Subversion Repositories ALCASAR

Rev

Rev 1525 | Rev 1529 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 1525 Rev 1527
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 1525 2014-12-21 10:50:00Z franck $ 
2
#  $Id: alcasar.sh 1527 2014-12-21 11:00:21Z franck $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
 
5
 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
7
# Ce programme est un logiciel libre ; This software is free and open source
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
12
 
13
#  team@alcasar.net
13
#  team@alcasar.net
14
 
14
 
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
17
 
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
22
#
22
#
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
24
 
24
 
25
# Options :
25
# Options :
26
#       -i or --install
26
#       -i or --install
27
#       -u or --uninstall
27
#       -u or --uninstall
28
 
28
 
29
# Functions :
29
# Functions :
30
#	testing			: connectivity tests, free space test and mageia version test
30
#	testing			: connectivity tests, free space test and mageia version test
31
#	init			: Installation of RPM and scripts
31
#	init			: Installation of RPM and scripts
32
#	network			: Network parameters
32
#	network			: Network parameters
33
#	ACC			: ALCASAR Control Center installation
33
#	ACC			: ALCASAR Control Center installation
34
#	CA			: Certification Authority initialization
34
#	CA			: Certification Authority initialization
35
#	init_db			: Initilization of radius database managed with MariaDB
35
#	init_db			: Initilization of radius database managed with MariaDB
36
#	radius			: FreeRadius initialisation
36
#	radius			: FreeRadius initialisation
37
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
37
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
38
#	chilli			: coovachilli initialisation (+authentication page)
38
#	chilli			: coovachilli initialisation (+authentication page)
39
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
39
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
40
#	antivirus		: HAVP + libclamav configuration
40
#	antivirus		: HAVP + libclamav configuration
41
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
41
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
42
#	ulogd			: log system in userland (match NFLOG target of iptables)
42
#	ulogd			: log system in userland (match NFLOG target of iptables)
43
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
43
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
44
#	dnsmasq			: Name server configuration
44
#	dnsmasq			: Name server configuration
45
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
45
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
46
#	cron			: Logs export + watchdog + connexion statistics
46
#	cron			: Logs export + watchdog + connexion statistics
47
#	fail2ban		: Fail2ban IDS installation and configuration
47
#	fail2ban		: Fail2ban IDS installation and configuration
48
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
48
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
49
#	post_install		: Security, log rotation, etc.
49
#	post_install		: Security, log rotation, etc.
50
 
50
 
51
DATE=`date '+%d %B %Y - %Hh%M'`
51
DATE=`date '+%d %B %Y - %Hh%M'`
52
DATE_SHORT=`date '+%d/%m/%Y'`
52
DATE_SHORT=`date '+%d/%m/%Y'`
53
Lang=`echo $LANG|cut -c 1-2`
53
Lang=`echo $LANG|cut -c 1-2`
54
mode="install"
54
mode="install"
55
# ******* Files parameters - paramètres fichiers *********
55
# ******* Files parameters - paramètres fichiers *********
56
DIR_INSTALL=`pwd`				# current directory 
56
DIR_INSTALL=`pwd`				# current directory 
57
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
57
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
58
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
58
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
59
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
59
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
60
DIR_WEB="/var/www/html"				# directory of APACHE
60
DIR_WEB="/var/www/html"				# directory of APACHE
61
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
61
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
62
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
62
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
63
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
63
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
64
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
64
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
65
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
65
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
66
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
66
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
67
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
67
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
68
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
68
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
69
# ******* DBMS parameters - paramètres SGBD ********
69
# ******* DBMS parameters - paramètres SGBD ********
70
DB_RADIUS="radius"				# database name used by FreeRadius server
70
DB_RADIUS="radius"				# database name used by FreeRadius server
71
DB_USER="radius"				# user name allows to request the users database
71
DB_USER="radius"				# user name allows to request the users database
72
DB_GAMMU="gammu"				# database name used by Gammu-smsd
72
DB_GAMMU="gammu"				# database name used by Gammu-smsd
73
# ******* Network parameters - paramètres réseau *******
73
# ******* Network parameters - paramètres réseau *******
74
HOSTNAME="alcasar"				# default hostname
74
HOSTNAME="alcasar"				# default hostname
75
DOMAIN="localdomain"				# default local domain
75
DOMAIN="localdomain"				# default local domain
76
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`						# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
76
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`						# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
77
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF\|tun0"|cut -d" " -f2|tr -d ":"`	# INTIF is connected to the consultation network
77
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF\|tun0"|cut -d" " -f2|tr -d ":"`	# INTIF is connected to the consultation network
78
MTU="1500"
78
MTU="1500"
79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
80
# ****** Paths - chemin des commandes *******
80
# ****** Paths - chemin des commandes *******
81
SED="/bin/sed -i"
81
SED="/bin/sed -i"
82
# ****************** End of global parameters *********************
82
# ****************** End of global parameters *********************
83
 
83
 
84
license ()
84
license ()
85
{
85
{
86
	if [ $Lang == "fr" ]
86
	if [ $Lang == "fr" ]
87
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
87
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
88
	else cat $DIR_INSTALL/gpl-3.0.txt | more
88
	else cat $DIR_INSTALL/gpl-3.0.txt | more
89
	fi
89
	fi
90
	echo "Taper sur Entrée pour continuer !"
90
	echo "Taper sur Entrée pour continuer !"
91
	echo "Enter to continue."
91
	echo "Enter to continue."
92
	read a
92
	read a
93
}
93
}
94
 
94
 
95
header_install ()
95
header_install ()
96
{
96
{
97
	clear
97
	clear
98
	echo "-----------------------------------------------------------------------------"
98
	echo "-----------------------------------------------------------------------------"
99
	echo "                     ALCASAR V$VERSION Installation"
99
	echo "                     ALCASAR V$VERSION Installation"
100
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
100
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
101
	echo "-----------------------------------------------------------------------------"
101
	echo "-----------------------------------------------------------------------------"
102
}
102
}
103
 
103
 
104
##################################################################
104
##################################################################
105
##			Function "testing"			##
105
##			Function "testing"			##
106
## - Test of Mageia version					##
106
## - Test of Mageia version					##
107
## - Test of free space on /var  (>10G)				##
107
## - Test of free space on /var  (>10G)				##
108
## - Test of Internet access					##
108
## - Test of Internet access					##
109
##################################################################
109
##################################################################
110
testing ()
110
testing ()
111
{
111
{
112
# Test if ALCASAR is already installed
112
# Test if ALCASAR is already installed
113
	if [ -e $CONF_FILE ]
113
	if [ -e $CONF_FILE ]
114
	then
114
	then
115
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
115
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
116
		if [ $Lang == "fr" ]
116
		if [ $Lang == "fr" ]
117
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
117
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
118
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
118
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
119
		fi
119
		fi
120
		response=0
120
		response=0
121
		PTN='^[oOnNyY]$'
121
		PTN='^[oOnNyY]$'
122
		until [[ $(expr $response : $PTN) -gt 0 ]]
122
		until [[ $(expr $response : $PTN) -gt 0 ]]
123
		do
123
		do
124
			if [ $Lang == "fr" ]
124
			if [ $Lang == "fr" ]
125
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
125
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
126
				else echo -n "Do you want to update (Y/n)?";
126
				else echo -n "Do you want to update (Y/n)?";
127
			 fi
127
			 fi
128
			read response
128
			read response
129
		done
129
		done
130
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
130
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
131
		then
131
		then
132
			rm -f /tmp/alcasar-conf*
132
			rm -f /tmp/alcasar-conf*
133
		else
133
		else
134
# Create a backup of running importants files
134
# Create a backup of running importants files
135
			$DIR_SCRIPTS/alcasar-conf.sh --create
135
			$DIR_SCRIPTS/alcasar-conf.sh --create
136
			mode="update"
136
			mode="update"
137
		fi
137
		fi
138
	else
138
	else
139
		if [ ! -d /var/log/netflow/porttracker ]
139
		if [ ! -d /var/log/netflow/porttracker ]
140
			then
140
			then
141
# Test of free space on /var
141
# Test of free space on /var
142
			free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
142
			free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
143
			if [ $free_space -lt 10 ]
143
			if [ $free_space -lt 10 ]
144
				then
144
				then
145
				if [ $Lang == "fr" ]
145
				if [ $Lang == "fr" ]
146
					then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
146
					then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
147
					else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
147
					else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
148
				fi
148
				fi
149
			exit 0
149
			exit 0
150
			fi
150
			fi
151
		fi
151
		fi
152
# Test of Mageia version
152
# Test of Mageia version
153
# extract the current Mageia version and hardware architecture (i586 ou X64)
153
# extract the current Mageia version and hardware architecture (i586 ou X64)
154
		fic=`cat /etc/product.id`
154
		fic=`cat /etc/product.id`
155
		unknown_os=0
155
		unknown_os=0
156
		old="$IFS"
156
		old="$IFS"
157
		IFS=","
157
		IFS=","
158
		set $fic
158
		set $fic
159
		for i in $*
159
		for i in $*
160
		do
160
		do
161
			if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
161
			if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
162
				then 
162
				then 
163
				DISTRIBUTION=`echo $i|cut -d"=" -f2`
163
				DISTRIBUTION=`echo $i|cut -d"=" -f2`
164
				unknown_os=`expr $unknown_os + 1`
164
				unknown_os=`expr $unknown_os + 1`
165
			fi
165
			fi
166
			if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
166
			if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
167
				then 
167
				then 
168
				CURRENT_VERSION=`echo $i|cut -d"=" -f2`
168
				CURRENT_VERSION=`echo $i|cut -d"=" -f2`
169
				unknown_os=`expr $unknown_os + 1`
169
				unknown_os=`expr $unknown_os + 1`
170
			fi
170
			fi
171
			if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
171
			if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
172
				then 
172
				then 
173
				ARCH=`echo $i|cut -d"=" -f2`
173
				ARCH=`echo $i|cut -d"=" -f2`
174
				unknown_os=`expr $unknown_os + 1`
174
				unknown_os=`expr $unknown_os + 1`
175
			fi
175
			fi
176
		done
176
		done
177
		IFS="$old"
177
		IFS="$old"
178
		if [[ ( $unknown_os != 3 || "$DISTRIBUTION" != "Mageia" ) && ( "$CURRENT_VERSION" != "4" ) ]]
178
		if [[ ( $unknown_os != 3 || "$DISTRIBUTION" != "Mageia" ) && ( "$CURRENT_VERSION" != "4" ) ]]
179
			then
179
			then
180
			if [ $Lang == "fr" ]
180
			if [ $Lang == "fr" ]
181
				then	
181
				then	
182
				echo "L'installation ou la mise @ jour d'ALCASAR ne peut pas être réalisée."
182
				echo "L'installation ou la mise @ jour d'ALCASAR ne peut pas être réalisée."
183
				echo "Le système d'exploitation doit être remplacé (Mageia4)"
183
				echo "Le système d'exploitation doit être remplacé (Mageia4)"
184
			else
184
			else
185
				echo "The automatic update of ALCASAR can't be performed."
185
				echo "The automatic update of ALCASAR can't be performed."
186
				echo "The OS must be replaced (Mageia4)"
186
				echo "The OS must be replaced (Mageia4)"
187
			fi
187
			fi
188
			if [ -e /tmp/alcasar-conf.tar.gz ]
188
			if [ -e /tmp/alcasar-conf.tar.gz ]
189
				then
189
				then
190
				echo
190
				echo
191
				if [ $Lang == "fr" ]
191
				if [ $Lang == "fr" ]
192
					then	
192
					then	
193
					echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
193
					echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
194
					echo "2 - Installez Linux-Mageia4 (cf. doc d'installation)"
194
					echo "2 - Installez Linux-Mageia4 (cf. doc d'installation)"
195
					echo "3 - copiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
195
					echo "3 - copiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
196
				else
196
				else
197
					echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
197
					echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
198
					echo "2 - Install Linux-Mageia4 (cf. installation doc)"
198
					echo "2 - Install Linux-Mageia4 (cf. installation doc)"
199
					echo "3 - Copy the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
199
					echo "3 - Copy the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
200
				fi
200
				fi
201
			fi
201
			fi
202
			exit 0
202
			exit 0
203
		fi
203
		fi
204
	fi
204
	fi
205
	if [ $Lang == "fr" ]
205
	if [ $Lang == "fr" ]
206
		then echo -n "Tests des paramètres réseau : "
206
		then echo -n "Tests des paramètres réseau : "
207
		else echo -n "Network parameters tests : "
207
		else echo -n "Network parameters tests : "
208
	fi
208
	fi
209
 
209
 
210
# Test of Ethernet links state
210
# Test of Ethernet links state
211
	DOWN_IF=`/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
211
	DOWN_IF=`/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
212
	for i in $DOWN_IF
212
	for i in $DOWN_IF
213
	do
213
	do
214
		if [ $Lang == "fr" ]
214
		if [ $Lang == "fr" ]
215
		then 
215
		then 
216
			echo "Échec"
216
			echo "Échec"
217
			echo "Le lien réseau de la carte $i n'est pas actif."
217
			echo "Le lien réseau de la carte $i n'est pas actif."
218
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
218
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
219
		else
219
		else
220
			echo "Failed"
220
			echo "Failed"
221
			echo "The link state of $i interface is down."
221
			echo "The link state of $i interface is down."
222
			echo "Make sure that this network card is connected to a switch or an A.P."
222
			echo "Make sure that this network card is connected to a switch or an A.P."
223
		fi
223
		fi
224
		exit 0
224
		exit 0
225
	done
225
	done
226
	echo -n "."
226
	echo -n "."
227
 
227
 
228
# Test EXTIF config files
228
# Test EXTIF config files
229
	PUBLIC_IP_MASK=`ip addr show $EXTIF|grep "inet "|cut -d" " -f6`
229
	PUBLIC_IP_MASK=`ip addr show $EXTIF|grep "inet "|cut -d" " -f6`
230
	PUBLIC_IP=`echo $PUBLIC_IP_MASK | cut -d"/" -f1`
230
	PUBLIC_IP=`echo $PUBLIC_IP_MASK | cut -d"/" -f1`
231
	PUBLIC_GATEWAY=`ip route list|grep ^default|cut -d" " -f3`
231
	PUBLIC_GATEWAY=`ip route list|grep ^default|cut -d" " -f3`
232
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
232
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
233
	then
233
	then
234
		if [ $Lang == "fr" ]
234
		if [ $Lang == "fr" ]
235
		then 
235
		then 
236
			echo "Échec"
236
			echo "Échec"
237
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
237
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
238
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
238
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
239
			echo "Appliquez les changements : 'systemctl restart network'"
239
			echo "Appliquez les changements : 'systemctl restart network'"
240
		else
240
		else
241
			echo "Failed"
241
			echo "Failed"
242
			echo "The Internet connected network card ($EXTIF) isn't well configured."
242
			echo "The Internet connected network card ($EXTIF) isn't well configured."
243
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
243
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
244
			echo "Apply the new configuration 'systemctl restart network'"
244
			echo "Apply the new configuration 'systemctl restart network'"
245
		fi
245
		fi
246
		echo "DEVICE=$EXTIF"
246
		echo "DEVICE=$EXTIF"
247
		echo "IPADDR="
247
		echo "IPADDR="
248
		echo "NETMASK="
248
		echo "NETMASK="
249
		echo "GATEWAY="
249
		echo "GATEWAY="
250
		echo "DNS1="
250
		echo "DNS1="
251
		echo "DNS2="
251
		echo "DNS2="
252
		echo "ONBOOT=yes"
252
		echo "ONBOOT=yes"
253
		exit 0
253
		exit 0
254
	fi
254
	fi
255
	echo -n "."
255
	echo -n "."
256
 
