ug+x $DIR_DEST_ETC/digest
1781
	chmod ug+x $DIR_DEST_ETC/digest
1782
# Apply and save the firewall rules
1782
# Apply and save the firewall rules
1783
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1783
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1784
	sleep 2
1784
	sleep 2
1785
	cd $DIR_INSTALL
1785
	cd $DIR_INSTALL
1786
	echo ""
1786
	echo ""
1787
	echo "#############################################################################"
1787
	echo "#############################################################################"
1788
	if [ $Lang == "fr" ]
1788
	if [ $Lang == "fr" ]
1789
		then
1789
		then
1790
		echo "#                        Fin d'installation d'ALCASAR                       #"
1790
		echo "#                        Fin d'installation d'ALCASAR                       #"
1791
		echo "#                                                                           #"
1791
		echo "#                                                                           #"
1792
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1792
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1793
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1793
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1794
		echo "#                                                                           #"
1794
		echo "#                                                                           #"
1795
		echo "#############################################################################"
1795
		echo "#############################################################################"
1796
		echo
1796
		echo
1797
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1797
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1798
		echo
1798
		echo
1799
		echo "- Lisez attentivement la documentation d'exploitation"
1799
		echo "- Lisez attentivement la documentation d'exploitation"
1800
		echo
1800
		echo
1801
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1801
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1802
		echo
1802
		echo
1803
		echo "                   Appuyez sur 'Entrée' pour continuer"
1803
		echo "                   Appuyez sur 'Entrée' pour continuer"
1804
	else	
1804
	else	
1805
		echo "#                        Enf of ALCASAR install process                     #"
1805
		echo "#                        Enf of ALCASAR install process                     #"
1806
		echo "#                                                                           #"
1806
		echo "#                                                                           #"
1807
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1807
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1808
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1808
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1809
		echo "#                                                                           #"
1809
		echo "#                                                                           #"
1810
		echo "#############################################################################"
1810
		echo "#############################################################################"
1811
		echo
1811
		echo
1812
		echo "- The system will be rebooted in order to operate ALCASAR"
1812
		echo "- The system will be rebooted in order to operate ALCASAR"
1813
		echo
1813
		echo
1814
		echo "- Read the exploitation documentation"
1814
		echo "- Read the exploitation documentation"
1815
		echo
1815
		echo
1816
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1816
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1817
		echo
1817
		echo
1818
		echo "                   Hit 'Enter' to continue"
1818
		echo "                   Hit 'Enter' to continue"
1819
	fi
1819
	fi
1820
	sleep 2
1820
	sleep 2
1821
	if [ "$mode" != "update" ]
1821
	if [ "$mode" != "update" ]
1822
	then
1822
	then
1823
		read a
1823
		read a
1824
	fi
1824
	fi
1825
	clear
1825
	clear
1826
	reboot
1826
	reboot
1827
} # End post_install ()
1827
} # End post_install ()
1828
 