256
 
257
# Test if router is alive (Box FAI)
257
# Test if router is alive (Box FAI)
258
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
258
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
259
		if [ $Lang == "fr" ]
259
		if [ $Lang == "fr" ]
260
		then 
260
		then 
261
			echo "Échec"
261
			echo "Échec"
262
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
262
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
263
			echo "Réglez ce problème puis relancez ce script."
263
			echo "Réglez ce problème puis relancez ce script."
264
		else
264
		else
265
			echo "Failed"
265
			echo "Failed"
266
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
266
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
267
			echo "Resolv this problem, then restart this script."
267
			echo "Resolv this problem, then restart this script."
268
		fi
268
		fi
269
		exit 0
269
		exit 0
270
	fi
270
	fi
271
	echo -n "."
271
	echo -n "."
272
# On teste le lien vers le routeur par defaut
272
# On teste le lien vers le routeur par defaut
273
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $PUBLIC_GATEWAY|grep response|cut -d" " -f2`
273
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $PUBLIC_GATEWAY|grep response|cut -d" " -f2`
274
	if [ $(expr $arp_reply) -eq 0 ]
274
	if [ $(expr $arp_reply) -eq 0 ]
275
	       	then
275
	       	then
276
		if [ $Lang == "fr" ]
276
		if [ $Lang == "fr" ]
277
		then 
277
		then 
278
			echo "Échec"
278
			echo "Échec"
279
			echo "Le routeur de site ou la Box Internet ($PUBLIC_GATEWAY) ne répond pas."
279
			echo "Le routeur de site ou la Box Internet ($PUBLIC_GATEWAY) ne répond pas."
280
			echo "Réglez ce problème puis relancez ce script."
280
			echo "Réglez ce problème puis relancez ce script."
281
		else
281
		else
282
			echo "Failed"
282
			echo "Failed"
283
			echo "The Internet gateway doesn't answered"
283
			echo "The Internet gateway doesn't answered"
284
			echo "Resolv this problem, then restart this script."
284
			echo "Resolv this problem, then restart this script."
285
		fi
285
		fi
286
		exit 0
286
		exit 0
287
	fi
287
	fi
288
	echo -n "."
288
	echo -n "."
289
# On teste la connectivité Internet
289
# On teste la connectivité Internet
290
	rm -rf /tmp/con_ok.html
290
	rm -rf /tmp/con_ok.html
291
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
291
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
292
	if [ ! -e /tmp/con_ok.html ]
292
	if [ ! -e /tmp/con_ok.html ]
293
	then
293
	then
294
		if [ $Lang == "fr" ]
294
		if [ $Lang == "fr" ]
295
		then 
295
		then 
296
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
296
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
297
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
297
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
298
			echo "Vérifiez la validité des adresses IP des DNS."
298
			echo "Vérifiez la validité des adresses IP des DNS."
299
		else
299
		else
300
			echo "The Internet connection try failed (google.fr)."
300
			echo "The Internet connection try failed (google.fr)."
301
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
301
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
302
			echo "Verify the DNS IP addresses"
302
			echo "Verify the DNS IP addresses"
303
		fi
303
		fi
304
		exit 0
304
		exit 0
305
	fi
305
	fi
306
	rm -rf /tmp/con_ok.html
306
	rm -rf /tmp/con_ok.html
307
	echo ". : ok"
307
	echo ". : ok"
308
} # end of testing ()
308
} # end of testing ()
309
 
309
 
310
##################################################################
310
##################################################################
311
##			Function "init"				##
311
##			Function "init"				##
312
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
312
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
313
## - Installation et modification des scripts du portail	##
313
## - Installation et modification des scripts du portail	##
314
##################################################################
314
##################################################################
315
init ()
315
init ()
316
{
316
{
317
	if [ "$mode" != "update" ]
317
	if [ "$mode" != "update" ]
318
	then
318
	then
319
# On affecte le nom d'organisme
319
# On affecte le nom d'organisme
320
		header_install
320
		header_install
321
		ORGANISME=!
321
		ORGANISME=!
322
		PTN='^[a-zA-Z0-9-]*$'
322
		PTN='^[a-zA-Z0-9-]*$'
323
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
323
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
324
                do
324
                do
325
			if [ $Lang == "fr" ]
325
			if [ $Lang == "fr" ]
326
			       	then echo -n "Entrez le nom de votre organisme : "
326
			       	then echo -n "Entrez le nom de votre organisme : "
327
				else echo -n "Enter the name of your organism : "
327
				else echo -n "Enter the name of your organism : "
328
			fi
328
			fi
329
			read ORGANISME
329
			read ORGANISME
330
			if [ "$ORGANISME" == "" ]
330
			if [ "$ORGANISME" == "" ]
331
				then
331
				then
332
				ORGANISME=!
332
				ORGANISME=!
333
			fi
333
			fi
334
		done
334
		done
335
	fi
335
	fi
336
# On crée aléatoirement les mots de passe et les secrets partagés
336
# On crée aléatoirement les mots de passe et les secrets partagés
337
	rm -f $PASSWD_FILE
337
	rm -f $PASSWD_FILE
338
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
338
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
339
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
339
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
340
	echo "$grubpwd" >> $PASSWD_FILE
340
	echo "$grubpwd" >> $PASSWD_FILE
341
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
341
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
342
	$SED "/^password.*/d" /boot/grub/menu.lst
342
	$SED "/^password.*/d" /boot/grub/menu.lst
343
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
343
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
344
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
344
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
345
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
345
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
346
	echo "root / $mysqlpwd" >> $PASSWD_FILE
346
	echo "root / $mysqlpwd" >> $PASSWD_FILE
347
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
347
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
348
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
348
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
349
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
349
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
350
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
350
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
351
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
351
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
352
	echo "$secretuam" >> $PASSWD_FILE
352
	echo "$secretuam" >> $PASSWD_FILE
353
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
353
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
354
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
354
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
355
	echo "$secretradius" >> $PASSWD_FILE
355
	echo "$secretradius" >> $PASSWD_FILE
356
	chmod 640 $PASSWD_FILE
356
	chmod 640 $PASSWD_FILE
357
# Scripts and conf files copy 
357
# Scripts and conf files copy 
358
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
358
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
359
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
359
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
360
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
360
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
361
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
361
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
362
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
362
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
363
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
363
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
364
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
364
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
365
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
365
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
366
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
366
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
367
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
367
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
368
# generate central conf file
368
# generate central conf file
369
	cat <<EOF > $CONF_FILE
369
	cat <<EOF > $CONF_FILE
370
##########################################
370
##########################################
371
##                                      ##
371
##                                      ##
372
##          ALCASAR Parameters          ##
372
##          ALCASAR Parameters          ##
373
##                                      ##
373
##                                      ##
374
##########################################
374
##########################################
375
 
375
 
376
INSTALL_DATE=$DATE
376
INSTALL_DATE=$DATE
377
VERSION=$VERSION
377
VERSION=$VERSION
378
ORGANISM=$ORGANISME
378
ORGANISM=$ORGANISME
379
DOMAIN=$DOMAIN
379
DOMAIN=$DOMAIN
380
EOF
380
EOF
381
	chmod o-rwx $CONF_FILE
381
	chmod o-rwx $CONF_FILE
382
} # End of init ()
382
} # End of init ()
383
 
383
 
384
##################################################################
384
##################################################################
385
##			Function "network"			##
385
##			Function "network"			##
386
## - Définition du plan d'adressage du réseau de consultation	##
386
## - Définition du plan d'adressage du réseau de consultation	##
387
## - Nommage DNS du système 					##
387
## - Nommage DNS du système 					##
388
## - Configuration de l'interface INTIF (réseau de consultation)##
388
## - Configuration de l'interface INTIF (réseau de consultation)##
389
## - Modification du fichier /etc/hosts				##
389
## - Modification du fichier /etc/hosts				##
390
## - Configuration du serveur de temps (NTP)			##
390
## - Configuration du serveur de temps (NTP)			##
391
## - Renseignement des fichiers hosts.allow et hosts.deny	##
391
## - Renseignement des fichiers hosts.allow et hosts.deny	##
392
##################################################################
392
##################################################################
393
network ()
393
network ()
394
{
394
{
395
	header_install
395
	header_install
396
	if [ "$mode" != "update" ]
396
	if [ "$mode" != "update" ]
397
		then
397
		then
398
		if [ $Lang == "fr" ]
398
		if [ $Lang == "fr" ]
399
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
399
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
400
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
400
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
401
		fi
401
		fi
402
		response=0
402
		response=0
403
		PTN='^[oOyYnN]$'
403
		PTN='^[oOyYnN]$'
404
		until [[ $(expr $response : $PTN) -gt 0 ]]
404
		until [[ $(expr $response : $PTN) -gt 0 ]]
405
		do
405
		do
406
			if [ $Lang == "fr" ]
406
			if [ $Lang == "fr" ]
407
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
407
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
408
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
408
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
409
			fi
409
			fi
410
			read response
410
			read response
411
		done
411
		done
412
		if [ "$response" = "n" ] || [ "$response" = "N" ]
412
		if [ "$response" = "n" ] || [ "$response" = "N" ]
413
		then
413
		then
414
			PRIVATE_IP_MASK="0"
414
			PRIVATE_IP_MASK="0"
415
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
415
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
416
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
416
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
417
			do
417
			do
418
				if [ $Lang == "fr" ]
418
				if [ $Lang == "fr" ]
419
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
419
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
420
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
420
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
421
				fi
421
				fi
422
				read PRIVATE_IP_MASK
422
				read PRIVATE_IP_MASK
423
			done
423
			done
424
		else
424
		else
425
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
425
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
426
		fi
426
		fi
427
	else
427
	else
428
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
428
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
429
		rm -rf conf/etc/alcasar.conf
429
		rm -rf conf/etc/alcasar.conf
430
	fi
430
	fi
431
# Define LAN side global parameters
431
# Define LAN side global parameters
432
	hostname $HOSTNAME.$DOMAIN
432
	hostname $HOSTNAME.$DOMAIN
433
	echo $HOSTNAME.$DOMAIN > /etc/hostname
433
	echo $HOSTNAME.$DOMAIN > /etc/hostname
434
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
434
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
435
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f4`					# last octet of LAN address
435
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f4`					# last octet of LAN address
436
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
436
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
437
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
437
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
438
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
438
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
439
	if [ $PRIVATE_IP == $PRIVATE_NETWORK ]								# when entering network address instead of ip address
439
	if [ $PRIVATE_IP == $PRIVATE_NETWORK ]								# when entering network address instead of ip address
440
		then
440
		then
441
		PRIVATE_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	
441
		PRIVATE_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	
442
		PRIVATE_IP_MASK=`echo $PRIVATE_IP/$PRIVATE_PREFIX`
442
		PRIVATE_IP_MASK=`echo $PRIVATE_IP/$PRIVATE_PREFIX`
443
	fi	
443
	fi	
444
	private_ip_ending=`echo $PRIVATE_IP | cut -d"." -f4`						# last octet of LAN address
444
	private_ip_ending=`echo $PRIVATE_IP | cut -d"." -f4`						# last octet of LAN address
445
	PRIVATE_SECOND_IP=`echo $PRIVATE_IP | cut -d"." -f1-3`"."`expr $private_ip_ending + 1`		# second network address (ex.: 192.168.182.2)
445
	PRIVATE_SECOND_IP=`echo $PRIVATE_IP | cut -d"." -f1-3`"."`expr $private_ip_ending + 1`		# second network address (ex.: 192.168.182.2)
446
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
446
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
447
	classe=$((PRIVATE_PREFIX/8))									# ie.: 2=classe B, 3=classe C
447
	classe=$((PRIVATE_PREFIX/8))									# ie.: 2=classe B, 3=classe C
448
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
448
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
449
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
449
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
450
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f4`				# last octet of LAN broadcast
450
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f4`				# last octet of LAN broadcast
451
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	# First network address (ex.: 192.168.182.1)
451
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	# First network address (ex.: 192.168.182.1)
452
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
452
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
453
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
453
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
454
# Define Internet parameters
454
# Define Internet parameters
455
	DNS1=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|head -n 1`				# 1st DNS server
455
	DNS1=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|head -n 1`				# 1st DNS server
456
	nb_dns=`grep ^nameserver /etc/resolv.conf|wc -l`
456
	nb_dns=`grep ^nameserver /etc/resolv.conf|wc -l`
457
	if [ $nb_dns == 2 ]
457
	if [ $nb_dns == 2 ]
458
		then
458
		then
459
		DNS2=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|tail -n 1`			# 2nd DNS server (if exist)
459
		DNS2=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|tail -n 1`			# 2nd DNS server (if exist)
460
	fi
460
	fi
461
	DNS1=${DNS1:=208.67.220.220}
461
	DNS1=${DNS1:=208.67.220.220}
462
	DNS2=${DNS2:=208.67.222.222}
462
	DNS2=${DNS2:=208.67.222.222}
463
	PUBLIC_NETMASK=`/bin/ipcalc -m $PUBLIC_IP_MASK | cut -d"=" -f2`
463
	PUBLIC_NETMASK=`/bin/ipcalc -m $PUBLIC_IP_MASK | cut -d"=" -f2`
464
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
464
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
465
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
465
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
466
# Wrtie the conf file
466
# Wrtie the conf file
467
	echo "EXTIF=$EXTIF" >> $CONF_FILE
467
	echo "EXTIF=$EXTIF" >> $CONF_FILE
468
	echo "INTIF=$INTIF" >> $CONF_FILE
468
	echo "INTIF=$INTIF" >> $CONF_FILE
469
	IP_SETTING=`grep BOOTPROTO /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`		# IP setting (static or dynamic)
469
	IP_SETTING=`grep BOOTPROTO /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`		# IP setting (static or dynamic)
470
	if [ $IP_SETTING == "dhcp" ]
470
	if [ $IP_SETTING == "dhcp" ]
471
		then
471
		then
472
		echo "PUBLIC_IP=dhcp" >> $CONF_FILE
472
		echo "PUBLIC_IP=dhcp" >> $CONF_FILE
473
		echo "GW=dhcp" >> $CONF_FILE 
473
		echo "GW=dhcp" >> $CONF_FILE 
474
	else
474
	else
475
		echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
475
		echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
476
		echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
476
		echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
477
	fi
477
	fi
478
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
478
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
479
	echo "DNS1=$DNS1" >> $CONF_FILE
479
	echo "DNS1=$DNS1" >> $CONF_FILE
480
	echo "DNS2=$DNS2" >> $CONF_FILE
480
	echo "DNS2=$DNS2" >> $CONF_FILE
481
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
481
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
482
	echo "DHCP=on" >> $CONF_FILE
482
	echo "DHCP=on" >> $CONF_FILE
483
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
483
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
484
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
484
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
485
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
485
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
486
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
486
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
487
# network default
487
# network default
488
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
488
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
489
	cat <<EOF > /etc/sysconfig/network
489
	cat <<EOF > /etc/sysconfig/network
490
NETWORKING=yes
490
NETWORKING=yes
491
HOSTNAME="$HOSTNAME.$DOMAIN"
491
HOSTNAME="$HOSTNAME.$DOMAIN"
492
FORWARD_IPV4=true
492
FORWARD_IPV4=true
493
EOF
493
EOF
494
# /etc/hosts config
494
# /etc/hosts config
495
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
495
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
496
	cat <<EOF > /etc/hosts
496
	cat <<EOF > /etc/hosts
497
127.0.0.1	localhost
497
127.0.0.1	localhost
498
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
498
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
499
EOF
499
EOF
500
# EXTIF (Internet) config
500
# EXTIF (Internet) config
501
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
501
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
502
	if [ $IP_SETTING == "dhcp" ]
502
	if [ $IP_SETTING == "dhcp" ]
503
		then
503
		then
504
		$SED "s?^RESOLV_MODS=.*?RESOLV_MODS=yes?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
504
		$SED "s?^RESOLV_MODS=.*?RESOLV_MODS=yes?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
505
		$SED "s?^PEERDNS=.*?PEERDNS=no?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
505
		$SED "s?^PEERDNS=.*?PEERDNS=no?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
506
		echo "DNS1=127.0.0.1" >> /etc/sysconfig/network-scripts/ifcfg-$EXTIF
506
		echo "DNS1=127.0.0.1" >> /etc/sysconfig/network-scripts/ifcfg-$EXTIF
507
	else	
507
	else	
508
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
508
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
509
DEVICE=$EXTIF
509
DEVICE=$EXTIF
510
BOOTPROTO=static
510
BOOTPROTO=static
511
IPADDR=$PUBLIC_IP
511
IPADDR=$PUBLIC_IP
512
NETMASK=$PUBLIC_NETMASK
512
NETMASK=$PUBLIC_NETMASK
513
GATEWAY=$PUBLIC_GATEWAY
513
GATEWAY=$PUBLIC_GATEWAY
514
DNS1=127.0.0.1
514
DNS1=127.0.0.1
515
RESOLV_MODS=yes
515
RESOLV_MODS=yes
516
ONBOOT=yes
516
ONBOOT=yes
517
METRIC=10
517
METRIC=10
518
MII_NOT_SUPPORTED=yes
518
MII_NOT_SUPPORTED=yes
519
IPV6INIT=no
519
IPV6INIT=no
520
IPV6TO4INIT=no
520
IPV6TO4INIT=no
521
ACCOUNTING=no
521
ACCOUNTING=no
522
USERCTL=no
522
USERCTL=no
523
MTU=$MTU
523
MTU=$MTU
524
EOF
524
EOF
525
	fi
525
	fi
526
# Config INTIF (consultation LAN) in normal mode
526
# Config INTIF (consultation LAN) in normal mode
527
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
527
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
528
DEVICE=$INTIF
528
DEVICE=$INTIF
529
BOOTPROTO=static
529
BOOTPROTO=static
530
ONBOOT=yes
530
ONBOOT=yes
531
NOZEROCONF=yes
531
NOZEROCONF=yes
532
MII_NOT_SUPPORTED=yes
532
MII_NOT_SUPPORTED=yes
533
IPV6INIT=no
533
IPV6INIT=no
534
IPV6TO4INIT=no
534
IPV6TO4INIT=no
535
ACCOUNTING=no
535
ACCOUNTING=no
536
USERCTL=no
536
USERCTL=no
537
EOF
537
EOF
538
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
538
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
539
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
539
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
540
DEVICE=$INTIF
540
DEVICE=$INTIF
541
BOOTPROTO=static
541
BOOTPROTO=static
542
IPADDR=$PRIVATE_IP
542
IPADDR=$PRIVATE_IP
543
NETMASK=$PRIVATE_NETMASK
543
NETMASK=$PRIVATE_NETMASK
544
ONBOOT=yes
544
ONBOOT=yes
545
METRIC=10
545
METRIC=10
546
NOZEROCONF=yes
546
NOZEROCONF=yes
547
MII_NOT_SUPPORTED=yes
547
MII_NOT_SUPPORTED=yes
548
IPV6INIT=no
548
IPV6INIT=no
549
IPV6TO4INIT=no
549
IPV6TO4INIT=no
550
ACCOUNTING=no
550
ACCOUNTING=no
551
USERCTL=no
551
USERCTL=no
552
EOF
552
EOF
553
# Mise à l'heure du serveur
553
# Mise à l'heure du serveur
554
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
554
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
555
	cat <<EOF > /etc/ntp/step-tickers
555
	cat <<EOF > /etc/ntp/step-tickers
556
0.fr.pool.ntp.org	# adapt to your country
556
0.fr.pool.ntp.org	# adapt to your country
557
1.fr.pool.ntp.org
557
1.fr.pool.ntp.org
558
2.fr.pool.ntp.org
558
2.fr.pool.ntp.org
559
EOF
559
EOF
560
# Configuration du serveur de temps (sur lui même)
560
# Configuration du serveur de temps (sur lui même)
561
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
561
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
562
	cat <<EOF > /etc/ntp.conf
562
	cat <<EOF > /etc/ntp.conf
563
server 0.fr.pool.ntp.org	# adapt to your country
563
server 0.fr.pool.ntp.org	# adapt to your country
564
server 1.fr.pool.ntp.org
564
server 1.fr.pool.ntp.org
565
server 2.fr.pool.ntp.org
565
server 2.fr.pool.ntp.org
566
server 127.127.1.0   		# local clock si NTP internet indisponible ...
566
server 127.127.1.0   		# local clock si NTP internet indisponible ...
567
fudge 127.127.1.0 stratum 10
567
fudge 127.127.1.0 stratum 10
568
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
568
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
569
restrict 127.0.0.1
569
restrict 127.0.0.1
570
driftfile /var/lib/ntp/drift
570
driftfile /var/lib/ntp/drift
571
logfile /var/log/ntp.log
571
logfile /var/log/ntp.log
572
EOF
572
EOF
573
 
573
 
574
	chown -R ntp:ntp /var/lib/ntp
574
	chown -R ntp:ntp /var/lib/ntp
575
# Renseignement des fichiers hosts.allow et hosts.deny
575
# Renseignement des fichiers hosts.allow et hosts.deny
576
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
576
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
577
	cat <<EOF > /etc/hosts.allow
577
	cat <<EOF > /etc/hosts.allow
578
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
578
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
579
sshd: ALL
579
sshd: ALL
580
ntpd: $PRIVATE_NETWORK_SHORT
580
ntpd: $PRIVATE_NETWORK_SHORT
581
EOF
581
EOF
582
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
582
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
583
	cat <<EOF > /etc/hosts.deny
583
	cat <<EOF > /etc/hosts.deny
584
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
584
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
585
EOF
585
EOF
586
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
586
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
587
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
587
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
588
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
588
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
589
# load conntrack ftp module
589
# load conntrack ftp module
590
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
590
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
591
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
591
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
592
# load ipt_NETFLOW module
592
# load ipt_NETFLOW module
593
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
593
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
594
# modify iptables service files (start with "alcasar-iptables.sh" and stop with flush)
594
# modify iptables service files (start with "alcasar-iptables.sh" and stop with flush)
595
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
595
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
596
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
596
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
597
[ -e /usr/libexec/iptables.init.default ] || cp /usr/libexec/iptables.init /usr/libexec/iptables.init.default
597
[ -e /usr/libexec/iptables.init.default ] || cp /usr/libexec/iptables.init /usr/libexec/iptables.init.default
598
$SED "s?\[ -f \$IPTABLES_CONFIG \] .*?#&?" /usr/libexec/iptables.init # comment the test in order the stop function run (fluxh all rules & policies)
598
$SED "s?\[ -f \$IPTABLES_CONFIG \] .*?#&?" /usr/libexec/iptables.init # comment the test in order the stop function run (fluxh all rules & policies)
599
# 
599
# 
600
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
600
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
601
} # End of network ()
601
} # End of network ()
602
 
602
 
603
##################################################################
603
##################################################################
604
##			Function "ACC"				##
604
##			Function "ACC"				##
605
## - installation du centre de gestion (ALCASAR Control Center)	##
605
## - installation du centre de gestion (ALCASAR Control Center)	##
606
## - configuration du serveur web (Apache)			##
606
## - configuration du serveur web (Apache)			##
607
## - définition du 1er comptes de gestion 			##
607
## - définition du 1er comptes de gestion 			##
608
## - sécurisation des accès					##
608
## - sécurisation des accès					##
609
##################################################################
609
##################################################################
610
ACC ()
610
ACC ()
611
{
611
{
612
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
612
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
613
	mkdir $DIR_WEB
613
	mkdir $DIR_WEB
614
# Copie et configuration des fichiers du centre de gestion
614
# Copie et configuration des fichiers du centre de gestion
615
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
615
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
616
	echo "$VERSION" > $DIR_WEB/VERSION
616
	echo "$VERSION" > $DIR_WEB/VERSION
617
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
617
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
618
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
618
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
619
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
619
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
620
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
620
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
621
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
621
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
622
	chown -R apache:apache $DIR_WEB/*
622
	chown -R apache:apache $DIR_WEB/*
623
# create the backup structure :
623
# create the backup structure :
624
# - base = users database
624
# - base = users database
625
# - system_backup = alcasar conf file + users database
625
# - system_backup = alcasar conf file + users database
626
# - archive = tarball of "base + http firewall + netflow"
626
# - archive = tarball of "base + http firewall + netflow"
627
# - security = watchdog disconnection)
627
# - security = watchdog disconnection)
628
	for i in system_backup base archive security;
628
	for i in system_backup base archive security;
629
	do
629
	do
630
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
630
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
631
	done
631
	done
632
	chown -R root:apache $DIR_SAVE
632
	chown -R root:apache $DIR_SAVE
633
# Configuration et sécurisation php
633
# Configuration et sécurisation php
634
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
634
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
635
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
635
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
636
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
636
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
637
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
637
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
638
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
638
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
639
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
639
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
640
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
640
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
641
# Configuration et sécurisation Apache
641
# Configuration et sécurisation Apache
642
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
642
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
643
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
643
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
644
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
644
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
645
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
645
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
646
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
646
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
647
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
647
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
648
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
648
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
649
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
649
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
650
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
650
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
651
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
651
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
652
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
652
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
653
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
653
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
654
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
654
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
655
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
655
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
656
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
656
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
657
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
657
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
658
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
658
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
659
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
659
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
660
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
660
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
661
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
661
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
662
</body>
662
</body>
663
</html>
663
</html>
664
EOF
664
EOF
665
# Définition du premier compte lié au profil 'admin'
665
# Définition du premier compte lié au profil 'admin'
666
	header_install
666
	header_install
667
	if [ "$mode" = "install" ]
667
	if [ "$mode" = "install" ]
668
	then
668
	then
669
		admin_portal=!
669
		admin_portal=!
670
		PTN='^[a-zA-Z0-9-]*$'
670
		PTN='^[a-zA-Z0-9-]*$'
671
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
671
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
672
                	do
672
                	do
673
			header_install
673
			header_install
674
			if [ $Lang == "fr" ]
674
			if [ $Lang == "fr" ]
675
			then 
675
			then 
676
				echo ""
676
				echo ""
677
				echo "Définissez un premier compte d'administration du portail :"
677
				echo "Définissez un premier compte d'administration du portail :"
678
				echo
678
				echo
679
				echo -n "Nom : "
679
				echo -n "Nom : "
680
			else
680
			else
681
				echo ""
681
				echo ""
682
				echo "Define the first account allow to administrate the portal :"
682
				echo "Define the first account allow to administrate the portal :"
683
				echo
683
				echo
684
				echo -n "Account : "
684
				echo -n "Account : "
685
			fi
685
			fi
686
			read admin_portal
686
			read admin_portal
687
			if [ "$admin_portal" == "" ]
687
			if [ "$admin_portal" == "" ]
688
				then
688
				then
689
				admin_portal=!
689
				admin_portal=!
690
			fi
690
			fi
691
			done
691
			done
692
# Creation of keys file for the admin account ("admin")
692
# Creation of keys file for the admin account ("admin")
693
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
693
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
694
		mkdir -p $DIR_DEST_ETC/digest
694
		mkdir -p $DIR_DEST_ETC/digest
695
		chmod 755 $DIR_DEST_ETC/digest
695
		chmod 755 $DIR_DEST_ETC/digest
696
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
696
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
697
			do
697
			do
698
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
698
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
699
			done
699
			done
700
		$DIR_DEST_SBIN/alcasar-profil.sh --list
700
		$DIR_DEST_SBIN/alcasar-profil.sh --list
701
	fi
701
	fi
702
# synchronisation horaire
702
# synchronisation horaire
703
	ntpd -q -g &
703
	ntpd -q -g &
704
# Sécurisation du centre
704
# Sécurisation du centre
705
	rm -f /etc/httpd/conf/webapps.d/alcasar*
705
	rm -f /etc/httpd/conf/webapps.d/alcasar*
706
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
706
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
707
<Directory $DIR_ACC>
707
<Directory $DIR_ACC>
708
	SSLRequireSSL
708
	SSLRequireSSL
709
	AllowOverride None
709
	AllowOverride None
710
	Order deny,allow
710
	Order deny,allow
711
	Deny from all
711
	Deny from all
712
	Allow from 127.0.0.1
712
	Allow from 127.0.0.1
713
	Allow from $PRIVATE_NETWORK_MASK
713
	Allow from $PRIVATE_NETWORK_MASK
714
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
714
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
715
	require valid-user
715
	require valid-user
716
	AuthType digest
716
	AuthType digest
717
	AuthName $HOSTNAME.$DOMAIN
717
	AuthName $HOSTNAME.$DOMAIN
718
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
718
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
719
	AuthUserFile $DIR_DEST_ETC/digest/key_all
719
	AuthUserFile $DIR_DEST_ETC/digest/key_all
720
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
720
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
721
</Directory>
721
</Directory>
722
<Directory $DIR_ACC/admin>
722
<Directory $DIR_ACC/admin>
723
	SSLRequireSSL
723
	SSLRequireSSL
724
	AllowOverride None
724
	AllowOverride None
725
	Order deny,allow
725
	Order deny,allow
726
	Deny from all
726
	Deny from all
727
	Allow from 127.0.0.1
727
	Allow from 127.0.0.1
728
	Allow from $PRIVATE_NETWORK_MASK
728
	Allow from $PRIVATE_NETWORK_MASK
729
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
729
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
730
	require valid-user
730
	require valid-user
731
	AuthType digest
731
	AuthType digest
732
	AuthName $HOSTNAME.$DOMAIN
732
	AuthName $HOSTNAME.$DOMAIN
733
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
733
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
734
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
734
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
735
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
735
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
736
</Directory>
736
</Directory>
737
<Directory $DIR_ACC/manager>
737
<Directory $DIR_ACC/manager>
738
	SSLRequireSSL
738
	SSLRequireSSL
739
	AllowOverride None
739
	AllowOverride None
740
	Order deny,allow
740
	Order deny,allow
741
	Deny from all
741
	Deny from all
742
	Allow from 127.0.0.1
742
	Allow from 127.0.0.1
743
	Allow from $PRIVATE_NETWORK_MASK
743
	Allow from $PRIVATE_NETWORK_MASK
744
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
744
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
745
	require valid-user
745
	require valid-user
746
	AuthType digest
746
	AuthType digest
747
	AuthName $HOSTNAME.$DOMAIN
747
	AuthName $HOSTNAME.$DOMAIN
748
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
748
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
749
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
749
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
750
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
750
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
751
</Directory>
751
</Directory>
752
<Directory $DIR_ACC/backup>
752
<Directory $DIR_ACC/backup>
753
	SSLRequireSSL
753
	SSLRequireSSL
754
	AllowOverride None
754
	AllowOverride None
755
	Order deny,allow
755
	Order deny,allow
756
	Deny from all
756
	Deny from all
757
	Allow from 127.0.0.1
757
	Allow from 127.0.0.1
758
	Allow from $PRIVATE_NETWORK_MASK
758
	Allow from $PRIVATE_NETWORK_MASK
759
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
759
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
760
	require valid-user
760
	require valid-user
761
	AuthType digest
761
	AuthType digest
762
	AuthName $HOSTNAME.$DOMAIN
762
	AuthName $HOSTNAME.$DOMAIN
763
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
763
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
764
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
764
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
765
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
765
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
766
</Directory>
766
</Directory>
767
Alias /save/ "$DIR_SAVE/"
767
Alias /save/ "$DIR_SAVE/"
768
<Directory $DIR_SAVE>
768
<Directory $DIR_SAVE>
769
	SSLRequireSSL
769
	SSLRequireSSL
770
	Options Indexes
770
	Options Indexes
771
	Order deny,allow
771
	Order deny,allow
772
	Deny from all
772
	Deny from all
773
	Allow from 127.0.0.1
773
	Allow from 127.0.0.1
774
	Allow from $PRIVATE_NETWORK_MASK
774
	Allow from $PRIVATE_NETWORK_MASK
775
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
775
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
776
	require valid-user
776
	require valid-user
777
	AuthType digest
777
	AuthType digest
778
	AuthName $HOSTNAME.$DOMAIN
778
	AuthName $HOSTNAME.$DOMAIN
779
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
779
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
780
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
780
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
781
</Directory>
781
</Directory>
-
 