1828
 
1829
#################################
1829
#################################
1830
#  	Main Install loop  	#
1830
#  	Main Install loop  	#
1831
#################################
1831
#################################
1832
dir_exec=`dirname "$0"`
1832
dir_exec=`dirname "$0"`
1833
if [ $dir_exec != "." ]
1833
if [ $dir_exec != "." ]
1834
then
1834
then
1835
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1835
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1836
	echo "Launch this program from the ALCASAR archive directory"
1836
	echo "Launch this program from the ALCASAR archive directory"
1837
	exit 0
1837
	exit 0
1838
fi
1838
fi
1839
VERSION=`cat $DIR_INSTALL/VERSION`
1839
VERSION=`cat $DIR_INSTALL/VERSION`
1840
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1840
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1841
nb_args=$#
1841
nb_args=$#
1842
args=$1
1842
args=$1
1843
if [ $nb_args -eq 0 ]
1843
if [ $nb_args -eq 0 ]
1844
then
1844
then
1845
	nb_args=1
1845
	nb_args=1
1846
	args="-h"
1846
	args="-h"
1847
fi
1847
fi
1848
chmod -R u+x $DIR_SCRIPTS/*
1848
chmod -R u+x $DIR_SCRIPTS/*
1849
case $args in
1849
case $args in
1850
	-\? | -h* | --h*)
1850
	-\? | -h* | --h*)
1851
		echo "$usage"
1851
		echo "$usage"
1852
		exit 0
1852
		exit 0
1853
		;;
1853
		;;
1854
	-i | --install)
1854
	-i | --install)
1855
		license
1855
		license
1856
		header_install
1856
		header_install
1857
		testing
1857
		testing
1858
# RPMs install
1858
# RPMs install
1859
		$DIR_SCRIPTS/alcasar-urpmi.sh
1859
		$DIR_SCRIPTS/alcasar-urpmi.sh
1860
		if [ "$?" != "0" ]
1860
		if [ "$?" != "0" ]
1861
		then
1861
		then
1862
			exit 0
1862
			exit 0
1863
		fi
1863
		fi
1864
		if [ -e $CONF_FILE ]
1864
		if [ -e $CONF_FILE ]
1865
		then
1865
		then
1866
# Uninstall the running version
1866
# Uninstall the running version
1867
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1867
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1868
		fi
1868
		fi
1869
# Test if manual update	
1869
# Test if manual update	
1870
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
1870
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
1871
		then
1871
		then
1872
			header_install
1872
			header_install
1873
			if [ $Lang == "fr" ]
1873
			if [ $Lang == "fr" ]
1874
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1874
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1875
				else echo "The configuration file of an old version has been found";
1875
				else echo "The configuration file of an old version has been found";
1876
			fi
1876
			fi
1877
			response=0
1877
			response=0
1878
			PTN='^[oOnNyY]$'
1878
			PTN='^[oOnNyY]$'
1879
			until [[ $(expr $response : $PTN) -gt 0 ]]
1879
			until [[ $(expr $response : $PTN) -gt 0 ]]
1880
			do
1880
			do
1881
				if [ $Lang == "fr" ]
1881
				if [ $Lang == "fr" ]
1882
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1882
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1883
					else echo -n "Do you want to use it (Y/n)?";
1883
					else echo -n "Do you want to use it (Y/n)?";
1884
				 fi
1884
				 fi
1885
				read response
1885
				read response
1886
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1886
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1887
				then rm -f /tmp/alcasar-conf*
1887
				then rm -f /tmp/alcasar-conf*
1888
				fi
1888
				fi
1889
			done
1889
			done
1890
		fi
1890
		fi
1891
# Test if update
1891
# Test if update
1892
		if [ -e /tmp/alcasar-conf* ] 
1892
		if [ -e /tmp/alcasar-conf* ] 
1893
		then
1893
		then
1894
			if [ $Lang == "fr" ]
1894
			if [ $Lang == "fr" ]
1895
				then echo "#### Installation avec mise à jour ####";
1895
				then echo "#### Installation avec mise à jour ####";
1896
				else echo "#### Installation with update     ####";
1896
				else echo "#### Installation with update     ####";
1897
			fi
1897
			fi
1898
# Extract the central configuration file
1898
# Extract the central configuration file
1899
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1899
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1900
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1900
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1901
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1901
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1902
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1902
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1903
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1903
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1904
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1904
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1905
			mode="update"
1905
			mode="update"
1906
		fi
1906
		fi
1907
		for func in init network ACC CA init_db param_radius param_web_radius param_chilli param_dansguardian antivirus param_ulogd param_nfsen param_dnsmasq BL cron fail2ban gammu_smsd post_install
1907
		for func in init network ACC CA init_db param_radius param_web_radius param_chilli param_dansguardian antivirus param_ulogd param_nfsen param_dnsmasq BL cron fail2ban gammu_smsd post_install
1908
		do
1908
		do
1909
			$func
1909
			$func
1910
# echo "*** 'debug' : end of function $func ***"; read a
1910
# echo "*** 'debug' : end of function $func ***"; read a
1911
		done
1911
		done
1912
		;;
1912
		;;
1913
	-u | --uninstall)
1913
	-u | --uninstall)
1914
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1914
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1915
		then
1915
		then
1916
			if [ $Lang == "fr" ]
1916
			if [ $Lang == "fr" ]
1917
				then echo "ALCASAR n'est pas installé!";
1917
				then echo "ALCASAR n'est pas installé!";
1918
				else echo "ALCASAR isn't installed!";
1918
				else echo "ALCASAR isn't installed!";
1919
			fi
1919
			fi
1920
			exit 0
1920
			exit 0
1921
		fi
1921
		fi
1922
		response=0
1922
		response=0
1923
		PTN='^[oOnN]$'
1923
		PTN='^[oOnN]$'
1924
		until [[ $(expr $response : $PTN) -gt 0 ]]
1924
		until [[ $(expr $response : $PTN) -gt 0 ]]
1925
		do
1925
		do
1926
			if [ $Lang == "fr" ]
1926
			if [ $Lang == "fr" ]
1927
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1927
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1928
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1928
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1929
			fi
1929
			fi
1930
			read response
1930
			read response
1931
		done
1931
		done
1932
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1932
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1933
		then
1933
		then
1934
			$DIR_SCRIPTS/alcasar-conf.sh --create
1934
			$DIR_SCRIPTS/alcasar-conf.sh --create
1935
		else	
1935
		else	
1936
			rm -f /tmp/alcasar-conf*
1936
			rm -f /tmp/alcasar-conf*
1937
		fi
1937
		fi
1938
# Uninstall the running version
1938
# Uninstall the running version
1939
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1939
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1940
		;;
1940
		;;
1941
	*)
1941
	*)
1942
		echo "Argument inconnu :$1";
1942
		echo "Argument inconnu :$1";
1943
		echo "Unknown argument :$1";
1943
		echo "Unknown argument :$1";
1944
		echo "$usage"
1944
		echo "$usage"
1945
		exit 1
1945
		exit 1
1946
		;;
1946
		;;
1947
esac
1947
esac
1948
# end of script
1948
# end of script
1949
 
1949
 
1950
 
1950