782
<Directory $DIR_ACC/stats>
-
 
783
	SSLRequireSSL
-
 
784
	AllowOverride None
-
 
785
	Order deny,allow
-
 
786
	Deny from all
-
 
787
	Allow from 127.0.0.1
-
 
788
	Allow from $PRIVATE_NETWORK_MASK
-
 
789
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
-
 
790
	require valid-user
-
 
791
	AuthType digest
-
 
792
	AuthName $HOSTNAME.$DOMAIN
-
 
793
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
-
 
794
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
-
 
795
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
-
 
796
</Directory>
782
EOF
797
EOF
783
# Launch after coova
798
# Launch after coova
784
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
799
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
785
# Error page management
800
# Error page management
786
FIC_ERROR_DOC=`find /etc/httpd/conf -type f -name multilang-errordoc.conf`
801
FIC_ERROR_DOC=`find /etc/httpd/conf -type f -name multilang-errordoc.conf`
787
[ -e $FIC_ERROR_DOC ]  || cp $FIC_ERROR_DOC $FIC_ERROR_DOC.default
802
[ -e $FIC_ERROR_DOC ]  || cp $FIC_ERROR_DOC $FIC_ERROR_DOC.default
788
 
803
 
789
cat <<EOF > $FIC_ERROR_DOC
804
cat <<EOF > $FIC_ERROR_DOC
790
Alias /error/ "/var/www/html/"
805
Alias /error/ "/var/www/html/"
791
 
806
 
792
<Directory "/usr/share/httpd/error">
807
<Directory "/usr/share/httpd/error">
793
    AllowOverride None
808
    AllowOverride None
794
    Options IncludesNoExec
809
    Options IncludesNoExec
795
    AddOutputFilter Includes html
810
    AddOutputFilter Includes html
796
    AddHandler type-map var
811
    AddHandler type-map var
797
    Require all granted
812
    Require all granted
798
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
813
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
799
    ForceLanguagePriority Prefer Fallback
814
    ForceLanguagePriority Prefer Fallback
800
</Directory>
815
</Directory>
801
 
816
 
802
ErrorDocument 400 /error/error.php?error=400
817
ErrorDocument 400 /error/error.php?error=400
803
ErrorDocument 401 /error/error.php?error=401
818
ErrorDocument 401 /error/error.php?error=401
804
ErrorDocument 403 /error/error.php?error=403
819
ErrorDocument 403 /error/error.php?error=403
805
ErrorDocument 404 /error/error.php?error=404
820
ErrorDocument 404 /error/error.php?error=404
806
ErrorDocument 405 /error/error.php?error=405
821
ErrorDocument 405 /error/error.php?error=405
807
ErrorDocument 408 /error/error.php?error=408
822
ErrorDocument 408 /error/error.php?error=408
808
ErrorDocument 410 /error/error.php?error=410
823
ErrorDocument 410 /error/error.php?error=410
809
ErrorDocument 411 /error/error.php?error=411
824
ErrorDocument 411 /error/error.php?error=411
810
ErrorDocument 412 /error/error.php?error=412
825
ErrorDocument 412 /error/error.php?error=412
811
ErrorDocument 413 /error/error.php?error=413
826
ErrorDocument 413 /error/error.php?error=413
812
ErrorDocument 414 /error/error.php?error=414
827
ErrorDocument 414 /error/error.php?error=414
813
ErrorDocument 415 /error/error.php?error=415
828
ErrorDocument 415 /error/error.php?error=415
814
ErrorDocument 500 /error/error.php?error=500
829
ErrorDocument 500 /error/error.php?error=500
815
ErrorDocument 501 /error/error.php?error=501
830
ErrorDocument 501 /error/error.php?error=501
816
ErrorDocument 502 /error/error.php?error=502
831
ErrorDocument 502 /error/error.php?error=502
817
ErrorDocument 503 /error/error.php?error=503
832
ErrorDocument 503 /error/error.php?error=503
818
ErrorDocument 506 /error/error.php?error=506
833
ErrorDocument 506 /error/error.php?error=506
819
EOF
834
EOF
820
 
835
 
821
# Initialization of Vnstat
836
# Initialization of Vnstat
-
 
837
	 [ -e /etc/vnstat.conf.default ]  || cp $FIC_VIRTUAL_SSL /etc/vnstat.conf.default
-
 
838
	 $SED "s?Interface.*?Interface \"$EXTIF\"?g" /etc/vnstat.conf
822
	/usr/bin/vnstat -u -i eth0
839
	/usr/bin/vnstat -u -i $EXTIF
823
 
840
 
824
} # End of ACC ()
841
} # End of ACC ()
825
 
842
 
826
##########################################################################################
843
##########################################################################################
827
##				Fonction "CA"						##
844
##				Fonction "CA"						##
828
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
845
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
829
##########################################################################################
846
##########################################################################################
830
CA ()
847
CA ()
831
{
848
{
832
	$DIR_DEST_BIN/alcasar-CA.sh
849
	$DIR_DEST_BIN/alcasar-CA.sh
833
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
850
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
834
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
851
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
835
	
852
	
836
	#$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
853
	#$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
837
	#$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
854
	#$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
838
	#$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
855
	#$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
839
	
856
	
840
	cat <<EOF > $FIC_VIRTUAL_SSL
857
	cat <<EOF > $FIC_VIRTUAL_SSL
841
# default SSL virtual host, used for all HTTPS requests that do not
858
# default SSL virtual host, used for all HTTPS requests that do not
842
# match a ServerName or ServerAlias in any <VirtualHost> block.
859
# match a ServerName or ServerAlias in any <VirtualHost> block.
843
 
860
 
844
<VirtualHost _default_:443>
861
<VirtualHost _default_:443>
845
# general configuration
862
# general configuration
846
    ServerAdmin root@localhost
863
    ServerAdmin root@localhost
847
    ServerName localhost
864
    ServerName localhost
848
 
865
 
849
# SSL configuration
866
# SSL configuration
850
    SSLEngine on
867
    SSLEngine on
851
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
868
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
852
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
869
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
853
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
870
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
854
    CustomLog logs/ssl_request_log \
871
    CustomLog logs/ssl_request_log \
855
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
872
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
856
    ErrorLog logs/ssl_error_log
873
    ErrorLog logs/ssl_error_log
857
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
874
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
858
</VirtualHost>
875
</VirtualHost>
859
EOF
876
EOF
860
 
877
 
861
	chown -R root:apache /etc/pki
878
	chown -R root:apache /etc/pki
862
	chmod -R 750 /etc/pki
879
	chmod -R 750 /etc/pki
863
} # End of CA ()
880
} # End of CA ()
864
 
881
 
865
##########################################################################################
882
##########################################################################################
866
##			Fonction "init_db"						##
883
##			Fonction "init_db"						##
867
## - Initialisation de la base Mysql							##
884
## - Initialisation de la base Mysql							##
868
## - Affectation du mot de passe de l'administrateur (root)				##
885
## - Affectation du mot de passe de l'administrateur (root)				##
869
## - Suppression des bases et des utilisateurs superflus				##
886
## - Suppression des bases et des utilisateurs superflus				##
870
## - Création de la base 'radius'							##
887
## - Création de la base 'radius'							##
871
## - Installation du schéma de cette base						##
888
## - Installation du schéma de cette base						##
872
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
889
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
873
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
890
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
874
##########################################################################################
891
##########################################################################################
875
init_db ()
892
init_db ()
876
{
893
{
877
	rm -rf /var/lib/mysql # to be sure that there is no former installation
894
	rm -rf /var/lib/mysql # to be sure that there is no former installation
878
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
895
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
879
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
896
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
880
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
897
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
881
	systemctl start mysqld.service
898
	systemctl start mysqld.service
882
	sleep 4
899
	sleep 4
883
	mysqladmin -u root password $mysqlpwd
900
	mysqladmin -u root password $mysqlpwd
884
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
901
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
885
# Secure the server
902
# Secure the server
886
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
903
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
887
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
904
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
888
# Create 'radius' database
905
# Create 'radius' database
889
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
906
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
890
# Add an empty radius database structure
907
# Add an empty radius database structure
891
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
908
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
892
# modify the start script in order to close accounting connexion when the system is comming down or up
909
# modify the start script in order to close accounting connexion when the system is comming down or up
893
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
910
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
894
	$SED "/ExecStartPost=/a ExecStop=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
911
	$SED "/ExecStartPost=/a ExecStop=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
895
	$SED "/ExecStartPost=/a ExecStartPost=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
912
	$SED "/ExecStartPost=/a ExecStartPost=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
896
	systemctl daemon-reload
913
	systemctl daemon-reload
897
} # End of init_db ()
914
} # End of init_db ()
898
 
915
 
899
##########################################################################
916
##########################################################################
900
##			Fonction "radius"				##
917
##			Fonction "radius"				##
901
## - Paramètrage des fichiers de configuration FreeRadius		##
918
## - Paramètrage des fichiers de configuration FreeRadius		##
902
## - Affectation du secret partagé entre coova-chilli et freeradius	##
919
## - Affectation du secret partagé entre coova-chilli et freeradius	##
903
## - Modification de fichier de conf pour l'accès à Mysql		##
920
## - Modification de fichier de conf pour l'accès à Mysql		##
904
##########################################################################
921
##########################################################################
905
radius ()
922
radius ()
906
{
923
{
907
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
924
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
908
	chown -R radius:radius /etc/raddb
925
	chown -R radius:radius /etc/raddb
909
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
926
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
910
# Set radius.conf parameters
927
# Set radius.conf parameters
911
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
928
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
912
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
929
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
913
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
930
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
914
# remove the proxy function
931
# remove the proxy function
915
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
932
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
916
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
933
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
917
# remove EAP module
934
# remove EAP module
918
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
935
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
919
# listen on loopback (should be modified later if EAP enabled)
936
# listen on loopback (should be modified later if EAP enabled)
920
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
937
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
921
# enable the  SQL module (and SQL counter)
938
# enable the  SQL module (and SQL counter)
922
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
939
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
923
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
940
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
924
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
941
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
925
# only include modules for ALCASAR needs
942
# only include modules for ALCASAR needs
926
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
943
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
927
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
944
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
928
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
945
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
929
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
946
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
930
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
947
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
931
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
948
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
932
# remvove virtual server and copy our conf file
949
# remvove virtual server and copy our conf file
933
	rm -f /etc/raddb/sites-enabled/*
950
	rm -f /etc/raddb/sites-enabled/*
934
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
951
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
935
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
952
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
936
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
953
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
937
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
954
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
938
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
955
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
939
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
956
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
940
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
957
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
941
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
958
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
942
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
959
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
943
	cat << EOF > /etc/raddb/clients.conf
960
	cat << EOF > /etc/raddb/clients.conf
944
client 127.0.0.1 {
961
client 127.0.0.1 {
945
	secret = $secretradius
962
	secret = $secretradius
946
	shortname = localhost
963
	shortname = localhost
947
}
964
}
948
EOF
965
EOF
949
# sql.conf modification
966
# sql.conf modification
950
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
967
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
951
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
968
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
952
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
969
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
953
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
970
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
954
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
971
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
955
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
972
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
956
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
973
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
957
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
974
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
958
# counter.conf modification (change the Max-All-Session-Time counter)
975
# counter.conf modification (change the Max-All-Session-Time counter)
959
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
976
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
960
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
977
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
961
	chown -R radius:radius /etc/raddb/sql/mysql/*
978
	chown -R radius:radius /etc/raddb/sql/mysql/*
962
# make certain that mysql is up before radius start
979
# make certain that mysql is up before radius start
963
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
980
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
964
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
981
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
965
	systemctl daemon-reload
982
	systemctl daemon-reload
966
} # End radius ()
983
} # End radius ()
967
 
984
 
968
##########################################################################
985
##########################################################################
969
##			Function "radius_web"				##
986
##			Function "radius_web"				##
970
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
987
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
971
## - Création du lien vers la page de changement de mot de passe        ##
988
## - Création du lien vers la page de changement de mot de passe        ##
972
##########################################################################
989
##########################################################################
973
radius_web ()
990
radius_web ()
974
{
991
{
975
# copie de l'interface d'origine dans la structure Alcasar
992
# copie de l'interface d'origine dans la structure Alcasar
976
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
993
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
977
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
994
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
978
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
995
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
979
# copie des fichiers modifiés
996
# copie des fichiers modifiés
980
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
997
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
981
	chown -R apache:apache $DIR_ACC/manager/
998
	chown -R apache:apache $DIR_ACC/manager/
982
# Modification des fichiers de configuration
999
# Modification des fichiers de configuration
983
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
1000
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
984
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
1001
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
985
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
1002
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
986
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
1003
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
987
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
1004
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
988
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
1005
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
989
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
1006
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
990
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
1007
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
991
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
1008
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
992
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
1009
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
993
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
1010
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
994
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
1011
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
995
	cat <<EOF > /etc/freeradius-web/naslist.conf
1012
	cat <<EOF > /etc/freeradius-web/naslist.conf
996
nas1_name: alcasar-$ORGANISME
1013
nas1_name: alcasar-$ORGANISME
997
nas1_model: Portail captif
1014
nas1_model: Portail captif
998
nas1_ip: $PRIVATE_IP
1015
nas1_ip: $PRIVATE_IP
999
nas1_port_num: 0
1016
nas1_port_num: 0
1000
nas1_community: public
1017
nas1_community: public
1001
EOF
1018
EOF
1002
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
1019
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
1003
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
1020
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
1004
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
1021
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
1005
# Ajout du mappage des attributs chillispot
1022
# Ajout du mappage des attributs chillispot
1006
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
1023
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
1007
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
1024
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
1008
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
1025
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
1009
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
1026
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
1010
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
1027
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
1011
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
1028
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
1012
	chown -R apache:apache /etc/freeradius-web
1029
	chown -R apache:apache /etc/freeradius-web
1013
# Ajout de l'alias vers la page de "changement de mot de passe usager"
1030
# Ajout de l'alias vers la page de "changement de mot de passe usager"
1014
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1031
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1015
<Directory $DIR_WEB/pass>
1032
<Directory $DIR_WEB/pass>
1016
	SSLRequireSSL
1033
	SSLRequireSSL
1017
	AllowOverride None
1034
	AllowOverride None
1018
	Order deny,allow
1035
	Order deny,allow
1019
	Deny from all
1036
	Deny from all
1020
	Allow from 127.0.0.1
1037
	Allow from 127.0.0.1
1021
	Allow from $PRIVATE_NETWORK_MASK
1038
	Allow from $PRIVATE_NETWORK_MASK
1022
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
1039
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
1023
</Directory>
1040
</Directory>
1024
EOF
1041
EOF
1025
} # End of radius_web ()
1042
} # End of radius_web ()
1026
 
1043
 
1027
##################################################################################
1044
##################################################################################
1028
##			Fonction "chilli"					##
1045
##			Fonction "chilli"					##
1029
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
1046
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
1030
## - Paramètrage de la page d'authentification (intercept.php)			##
1047
## - Paramètrage de la page d'authentification (intercept.php)			##
1031
##################################################################################
1048
##################################################################################
1032
chilli ()
1049
chilli ()
1033
{
1050
{
1034
# chilli unit for systemd
1051
# chilli unit for systemd
1035
cat << EOF > /lib/systemd/system/chilli.service
1052
cat << EOF > /lib/systemd/system/chilli.service
1036
#  This file is part of systemd.
1053
#  This file is part of systemd.
1037
#
1054
#
1038
#  systemd is free software; you can redistribute it and/or modify it
1055
#  systemd is free software; you can redistribute it and/or modify it
1039
#  under the terms of the GNU General Public License as published by
1056
#  under the terms of the GNU General Public License as published by
1040
#  the Free Software Foundation; either version 2 of the License, or
1057
#  the Free Software Foundation; either version 2 of the License, or
1041
#  (at your option) any later version.
1058
#  (at your option) any later version.
1042
[Unit]
1059
[Unit]
1043
Description=chilli is a captive portal daemon
1060
Description=chilli is a captive portal daemon
1044
After=network.target
1061
After=network.target
1045
 
1062
 
1046
[Service]
1063
[Service]
1047
Type=forking
1064
Type=forking
1048
ExecStart=/usr/libexec/chilli start
1065
ExecStart=/usr/libexec/chilli start
1049
ExecStop=/usr/libexec/chilli stop
1066
ExecStop=/usr/libexec/chilli stop
1050
ExecReload=/usr/libexec/chilli reload
1067
ExecReload=/usr/libexec/chilli reload
1051
PIDFile=/var/run/chilli.pid
1068
PIDFile=/var/run/chilli.pid
1052
 
1069
 
1053
[Install]
1070
[Install]
1054
WantedBy=multi-user.target
1071
WantedBy=multi-user.target
1055
EOF
1072
EOF
1056
# init file creation
1073
# init file creation
1057
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1074
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1058
	cat <<EOF > /usr/libexec/chilli
1075
	cat <<EOF > /usr/libexec/chilli
1059
#!/bin/sh
1076
#!/bin/sh
1060
#
1077
#
1061
# chilli CoovaChilli init
1078
# chilli CoovaChilli init
1062
#
1079
#
1063
# chkconfig: 2345 65 35
1080
# chkconfig: 2345 65 35
1064
# description: CoovaChilli
1081
# description: CoovaChilli
1065
### BEGIN INIT INFO
1082
### BEGIN INIT INFO
1066
# Provides:       chilli
1083
# Provides:       chilli
1067
# Required-Start: network 
1084
# Required-Start: network 
1068
# Should-Start: 
1085
# Should-Start: 
1069
# Required-Stop:  network
1086
# Required-Stop:  network
1070
# Should-Stop: 
1087
# Should-Stop: 
1071
# Default-Start:  2 3 5
1088
# Default-Start:  2 3 5
1072
# Default-Stop:
1089
# Default-Stop:
1073
# Description:    CoovaChilli access controller
1090
# Description:    CoovaChilli access controller
1074
### END INIT INFO
1091
### END INIT INFO
1075
 
1092
 
1076
[ -f /usr/sbin/chilli ] || exit 0
1093
[ -f /usr/sbin/chilli ] || exit 0
1077
. /etc/init.d/functions
1094
. /etc/init.d/functions
1078
CONFIG=/etc/chilli.conf
1095
CONFIG=/etc/chilli.conf
1079
pidfile=/var/run/chilli.pid
1096
pidfile=/var/run/chilli.pid
1080
[ -f \$CONFIG ] || {
1097
[ -f \$CONFIG ] || {
1081
    echo "\$CONFIG Not found"
1098
    echo "\$CONFIG Not found"
1082
    exit 0
1099
    exit 0
1083
}
1100
}
1084
RETVAL=0
1101
RETVAL=0
1085
prog="chilli"
1102
prog="chilli"
1086
case \$1 in
1103
case \$1 in
1087
    start)
1104
    start)
1088
	if [ -f \$pidfile ] ; then 
1105
	if [ -f \$pidfile ] ; then 
1089
		gprintf "chilli is already running"
1106
		gprintf "chilli is already running"
1090
	else
1107
	else
1091
        	gprintf "Starting \$prog: "
1108
        	gprintf "Starting \$prog: "
1092
		rm -f /var/run/chilli* # cleaning
1109
		rm -f /var/run/chilli* # cleaning
1093
        	/sbin/modprobe tun >/dev/null 2>&1
1110
        	/sbin/modprobe tun >/dev/null 2>&1
1094
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1111
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1095
		[ -e /dev/net/tun ] || {
1112
		[ -e /dev/net/tun ] || {
1096
	    	(cd /dev; 
1113
	    	(cd /dev; 
1097
			mkdir net; 
1114
			mkdir net; 
1098
			cd net; 
1115
			cd net; 
1099
			mknod tun c 10 200)
1116
			mknod tun c 10 200)
1100
		}
1117
		}
1101
		ifconfig $INTIF 0.0.0.0
1118
		ifconfig $INTIF 0.0.0.0
1102
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1119
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1103
        	RETVAL=$?
1120
        	RETVAL=$?
1104
	fi
1121
	fi
1105
	;;
1122
	;;
1106
 
1123
 
1107
    reload)
1124
    reload)
1108
	killall -HUP chilli
1125
	killall -HUP chilli
1109
	;;
1126
	;;
1110
 
1127
 
1111
    restart)
1128
    restart)
1112
	\$0 stop
1129
	\$0 stop
1113
        sleep 2
1130
        sleep 2
1114
	\$0 start
1131
	\$0 start
1115
	;;
1132
	;;
1116
    
1133
    
1117
    status)
1134
    status)
1118
        status chilli
1135
        status chilli
1119
        RETVAL=0
1136
        RETVAL=0
1120
        ;;
1137
        ;;
1121
 
1138
 
1122
    stop)
1139
    stop)
1123
	if [ -f \$pidfile ] ; then  
1140
	if [ -f \$pidfile ] ; then  
1124
        	gprintf "Shutting down \$prog: "
1141
        	gprintf "Shutting down \$prog: "
1125
		killproc /usr/sbin/chilli
1142
		killproc /usr/sbin/chilli
1126
		RETVAL=\$?
1143
		RETVAL=\$?
1127
		[ \$RETVAL = 0 ] && rm -f $pidfile
1144
		[ \$RETVAL = 0 ] && rm -f $pidfile
1128
	else	
1145
	else	
1129
        	gprintf "chilli is not running"
1146
        	gprintf "chilli is not running"
1130
	fi
1147
	fi
1131
	;;
1148
	;;
1132
    
1149
    
1133
    *)
1150
    *)
1134
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1151
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1135
        exit 1
1152
        exit 1
1136
esac
1153
esac
1137
echo
1154
echo
1138
EOF
1155
EOF
1139
chmod a+x /usr/libexec/chilli
1156
chmod a+x /usr/libexec/chilli
1140
# conf file creation
1157
# conf file creation
1141
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1158
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1142
	cat <<EOF > /etc/chilli.conf
1159
	cat <<EOF > /etc/chilli.conf
1143
# coova config for ALCASAR
1160
# coova config for ALCASAR
1144
cmdsocket	/var/run/chilli.sock
1161
cmdsocket	/var/run/chilli.sock
1145
unixipc		chilli.$INTIF.ipc
1162
unixipc		chilli.$INTIF.ipc
1146
pidfile		/var/run/chilli.$INTIF.pid
1163
pidfile		/var/run/chilli.$INTIF.pid
1147
net		$PRIVATE_NETWORK_MASK
1164
net		$PRIVATE_NETWORK_MASK
1148
dhcpif		$INTIF
1165
dhcpif		$INTIF
1149
ethers		$DIR_DEST_ETC/alcasar-ethers
1166
ethers		$DIR_DEST_ETC/alcasar-ethers
1150
#nodynip
1167
#nodynip
1151
#statip
1168
#statip
1152
dynip		$PRIVATE_NETWORK_MASK
1169
dynip		$PRIVATE_NETWORK_MASK
1153
domain		$DOMAIN
1170
domain		$DOMAIN
1154
dns1		$PRIVATE_IP
1171
dns1		$PRIVATE_IP
1155
dns2		$PRIVATE_IP
1172
dns2		$PRIVATE_IP
1156
uamlisten	$PRIVATE_IP
1173
uamlisten	$PRIVATE_IP
1157
uamport		3990
1174
uamport		3990
1158
macauth
1175
macauth
1159
macpasswd	password
1176
macpasswd	password
1160
locationname	$HOSTNAME.$DOMAIN
1177
locationname	$HOSTNAME.$DOMAIN
1161
radiusserver1	127.0.0.1
1178
radiusserver1	127.0.0.1
1162
radiusserver2	127.0.0.1
1179
radiusserver2	127.0.0.1
1163
radiussecret	$secretradius
1180
radiussecret	$secretradius
1164
radiusauthport	1812
1181
radiusauthport	1812
1165
radiusacctport	1813
1182
radiusacctport	1813
1166
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1183
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1167
radiusnasid	$HOSTNAME.$DOMAIN
1184
radiusnasid	$HOSTNAME.$DOMAIN
1168
uamsecret	$secretuam
1185
uamsecret	$secretuam
1169
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
1186
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
1170
coaport		3799
1187
coaport		3799
1171
conup		$DIR_DEST_BIN/alcasar-conup.sh
1188
conup		$DIR_DEST_BIN/alcasar-conup.sh
1172
condown		$DIR_DEST_BIN/alcasar-condown.sh
1189
condown		$DIR_DEST_BIN/alcasar-condown.sh
1173
include		$DIR_DEST_ETC/alcasar-uamallowed
1190
include		$DIR_DEST_ETC/alcasar-uamallowed
1174
include		$DIR_DEST_ETC/alcasar-uamdomain
1191
include		$DIR_DEST_ETC/alcasar-uamdomain
1175
#dhcpgateway
1192
#dhcpgateway
1176
#dhcprelayagent
1193
#dhcprelayagent
1177
#dhcpgatewayport
1194
#dhcpgatewayport
1178
EOF
1195
EOF
1179
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1196
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1180
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1197
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1181
# create files for trusted domains and urls
1198
# create files for trusted domains and urls
1182
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1199
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1183
	chown root:apache $DIR_DEST_ETC/alcasar-*
1200
	chown root:apache $DIR_DEST_ETC/alcasar-*
1184
	chmod 660 $DIR_DEST_ETC/alcasar-*
1201
	chmod 660 $DIR_DEST_ETC/alcasar-*
1185
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1202
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1186
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1203
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1187
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1204
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1188
# user 'chilli' creation (in order to run conup/off and up/down scripts
1205
# user 'chilli' creation (in order to run conup/off and up/down scripts
1189
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1206
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1190
	if [ "$chilli_exist" == "1" ]
1207
	if [ "$chilli_exist" == "1" ]
1191
	then
1208
	then
1192
	      userdel -r chilli 2>/dev/null
1209
	      userdel -r chilli 2>/dev/null
1193
	fi
1210
	fi
1194
	groupadd -f chilli
1211
	groupadd -f chilli
1195
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1212
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1196
}  # End of chilli ()
1213
}  # End of chilli ()
1197
 
1214
 
1198
##################################################################
1215
##################################################################
1199
##		Fonction "dansguardian"				##
1216
##		Fonction "dansguardian"				##
1200
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1217
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1201
##################################################################
1218
##################################################################
1202
dansguardian ()
1219
dansguardian ()
1203
{
1220
{
1204
	mkdir /var/dansguardian
1221
	mkdir /var/dansguardian
1205
	chown dansguardian /var/dansguardian
1222
	chown dansguardian /var/dansguardian
1206
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1223
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1207
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
1224
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
1208
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1225
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1209
# By default the filter is off 
1226
# By default the filter is off 
1210
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1227
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1211
# French deny HTML page
1228
# French deny HTML page
1212
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1229
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1213
# Listen only on LAN side
1230
# Listen only on LAN side
1214
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1231
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1215
# DG send its flow to HAVP
1232
# DG send its flow to HAVP
1216
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1233
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1217
# replace the default deny HTML page
1234
# replace the default deny HTML page
1218
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1235
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1219
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1236
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1220
# Don't log
1237
# Don't log
1221
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1238
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1222
# Run 10 daemons (20 in largest server)
1239
# Run 10 daemons (20 in largest server)
1223
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1240
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1224
# on désactive par défaut le controle de contenu des pages html
1241
# on désactive par défaut le controle de contenu des pages html
1225
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1242
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1226
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1243
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1227
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1244
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1228
# on désactive par défaut le contrôle d'URL par expressions régulières
1245
# on désactive par défaut le contrôle d'URL par expressions régulières
1229
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1246
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1230
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1247
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1231
# on désactive par défaut le contrôle de téléchargement de fichiers
1248
# on désactive par défaut le contrôle de téléchargement de fichiers
1232
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1249
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1233
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1250
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1234
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1251
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1235
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1252
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1236
	touch $DIR_DG/lists/bannedextensionlist
1253
	touch $DIR_DG/lists/bannedextensionlist
1237
	touch $DIR_DG/lists/bannedmimetypelist
1254
	touch $DIR_DG/lists/bannedmimetypelist
1238
# 'Safesearch' regex actualisation
1255
# 'Safesearch' regex actualisation
1239
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1256
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1240
# empty LAN IP list that won't be WEB filtered
1257
# empty LAN IP list that won't be WEB filtered
1241
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1258
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1242
	touch $DIR_DG/lists/exceptioniplist
1259
	touch $DIR_DG/lists/exceptioniplist
1243
# Keep a copy of URL & domain filter configuration files
1260
# Keep a copy of URL & domain filter configuration files
1244
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1261
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1245
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1262
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1246
} # End of dansguardian ()
1263
} # End of dansguardian ()
1247
 
1264
 
1248
##################################################################
1265
##################################################################
1249
##			Fonction "antivirus"			##
1266
##			Fonction "antivirus"			##
1250
## - configuration of havp, libclamav and freshclam		##
1267
## - configuration of havp, libclamav and freshclam		##
1251
##################################################################
1268
##################################################################
1252
antivirus ()		
1269
antivirus ()		
1253
{
1270
{
1254
# create 'havp' user
1271
# create 'havp' user
1255
	havp_exist=`grep havp /etc/passwd|wc -l`
1272
	havp_exist=`grep havp /etc/passwd|wc -l`
1256
	if [ "$havp_exist" == "1" ]
1273
	if [ "$havp_exist" == "1" ]
1257
	then
1274
	then
1258
	      userdel -r havp 2>/dev/null
1275
	      userdel -r havp 2>/dev/null
1259
	      groupdel havp 2>/dev/null
1276
	      groupdel havp 2>/dev/null
1260
	fi
1277
	fi
1261
	groupadd -f havp
1278
	groupadd -f havp
1262
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1279
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1263
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1280
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1264
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
1281
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
1265
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1282
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1266
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1283
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1267
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1284
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1268
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
1285
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
1269
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1286
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1270
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
1287
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
1271
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1288
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1272
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1289
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1273
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1290
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1274
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1291
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1275
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1292
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1276
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1293
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1277
# skip checking of youtube flow (too heavy load / risk too low)
1294
# skip checking of youtube flow (too heavy load / risk too low)
1278
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1295
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1279
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1296
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1280
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1297
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1281
# replacement of init script
1298
# replacement of init script
1282
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1299
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1283
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1300
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1284
# replace of the intercept page (template)
1301
# replace of the intercept page (template)
1285
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1302
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1286
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1303
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1287
# update virus database every 4 hours (24h/6)
1304
# update virus database every 4 hours (24h/6)
1288
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1305
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1289
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1306
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1290
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1307
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1291
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1308
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1292
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1309
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1293
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1310
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1294
# update now
1311
# update now
1295
	/usr/bin/freshclam --no-warnings
1312
	/usr/bin/freshclam --no-warnings
1296
} # End of antivirus ()
1313
} # End of antivirus ()
1297
 
1314
 
1298
##########################################################################
1315
##########################################################################
1299
##			Fonction "tinyproxy"				##
1316
##			Fonction "tinyproxy"				##
1300
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1317
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1301
##########################################################################
1318
##########################################################################
1302
tinyproxy ()		
1319
tinyproxy ()		
1303
{
1320
{
1304
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1321
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1305
	if [ "$tinyproxy_exist" == "1" ]
1322
	if [ "$tinyproxy_exist" == "1" ]
1306
	then
1323
	then
1307
	      userdel -r tinyproxy 2>/dev/null
1324
	      userdel -r tinyproxy 2>/dev/null
1308
	      groupdel tinyproxy 2>/dev/null
1325
	      groupdel tinyproxy 2>/dev/null
1309
	fi
1326
	fi
1310
	groupadd -f tinyproxy
1327
	groupadd -f tinyproxy
1311
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1328
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1312
	mkdir -p var/run/tinyproxy /var/log/tinyproxy
1329
	mkdir -p var/run/tinyproxy /var/log/tinyproxy
1313
	chown -R tinyproxy.tinyproxy /run/tinyproxy /var/log/tinyproxy
1330
	chown -R tinyproxy.tinyproxy /run/tinyproxy /var/log/tinyproxy
1314
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1331
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1315
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1332
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1316
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1333
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1317
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1334
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1318
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1335
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1319
	$SED "s?^#LogFile.*?LogFile \"/var/log/tinyproxy/tinyproxy.log\"?g" /etc/tinyproxy/tinyproxy.conf
1336
	$SED "s?^#LogFile.*?LogFile \"/var/log/tinyproxy/tinyproxy.log\"?g" /etc/tinyproxy/tinyproxy.conf
1320
	$SED "s?^#PidFile.*?PidFile \"/var/run/tinyproxy/tinyproxy.pid\"?g" /etc/tinyproxy/tinyproxy.conf
1337
	$SED "s?^#PidFile.*?PidFile \"/var/run/tinyproxy/tinyproxy.pid\"?g" /etc/tinyproxy/tinyproxy.conf
1321
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1338
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1322
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1339
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1323
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1340
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1324
# Create the systemd unit
1341
# Create the systemd unit
1325
cat << EOF > /lib/systemd/system/tinyproxy.service
1342
cat << EOF > /lib/systemd/system/tinyproxy.service
1326
#  This file is part of systemd.
1343
#  This file is part of systemd.
1327
#
1344
#
1328
#  systemd is free software; you can redistribute it and/or modify it
1345
#  systemd is free software; you can redistribute it and/or modify it
1329
#  under the terms of the GNU General Public License as published by
1346
#  under the terms of the GNU General Public License as published by
1330
#  the Free Software Foundation; either version 2 of the License, or
1347
#  the Free Software Foundation; either version 2 of the License, or
1331
#  (at your option) any later version.
1348
#  (at your option) any later version.
1332
 
1349
 
1333
# This unit launches tinyproxy (a very light proxy).
1350
# This unit launches tinyproxy (a very light proxy).
1334
# The "sleep 2" is needed because the pid file isn't ready for systemd
1351
# The "sleep 2" is needed because the pid file isn't ready for systemd
1335
[Unit]
1352
[Unit]
1336
Description=Tinyproxy Web Proxy Server
1353
Description=Tinyproxy Web Proxy Server
1337
After=network.target iptables.service
1354
After=network.target iptables.service
1338
 
1355
 
1339
[Service]
1356
[Service]
1340
Type=forking
1357
Type=forking
1341
ExecStartPre=/bin/chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1358
ExecStartPre=/bin/chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1342
ExecStartPre=/bin/sleep 2
1359
ExecStartPre=/bin/sleep 2
1343
PIDFile=/var/run/tinyproxy/tinyproxy.pid
1360
PIDFile=/var/run/tinyproxy/tinyproxy.pid
1344
ExecStart=/usr/sbin/tinyproxy -c /etc/tinyproxy/tinyproxy.conf
1361
ExecStart=/usr/sbin/tinyproxy -c /etc/tinyproxy/tinyproxy.conf
1345
 
1362
 
1346
[Install]
1363
[Install]
1347
WantedBy=multi-user.target
1364
WantedBy=multi-user.target
1348
EOF
1365
EOF
1349
 
1366
 
1350
} # end of tinyproxy
1367
} # end of tinyproxy
1351
##################################################################################
1368
##################################################################################
1352
##			function "ulogd"					##
1369
##			function "ulogd"					##
1353
## - Ulog config for multi-log files 						##
1370
## - Ulog config for multi-log files 						##
1354
##################################################################################
1371
##################################################################################
1355
ulogd ()
1372
ulogd ()
1356
{
1373
{
1357
# Three instances of ulogd (three different logfiles)
1374
# Three instances of ulogd (three different logfiles)
1358
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1375
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1359
	nl=1
1376
	nl=1
1360
	for log_type in traceability ssh ext-access
1377
	for log_type in traceability ssh ext-access
1361
	do
1378
	do
1362
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1379
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1363
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1380
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1364
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
1381
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
1365
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1382
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1366
		cat << EOF >> /etc/ulogd-$log_type.conf
1383
		cat << EOF >> /etc/ulogd-$log_type.conf
1367
[emu1]
1384
[emu1]
1368
file="/var/log/firewall/$log_type.log"
1385
file="/var/log/firewall/$log_type.log"
1369
sync=1
1386
sync=1
1370
EOF
1387
EOF
1371
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
1388
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
1372
		nl=`expr $nl + 1`
1389
		nl=`expr $nl + 1`
1373
	done
1390
	done
1374
	chown -R root:apache /var/log/firewall
1391
	chown -R root:apache /var/log/firewall
1375
	chmod 750 /var/log/firewall
1392
	chmod 750 /var/log/firewall
1376
	chmod 640 /var/log/firewall/*
1393
	chmod 640 /var/log/firewall/*
1377
}  # End of ulogd ()
1394
}  # End of ulogd ()
1378
 
1395
 
1379
 
1396
 
1380
##########################################################
1397
##########################################################
1381
##              Function "nfsen"			##
1398
##              Function "nfsen"			##
1382
##########################################################
1399
##########################################################
1383
nfsen()
1400
nfsen()
1384
{
1401
{
1385
	tar xzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1402
	tar xzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1386
# Add PortTracker plugin
1403
# Add PortTracker plugin
1387
	for i in /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1404
	for i in /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1388
	do
1405
	do
1389
	[ ! -d $i ] && mkdir $i && chown -R apache:apache $i
1406
	[ ! -d $i ] && mkdir $i && chown -R apache:apache $i
1390
	done
1407
	done
1391
	$SED "s?^my \$PORTSDBDIR =.*?my \$PORTSDBDIR = \"/var/log/netflow/porttracker\";?g" /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm
1408
	$SED "s?^my \$PORTSDBDIR =.*?my \$PORTSDBDIR = \"/var/log/netflow/porttracker\";?g" /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm
1392
# use of our conf file and init unit
1409
# use of our conf file and init unit
1393
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1410
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1394
# Installation of nfsen
1411
# Installation of nfsen
1395
	DirTmp=$(pwd)
1412
	DirTmp=$(pwd)
1396
	cd /tmp/nfsen-1.3.6p1/
1413
	cd /tmp/nfsen-1.3.6p1/
1397
	/usr/bin/perl5 install.pl etc/nfsen.conf
1414
	/usr/bin/perl5 install.pl etc/nfsen.conf
1398
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1415
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1399
# Create RRD DB for porttracker (only in it still doesn't exist)
1416
# Create RRD DB for porttracker (only in it still doesn't exist)
1400
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1417
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1401
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1418
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1402
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1419
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1403
	chmod -R 770 /var/log/netflow/porttracker
1420
	chmod -R 770 /var/log/netflow/porttracker
1404
# Apache conf file
1421
# Apache conf file
1405
	cat << EOF > /etc/httpd/conf/conf.d/nfsen.conf
1422
	cat << EOF > /etc/httpd/conf/conf.d/nfsen.conf
1406
Alias /nfsen /var/www/nfsen 
1423
Alias /nfsen /var/www/nfsen 
1407
<Directory /var/www/nfsen/> 
1424
<Directory /var/www/nfsen/> 
1408
DirectoryIndex nfsen.php 
1425
DirectoryIndex nfsen.php 
1409
Options -Indexes 
1426
Options -Indexes 
1410
AllowOverride all 
1427
AllowOverride all 
1411
order allow,deny 
1428
order allow,deny 
1412
allow from all 
1429
allow from all 
1413
AddType application/x-httpd-php .php 
1430
AddType application/x-httpd-php .php 
1414
php_flag magic_quotes_gpc on 
1431
php_flag magic_quotes_gpc on 
1415
php_flag track_vars on 
1432
php_flag track_vars on 
1416
</Directory>
1433
</Directory>
1417
EOF
1434
EOF
1418
# nfsen unit for systemd
1435
# nfsen unit for systemd
1419
cat << EOF > /lib/systemd/system/nfsen.service
1436
cat << EOF > /lib/systemd/system/nfsen.service
1420
#  This file is part of systemd.
1437
#  This file is part of systemd.
1421
#
1438
#
1422
#  systemd is free software; you can redistribute it and/or modify it
1439
#  systemd is free software; you can redistribute it and/or modify it
1423
#  under the terms of the GNU General Public License as published by
1440
#  under the terms of the GNU General Public License as published by
1424
#  the Free Software Foundation; either version 2 of the License, or
1441
#  the Free Software Foundation; either version 2 of the License, or
1425
#  (at your option) any later version.
1442
#  (at your option) any later version.
1426
 
1443
 
1427
# This unit launches nfsen (a Netflow grapher).
1444
# This unit launches nfsen (a Netflow grapher).
1428
[Unit]
1445
[Unit]
1429
Description= NfSen init script
1446
Description= NfSen init script
1430
After=network.target iptables.service
1447
After=network.target iptables.service
1431
 
1448
 
1432
[Service]
1449
[Service]
1433
Type=oneshot
1450
Type=oneshot
1434
RemainAfterExit=yes
1451
RemainAfterExit=yes
1435
PIDFile=/var/run/nfsen/nfsen.pid
1452
PIDFile=/var/run/nfsen/nfsen.pid
1436
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1453
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1437
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1454
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1438
ExecStart=/usr/bin/nfsen start 
1455
ExecStart=/usr/bin/nfsen start 
1439
ExecStop=/usr/bin/nfsen stop
1456
ExecStop=/usr/bin/nfsen stop
1440
ExecReload=/usr/bin/nfsen restart
1457
ExecReload=/usr/bin/nfsen restart
1441
TimeoutSec=0
1458
TimeoutSec=0
1442
 
1459
 
1443
[Install]
1460
[Install]
1444
WantedBy=multi-user.target
1461
WantedBy=multi-user.target
1445
EOF
1462
EOF
1446
# Add the listen port to collect netflow packet (nfcapd)
1463
# Add the listen port to collect netflow packet (nfcapd)
1447
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1464
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1448
# expire delay for the profile "live"
1465
# expire delay for the profile "live"
1449
	systemctl start nfsen
1466
	systemctl start nfsen
1450
	/bin/nfsen -m live -e 62d 2>/dev/null
1467
	/bin/nfsen -m live -e 62d 2>/dev/null
1451
# add SURFmap plugin
1468
# add SURFmap plugin
1452
	cp $DIR_CONF/nfsen/SURFmap_v3.3.1.tar.gz /tmp/
1469
	cp $DIR_CONF/nfsen/SURFmap_v3.3.1.tar.gz /tmp/
1453
	cp $DIR_CONF/nfsen/GeoLiteCity* /tmp/
1470
	cp $DIR_CONF/nfsen/GeoLiteCity* /tmp/
1454
	tar xzf /tmp/SURFmap_v3.3.1.tar.gz -C /tmp/
1471
	tar xzf /tmp/SURFmap_v3.3.1.tar.gz -C /tmp/
1455
	cd /tmp/
1472
	cd /tmp/
1456
	/usr/bin/sh SURFmap/install.sh
1473
	/usr/bin/sh SURFmap/install.sh
1457
# clear the installation
1474
# clear the installation
1458
	cd $DirTmp
1475
	cd $DirTmp
1459
	rm -rf /tmp/nfsen*
1476
	rm -rf /tmp/nfsen*
1460
	rm -rf /tmp/SURFmap*
1477
	rm -rf /tmp/SURFmap*
1461
} # End of nfsen ()
1478
} # End of nfsen ()
1462
 
1479
 
1463
##################################################
1480
##################################################
1464
##		Function "dnsmasq"		##
1481
##		Function "dnsmasq"		##
1465
##################################################
1482
##################################################
1466
dnsmasq ()
1483
dnsmasq ()
1467
{
1484
{
1468
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1485
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1469
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1486
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1470
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
1487
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
1471
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1488
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1472
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
1489
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
1473
	cat << EOF > /etc/dnsmasq.conf 
1490
	cat << EOF > /etc/dnsmasq.conf 
1474
# Configuration file for "dnsmasq in forward mode"
1491
# Configuration file for "dnsmasq in forward mode"
1475
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1492
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1476
listen-address=$PRIVATE_IP
1493
listen-address=$PRIVATE_IP
1477
pid-file=/var/run/dnsmasq.pid
1494
pid-file=/var/run/dnsmasq.pid
1478
listen-address=127.0.0.1
1495
listen-address=127.0.0.1
1479
no-dhcp-interface=$INTIF
1496
no-dhcp-interface=$INTIF
1480
no-dhcp-interface=tun0
1497
no-dhcp-interface=tun0
1481
no-dhcp-interface=lo
1498
no-dhcp-interface=lo
1482
bind-interfaces
1499
bind-interfaces
1483
cache-size=256
1500
cache-size=256
1484
domain=$DOMAIN
1501
domain=$DOMAIN
1485
domain-needed
1502
domain-needed
1486
expand-hosts
1503
expand-hosts
1487
bogus-priv
1504
bogus-priv
1488
filterwin2k
1505
filterwin2k
1489
server=$DNS1
1506
server=$DNS1
1490
server=$DNS2
1507
server=$DNS2
1491
# DHCP service is configured. It will be enabled in "bypass" mode
1508
# DHCP service is configured. It will be enabled in "bypass" mode
1492
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1509
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1493
dhcp-option=option:router,$PRIVATE_IP
1510
dhcp-option=option:router,$PRIVATE_IP
1494
dhcp-option=option:ntp-server,$PRIVATE_IP
1511
dhcp-option=option:ntp-server,$PRIVATE_IP
1495
 
1512
 
1496
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1513
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1497
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1514
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1498
EOF
1515
EOF
1499
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1516
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1500
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1517
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1501
# Configuration file for "dnsmasq with blacklist"
1518
# Configuration file for "dnsmasq with blacklist"
1502
# Add Toulouse blacklist domains
1519
# Add Toulouse blacklist domains
1503
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1520
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1504
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1521
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1505
pid-file=/var/run/dnsmasq-blacklist.pid
1522
pid-file=/var/run/dnsmasq-blacklist.pid
1506
listen-address=$PRIVATE_IP
1523
listen-address=$PRIVATE_IP
1507
port=54
1524
port=54
1508
no-dhcp-interface=$INTIF
1525
no-dhcp-interface=$INTIF
1509
no-dhcp-interface=tun0
1526
no-dhcp-interface=tun0
1510
no-dhcp-interface=lo
1527
no-dhcp-interface=lo
1511
bind-interfaces
1528
bind-interfaces
1512
cache-size=256
1529
cache-size=256
1513
domain=$DOMAIN
1530
domain=$DOMAIN
1514
domain-needed
1531
domain-needed
1515
expand-hosts
1532
expand-hosts
1516
bogus-priv
1533
bogus-priv
1517
filterwin2k
1534
filterwin2k
1518
server=$DNS1
1535
server=$DNS1
1519
server=$DNS2
1536
server=$DNS2
1520
EOF
1537
EOF
1521
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1538
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1522
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1539
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1523
# Configuration file for "dnsmasq with whitelist"
1540
# Configuration file for "dnsmasq with whitelist"
1524
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1541
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1525
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1542
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1526
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1543
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1527
pid-file=/var/run/dnsmasq-whitelist.pid
1544
pid-file=/var/run/dnsmasq-whitelist.pid
1528
listen-address=$PRIVATE_IP
1545
listen-address=$PRIVATE_IP
1529
port=55
1546
port=55
1530
no-dhcp-interface=$INTIF
1547
no-dhcp-interface=$INTIF
1531
no-dhcp-interface=tun0
1548
no-dhcp-interface=tun0
1532
no-dhcp-interface=lo
1549
no-dhcp-interface=lo
1533
bind-interfaces
1550
bind-interfaces
1534
cache-size=256
1551
cache-size=256
1535
domain=$DOMAIN
1552
domain=$DOMAIN
1536
domain-needed
1553
domain-needed
1537
expand-hosts
1554
expand-hosts
1538
bogus-priv
1555
bogus-priv
1539
filterwin2k
1556
filterwin2k
1540
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1557
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1541
ipset=/#/whitelist_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1558
ipset=/#/whitelist_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1542
EOF
1559
EOF
1543
# 4th dnsmasq listen on udp 56 ("blackhole")
1560
# 4th dnsmasq listen on udp 56 ("blackhole")
1544
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1561
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1545
# Configuration file for "dnsmasq as a blackhole"
1562
# Configuration file for "dnsmasq as a blackhole"
1546
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1563
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1547
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1564
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1548
pid-file=/var/run/dnsmasq-blackhole.pid
1565
pid-file=/var/run/dnsmasq-blackhole.pid
1549
listen-address=$PRIVATE_IP
1566
listen-address=$PRIVATE_IP
1550
port=56
1567
port=56
1551
no-dhcp-interface=$INTIF
1568
no-dhcp-interface=$INTIF
1552
no-dhcp-interface=tun0
1569
no-dhcp-interface=tun0
1553
no-dhcp-interface=lo
1570
no-dhcp-interface=lo
1554
bind-interfaces
1571
bind-interfaces
1555
cache-size=256
1572
cache-size=256
1556
domain=$DOMAIN
1573
domain=$DOMAIN
1557
domain-needed
1574
domain-needed
1558
expand-hosts
1575
expand-hosts
1559
bogus-priv
1576
bogus-priv
1560
filterwin2k
1577
filterwin2k
1561
EOF
1578
EOF
1562
 
1579
 
1563
# the main instance should start after network and chilli (which create tun0)
1580
# the main instance should start after network and chilli (which create tun0)
1564
	[ -e /lib/systemd/system/dnsmasq.service.old ] || cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq.service.old
1581
	[ -e /lib/systemd/system/dnsmasq.service.old ] || cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq.service.old
1565
	$SED "s?^After=.*?After=syslog.target network-online.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1582
	$SED "s?^After=.*?After=syslog.target network-online.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1566
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1583
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1567
	for list in blacklist whitelist blackhole
1584
	for list in blacklist whitelist blackhole
1568
	do
1585
	do
1569
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1586
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1570
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1587
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1571
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1588
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1572
	done
1589
	done
1573
} # End dnsmasq
1590
} # End dnsmasq
1574
 
1591
 
1575
##########################################################
1592
##########################################################
1576
##		Fonction "BL"				##
1593
##		Fonction "BL"				##
1577
##########################################################
1594
##########################################################
1578
BL ()
1595
BL ()
1579
{
1596
{
1580
# copy and extract toulouse BL
1597
# copy and extract toulouse BL
1581
	rm -rf $DIR_DG/lists/blacklists
1598
	rm -rf $DIR_DG/lists/blacklists
1582
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1599
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1583
# creation of the OSSI BL and WL categories (domain name and url)
1600
# creation of the OSSI BL and WL categories (domain name and url)
1584
	mkdir $DIR_DG/lists/blacklists/ossi
1601
	mkdir $DIR_DG/lists/blacklists/ossi
1585
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1602
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1586
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1603
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1587
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1604
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1588
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1605
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1589
# creation of file for the rehabilited domains and urls
1606
# creation of file for the rehabilited domains and urls
1590
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1607
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1591
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1608
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1592
	touch $DIR_DG/lists/exceptionsitelist
1609
	touch $DIR_DG/lists/exceptionsitelist
1593
	touch $DIR_DG/lists/exceptionurllist
1610
	touch $DIR_DG/lists/exceptionurllist
1594
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1611
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1595
	cat <<EOF > $DIR_DG/lists/bannedurllist
1612
	cat <<EOF > $DIR_DG/lists/bannedurllist
1596
# Dansguardian filter config for ALCASAR
1613
# Dansguardian filter config for ALCASAR
1597
EOF
1614
EOF
1598
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1615
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1599
# Dansguardian domain filter config for ALCASAR
1616
# Dansguardian domain filter config for ALCASAR
1600
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1617
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1601
#**
1618
#**
1602
# block all SSL and CONNECT tunnels
1619
# block all SSL and CONNECT tunnels
1603
**s
1620
**s
1604
# block all SSL and CONNECT tunnels specified only as an IP
1621
# block all SSL and CONNECT tunnels specified only as an IP
1605
*ips
1622
*ips
1606
# block all sites specified only by an IP
1623
# block all sites specified only by an IP
1607
*ip
1624
*ip
1608
EOF
1625
EOF
1609
# Add Bing and Youtube to the safesearch url regext list (parental control)
1626
# Add Bing and Youtube to the safesearch url regext list (parental control)
1610
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1627
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1611
# Bing - add 'adlt=strict'
1628
# Bing - add 'adlt=strict'
1612
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1629
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1613
# Youtube - add 'edufilter=your_ID' 
1630
# Youtube - add 'edufilter=your_ID' 
1614
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1631
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1615
EOF
1632
EOF
1616
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1633
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1617
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1634
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1618
# adapt the BL to ALCASAR architecture. Enable the default categories
1635
# adapt the BL to ALCASAR architecture. Enable the default categories
1619
	if [ "$mode" != "update" ]; then
1636
	if [ "$mode" != "update" ]; then
1620
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1637
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1621
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1638
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1622
	fi
1639
	fi
1623
}
1640
}
1624
 
1641
 
1625
##########################################################
1642
##########################################################
1626
##		Fonction "cron"				##
1643
##		Fonction "cron"				##
1627
## - Mise en place des différents fichiers de cron	##
1644
## - Mise en place des différents fichiers de cron	##
1628
##########################################################
1645
##########################################################
1629
cron ()
1646
cron ()
1630
{
1647
{
1631
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1648
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1632
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1649
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1633
	cat <<EOF > /etc/crontab
1650
	cat <<EOF > /etc/crontab
1634
SHELL=/bin/bash
1651
SHELL=/bin/bash
1635
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1652
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1636
MAILTO=root
1653
MAILTO=root
1637
HOME=/
1654
HOME=/
1638
 
1655
 
1639
# run-parts
1656
# run-parts
1640
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1657
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1641
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1658
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1642
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1659
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1643
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1660
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1644
EOF
1661
EOF
1645
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1662
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1646
	cat <<EOF >> /etc/anacrontab
1663
	cat <<EOF >> /etc/anacrontab
1647
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1664
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1648
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
1665
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
1649
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1666
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1650
EOF
1667
EOF
1651
 
1668
 
1652
	cat <<EOF > /etc/cron.d/alcasar-mysql
1669
	cat <<EOF > /etc/cron.d/alcasar-mysql
1653
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1670
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1654
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1671
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1655
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1672
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1656
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1673
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1657
EOF
1674
EOF
1658
	cat <<EOF > /etc/cron.d/alcasar-archive
1675
	cat <<EOF > /etc/cron.d/alcasar-archive
1659
# Archive des logs et de la base de données (tous les lundi à 5h35)
1676
# Archive des logs et de la base de données (tous les lundi à 5h35)
1660
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1677
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1661
EOF
1678
EOF
1662
	cat << EOF > /etc/cron.d/alcasar-clean_import
1679
	cat << EOF > /etc/cron.d/alcasar-clean_import
1663
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1680
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1664
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1681
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1665
EOF
1682
EOF
1666
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1683
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1667
# mise à jour automatique de la distribution tous les jours 3h30
1684
# mise à jour automatique de la distribution tous les jours 3h30
1668
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1685
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1669
EOF
1686
EOF
1670
	#cat << EOF > /etc/cron.d/alcasar-netflow
1687
	#cat << EOF > /etc/cron.d/alcasar-netflow
1671
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1688
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1672
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1689
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1673
#EOF
1690
#EOF
1674
 
1691
 
1675
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1692
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1676
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1693
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1677
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1694
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1678
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1695
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1679
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1696
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1680
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1697
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1681
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1698
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1682
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1699
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1683
	rm -f /etc/cron.daily/freeradius-web
1700
	rm -f /etc/cron.daily/freeradius-web
1684
	rm -f /etc/cron.monthly/freeradius-web
1701
	rm -f /etc/cron.monthly/freeradius-web
1685
	cat << EOF > /etc/cron.d/freeradius-web
1702
	cat << EOF > /etc/cron.d/freeradius-web
1686
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1703
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1687
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1704
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1688
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1705
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1689
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1706
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1690
EOF
1707
EOF
1691
	cat << EOF > /etc/cron.d/alcasar-watchdog
1708
	cat << EOF > /etc/cron.d/alcasar-watchdog
1692
# activation du "chien de garde" (watchdog) toutes les 3'
1709
# activation du "chien de garde" (watchdog) toutes les 3'
1693
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1710
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1694
EOF
1711
EOF
1695
# activation du "chien de garde des services" (watchdog) toutes les 18'
1712
# activation du "chien de garde des services" (watchdog) toutes les 18'
1696
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1713
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1697
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1714
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1698
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1715
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1699
EOF
1716
EOF
1700
# suppression des crons usagers
1717
# suppression des crons usagers
1701
	rm -f /var/spool/cron/*
1718
	rm -f /var/spool/cron/*
1702
} # End cron
1719
} # End cron
1703
 
1720
 
1704
##################################################################
1721
##################################################################
1705
## 			Fonction "Fail2Ban"			##
1722
## 			Fonction "Fail2Ban"			##
1706
##- Modification de la configuration de fail2ban		##
1723
##- Modification de la configuration de fail2ban		##
1707
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1724
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1708
##################################################################
1725
##################################################################
1709
fail2ban()
1726
fail2ban()
1710
{
1727
{
1711
	$DIR_CONF/fail2ban.sh
1728
	$DIR_CONF/fail2ban.sh
1712
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1729
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1713
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1730
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1714
	[ -e /var/Save/security/watchdog.log ] || touch /var/Save/security/watchdog.log
1731
	[ -e /var/Save/security/watchdog.log ] || touch /var/Save/security/watchdog.log
1715
	chmod 644 /var/log/fail2ban.log
1732
	chmod 644 /var/log/fail2ban.log
1716
	chmod 644 /var/Save/security/watchdog.log
1733
	chmod 644 /var/Save/security/watchdog.log
1717
	/usr/bin/touch /var/log/auth.log
1734
	/usr/bin/touch /var/log/auth.log
1718
# fail2ban unit
1735
# fail2ban unit
1719
[ -e /lib/systemd/system/fail2ban.service.default ] || cp /lib/systemd/system/fail2ban.service /lib/systemd/system/fail2ban.service.default
1736
[ -e /lib/systemd/system/fail2ban.service.default ] || cp /lib/systemd/system/fail2ban.service /lib/systemd/system/fail2ban.service.default
1720
$SED '/ExecStart=/a\ExecStop=/usr/bin/fail2ban-client stop' /usr/lib/systemd/system/fail2ban.service
1737
$SED '/ExecStart=/a\ExecStop=/usr/bin/fail2ban-client stop' /usr/lib/systemd/system/fail2ban.service
1721
$SED '/Type=/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1738
$SED '/Type=/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1722
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1739
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1723
} #Fin de fail2ban_install()
1740
} #Fin de fail2ban_install()
1724
 
1741
 
1725
##################################################################
1742
##################################################################
1726
## 			Fonction "gammu_smsd"			##
1743
## 			Fonction "gammu_smsd"			##
1727
## - Creation de la base de donnée Gammu			##
1744
## - Creation de la base de donnée Gammu			##
1728
## - Creation du fichier de config: gammu_smsd_conf		##
1745
## - Creation du fichier de config: gammu_smsd_conf		##
1729
##								##
1746
##								##
1730
##################################################################
1747
##################################################################
1731
gammu_smsd()
1748
gammu_smsd()
1732
{
1749
{
1733
# Create 'gammu' databse
1750
# Create 'gammu' databse
1734
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1751
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1735
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1752
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1736
# Add a gammu database structure
1753
# Add a gammu database structure
1737
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1754
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1738
 
1755
 
1739
# config file for the daemon
1756
# config file for the daemon
1740
cat << EOF > /etc/gammu_smsd_conf
1757
cat << EOF > /etc/gammu_smsd_conf
1741
[gammu]
1758
[gammu]
1742
port = /dev/ttyUSB0
1759
port = /dev/ttyUSB0
1743
connection = at115200
1760
connection = at115200
1744
 
1761
 
1745
;########################################################
1762
;########################################################
1746
 
1763
 
1747
[smsd]
1764
[smsd]
1748
 
1765
 
1749
PIN = 1234
1766
PIN = 1234
1750
 
1767
 
1751
logfile = /var/log/gammu-smsd/gammu-smsd.log
1768
logfile = /var/log/gammu-smsd/gammu-smsd.log
1752
logformat = textall
1769
logformat = textall
1753
debuglevel = 0
1770
debuglevel = 0
1754
 
1771
 
1755
service = sql
1772
service = sql
1756
driver = native_mysql
1773
driver = native_mysql
1757
user = $DB_USER
1774
user = $DB_USER
1758
password = $radiuspwd
1775
password = $radiuspwd
1759
pc = localhost
1776
pc = localhost
1760
database = $DB_GAMMU
1777
database = $DB_GAMMU
1761
 
1778
 
1762
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1779
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1763
 
1780
 
1764
StatusFrequency = 30
1781
StatusFrequency = 30
1765
;LoopSleep = 2
1782
;LoopSleep = 2
1766
 
1783
 
1767
;ResetFrequency = 300
1784
;ResetFrequency = 300
1768
;HardResetFrequency = 120
1785
;HardResetFrequency = 120
1769
 
1786
 
1770
CheckSecurity = 1 
1787
CheckSecurity = 1 
1771
CheckSignal = 1
1788
CheckSignal = 1
1772
CheckBattery = 0
1789
CheckBattery = 0
1773
EOF
1790
EOF
1774
 
1791
 
1775
chmod 755 /etc/gammu_smsd_conf
1792
chmod 755 /etc/gammu_smsd_conf
1776
 
1793
 
1777
#Creation dossier de log Gammu-smsd
1794
#Creation dossier de log Gammu-smsd
1778
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1795
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1779
chmod 755 /var/log/gammu-smsd
1796
chmod 755 /var/log/gammu-smsd
1780
 
1797
 
1781
#Edition du script sql gammu <-> radius
1798
#Edition du script sql gammu <-> radius
1782
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1799
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1783
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1800
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1784
 
1801
 
1785
#Création de la règle udev pour les Huawei // idVendor: 12d1
1802
#Création de la règle udev pour les Huawei // idVendor: 12d1
1786
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1803
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1787
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1804
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1788
EOF
1805
EOF
1789
 
1806
 
1790
} # END gammu_smsd()
1807
} # END gammu_smsd()
1791
 
1808
 
1792
##################################################################
1809
##################################################################
1793
##			Fonction "post_install"			##
1810
##			Fonction "post_install"			##
1794
## - Modification des bannières (locales et ssh) et des prompts ##
1811
## - Modification des bannières (locales et ssh) et des prompts ##
1795
## - Installation de la structure de chiffrement pour root	##
1812
## - Installation de la structure de chiffrement pour root	##
1796
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1813
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1797
## - Mise en place du la rotation des logs			##
1814
## - Mise en place du la rotation des logs			##
1798
## - Configuration dans le cas d'une mise à jour		##
1815
## - Configuration dans le cas d'une mise à jour		##
1799
##################################################################
1816
##################################################################
1800
post_install()
1817
post_install()
1801
{
1818
{
1802
# création de la bannière locale
1819
# création de la bannière locale
1803
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1820
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1804
	cp -f $DIR_CONF/banner /etc/mageia-release
1821
	cp -f $DIR_CONF/banner /etc/mageia-release
1805
	echo " V$VERSION" >> /etc/mageia-release
1822
	echo " V$VERSION" >> /etc/mageia-release
1806
# création de la bannière SSH
1823
# création de la bannière SSH
1807
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1824
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1808
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1825
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1809
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1826
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1810
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1827
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1811
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1828
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1812
# postfix banner anonymisation
1829
# postfix banner anonymisation
1813
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1830
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1814
# sshd écoute côté LAN et WAN
1831
# sshd écoute côté LAN et WAN
1815
	$SED "s?^#ListenAddress.*?ListenAddress 0\.0\.0\.0?g" /etc/ssh/sshd_config
1832
	$SED "s?^#ListenAddress.*?ListenAddress 0\.0\.0\.0?g" /etc/ssh/sshd_config
1816
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1833
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1817
	echo "SSH=off" >> $CONF_FILE
1834
	echo "SSH=off" >> $CONF_FILE
1818
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1835
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1819
	echo "QOS=off" >> $CONF_FILE
1836
	echo "QOS=off" >> $CONF_FILE
1820
	echo "LDAP=off" >> $CONF_FILE
1837
	echo "LDAP=off" >> $CONF_FILE
1821
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1838
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1822
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1839
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1823
	echo "MULTIWAN=off" >> $CONF_FILE
1840
	echo "MULTIWAN=off" >> $CONF_FILE
1824
	echo "FAILOVER=30" >> $CONF_FILE
1841
	echo "FAILOVER=30" >> $CONF_FILE
1825
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1842
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1826
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1843
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1827
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1844
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1828
# Coloration des prompts
1845
# Coloration des prompts
1829
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1846
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1830
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1847
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1831
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1848
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1832
# Droits d'exécution pour utilisateur apache et sysadmin
1849
# Droits d'exécution pour utilisateur apache et sysadmin
1833
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1850
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1834
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1851
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1835
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1852
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1836
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1853
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1837
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1854
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1838
	chmod 644 /etc/logrotate.d/*
1855
	chmod 644 /etc/logrotate.d/*
1839
# rectification sur versions précédentes de la compression des logs
1856
# rectification sur versions précédentes de la compression des logs
1840
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1857
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1841
# actualisation des fichiers logs compressés
1858
# actualisation des fichiers logs compressés
1842
	for dir in firewall dansguardian httpd
1859
	for dir in firewall dansguardian httpd
1843
	do
1860
	do
1844
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1861
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1845
	done
1862
	done
1846
# create the alcasar-load_balancing unit
1863
# create the alcasar-load_balancing unit
1847
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1864
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1848
#  This file is part of systemd.
1865
#  This file is part of systemd.
1849
#
1866
#
1850
#  systemd is free software; you can redistribute it and/or modify it
1867
#  systemd is free software; you can redistribute it and/or modify it
1851
#  under the terms of the GNU General Public License as published by
1868
#  under the terms of the GNU General Public License as published by
1852
#  the Free Software Foundation; either version 2 of the License, or
1869
#  the Free Software Foundation; either version 2 of the License, or
1853
#  (at your option) any later version.
1870
#  (at your option) any later version.
1854
 
1871
 
1855
# This unit lauches alcasar-load-balancing.sh script.
1872
# This unit lauches alcasar-load-balancing.sh script.
1856
[Unit]
1873
[Unit]
1857
Description=alcasar-load_balancing.sh execution
1874
Description=alcasar-load_balancing.sh execution
1858
After=network.target iptables.service
1875
After=network.target iptables.service
1859
 
1876
 
1860
[Service]
1877
[Service]
1861
Type=oneshot
1878
Type=oneshot
1862
RemainAfterExit=yes
1879
RemainAfterExit=yes
1863
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1880
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1864
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1881
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1865
TimeoutSec=0
1882
TimeoutSec=0
1866
SysVStartPriority=99
1883
SysVStartPriority=99
1867
 
1884
 
1868
[Install]
1885
[Install]
1869
WantedBy=multi-user.target
1886
WantedBy=multi-user.target
1870
EOF
1887
EOF
1871
# processes launched at boot time (Systemctl)
1888
# processes launched at boot time (Systemctl)
1872
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban havp tinyproxy vnstat
1889
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban havp tinyproxy vnstat
1873
	do
1890
	do
1874
		systemctl -q enable $i.service
1891
		systemctl -q enable $i.service
1875
	done
1892
	done
1876
	
1893
	
1877
# disable processes at boot time (Systemctl)
1894
# disable processes at boot time (Systemctl)
1878
	for i in ulogd
1895
	for i in ulogd
1879
	do
1896
	do
1880
		systemctl -q disable $i.service
1897
		systemctl -q disable $i.service
1881
	done
1898
	done
1882
	
1899
	
1883
# Apply French Security Agency (ANSSI) rules
1900
# Apply French Security Agency (ANSSI) rules
1884
# ignore ICMP broadcast (smurf attack)
1901
# ignore ICMP broadcast (smurf attack)
1885
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1902
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1886
# ignore ICMP errors bogus
1903
# ignore ICMP errors bogus
1887
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1904
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1888
# remove ICMP redirects responces
1905
# remove ICMP redirects responces
1889
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1906
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1890
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1907
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1891
# enable SYN Cookies (Syn flood attacks)
1908
# enable SYN Cookies (Syn flood attacks)
1892
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1909
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1893
# enable kernel antispoofing
1910
# enable kernel antispoofing
1894
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1911
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1895
# ignore source routing
1912
# ignore source routing
1896
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1913
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1897
# set conntrack timer to 1h (3600s) instead of 5 weeks
1914
# set conntrack timer to 1h (3600s) instead of 5 weeks
1898
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1915
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1899
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1916
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1900
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1917
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1901
# remove Magic SysReq Keys
1918
# remove Magic SysReq Keys
1902
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1919
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1903
# switch to multi-users runlevel (instead of x11)
1920
# switch to multi-users runlevel (instead of x11)
1904
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1921
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1905
#	GRUB modifications
1922
#	GRUB modifications
1906
# limit wait time to 3s
1923
# limit wait time to 3s
1907
# create an alcasar entry instead of linux-nonfb
1924
# create an alcasar entry instead of linux-nonfb
1908
# change display to 1024*768 (vga791)
1925
# change display to 1024*768 (vga791)
1909
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1926
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1910
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1927
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1911
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1928
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1912
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1929
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1913
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1930
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1914
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1931
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1915
# Remove unused services and users
1932
# Remove unused services and users
1916
	for svc in sshd
1933
	for svc in sshd
1917
	do
1934
	do
1918
		/bin/systemctl -q disable $svc.service
1935
		/bin/systemctl -q disable $svc.service
1919
	done
1936
	done
1920
# Load and apply the previous conf file
1937
# Load and apply the previous conf file
1921
	if [ "$mode" = "update" ]
1938
	if [ "$mode" = "update" ]
1922
	then
1939
	then
1923
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1940
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1924
		$DIR_DEST_BIN/alcasar-conf.sh --load
1941
		$DIR_DEST_BIN/alcasar-conf.sh --load
1925
		PARENT_SCRIPT=`basename $0`
1942
		PARENT_SCRIPT=`basename $0`
1926
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1943
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1927
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1944
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1928
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1945
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1929
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1946
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1930
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1947
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1931
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1948
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1932
		then
1949
		then
1933
			header_install
1950
			header_install
1934
			if [ $Lang == "fr" ]
1951
			if [ $Lang == "fr" ]
1935
			then 
1952
			then 
1936
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1953
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1937
				echo
1954
				echo
1938
				echo -n "Nom : "
1955
				echo -n "Nom : "
1939
			else
1956
			else
1940
				echo "This update need to redefine the first admin account"
1957
				echo "This update need to redefine the first admin account"
1941
				echo
1958
				echo
1942
				echo -n "Account : "
1959
				echo -n "Account : "
1943
			fi
1960
			fi
1944
			read admin_portal
1961
			read admin_portal
1945
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1962
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1946
			mkdir -p $DIR_DEST_ETC/digest
1963
			mkdir -p $DIR_DEST_ETC/digest
1947
			chmod 755 $DIR_DEST_ETC/digest
1964
			chmod 755 $DIR_DEST_ETC/digest
1948
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1965
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1949
			do
1966
			do
1950
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1967
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1951
			done
1968
			done
1952
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1969
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1953
		fi
1970
		fi
1954
	fi
1971
	fi
1955
	rm -f /tmp/alcasar-conf*
1972
	rm -f /tmp/alcasar-conf*
1956
	chown -R root:apache $DIR_DEST_ETC/*
1973
	chown -R root:apache $DIR_DEST_ETC/*
1957
	chmod -R 660 $DIR_DEST_ETC/*
1974
	chmod -R 660 $DIR_DEST_ETC/*
1958
	chmod ug+x $DIR_DEST_ETC/digest
1975
	chmod ug+x $DIR_DEST_ETC/digest
1959
# Apply and save the firewall rules
1976
# Apply and save the firewall rules
1960
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1977
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1961
	sleep 2
1978
	sleep 2
1962
	cd $DIR_INSTALL
1979
	cd $DIR_INSTALL
1963
	echo ""
1980
	echo ""
1964
	echo "#############################################################################"
1981
	echo "#############################################################################"
1965
	if [ $Lang == "fr" ]
1982
	if [ $Lang == "fr" ]
1966
		then
1983
		then
1967
		echo "#                        Fin d'installation d'ALCASAR                       #"
1984
		echo "#                        Fin d'installation d'ALCASAR                       #"
1968
		echo "#                                                                           #"
1985
		echo "#                                                                           #"
1969
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1986
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1970
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1987
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1971
		echo "#                                                                           #"
1988
		echo "#                                                                           #"
1972
		echo "#############################################################################"
1989
		echo "#############################################################################"
1973
		echo
1990
		echo
1974
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1991
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1975
		echo
1992
		echo
1976
		echo "- Lisez attentivement la documentation d'exploitation"
1993
		echo "- Lisez attentivement la documentation d'exploitation"
1977
		echo
1994
		echo
1978
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1995
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1979
		echo
1996
		echo
1980
		echo "                   Appuyez sur 'Entrée' pour continuer"
1997
		echo "                   Appuyez sur 'Entrée' pour continuer"
1981
	else	
1998
	else	
1982
		echo "#                        Enf of ALCASAR install process                     #"
1999
		echo "#                        Enf of ALCASAR install process                     #"
1983
		echo "#                                                                           #"
2000
		echo "#                                                                           #"
1984
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
2001
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1985
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
2002
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1986
		echo "#                                                                           #"
2003
		echo "#                                                                           #"
1987
		echo "#############################################################################"
2004
		echo "#############################################################################"
1988
		echo
2005
		echo
1989
		echo "- The system will be rebooted in order to operate ALCASAR"
2006
		echo "- The system will be rebooted in order to operate ALCASAR"
1990
		echo
2007
		echo
1991
		echo "- Read the exploitation documentation"
2008
		echo "- Read the exploitation documentation"
1992
		echo
2009
		echo
1993
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
2010
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1994
		echo
2011
		echo
1995
		echo "                   Hit 'Enter' to continue"
2012
		echo "                   Hit 'Enter' to continue"
1996
	fi
2013
	fi
1997
	sleep 2
2014
	sleep 2
1998
	if [ "$mode" != "update" ]
2015
	if [ "$mode" != "update" ]
1999
	then
2016
	then
2000
		read a
2017
		read a
2001
	fi
2018
	fi
2002
	clear
2019
	clear
2003
	reboot
2020
	reboot
2004
} # End post_install ()
2021
} # End post_install ()
2005
 
2022
 
2006
#################################
2023
#################################
2007
#  	Main Install loop  	#
2024
#  	Main Install loop  	#
2008
#################################
2025
#################################
2009
dir_exec=`dirname "$0"`
2026
dir_exec=`dirname "$0"`
2010
if [ $dir_exec != "." ]
2027
if [ $dir_exec != "." ]
2011
then
2028
then
2012
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
2029
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
2013
	echo "Launch this program from the ALCASAR archive directory"
2030
	echo "Launch this program from the ALCASAR archive directory"
2014
	exit 0
2031
	exit 0
2015
fi
2032
fi
2016
VERSION=`cat $DIR_INSTALL/VERSION`
2033
VERSION=`cat $DIR_INSTALL/VERSION`
2017
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
2034
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
2018
nb_args=$#
2035
nb_args=$#
2019
args=$1
2036
args=$1
2020
if [ $nb_args -eq 0 ]
2037
if [ $nb_args -eq 0 ]
2021
then
2038
then
2022
	nb_args=1
2039
	nb_args=1
2023
	args="-h"
2040
	args="-h"
2024
fi
2041
fi
2025
chmod -R u+x $DIR_SCRIPTS/*
2042
chmod -R u+x $DIR_SCRIPTS/*
2026
case $args in
2043
case $args in
2027
	-\? | -h* | --h*)
2044
	-\? | -h* | --h*)
2028
		echo "$usage"
2045
		echo "$usage"
2029
		exit 0
2046
		exit 0
2030
		;;
2047
		;;
2031
	-i | --install)
2048
	-i | --install)
2032
		license
2049
		license
2033
		header_install
2050
		header_install
2034
		testing
2051
		testing
2035
# RPMs install
2052
# RPMs install
2036
		$DIR_SCRIPTS/alcasar-urpmi.sh
2053
		$DIR_SCRIPTS/alcasar-urpmi.sh
2037
		if [ "$?" != "0" ]
2054
		if [ "$?" != "0" ]
2038
		then
2055
		then
2039
			exit 0
2056
			exit 0
2040
		fi
2057
		fi
2041
		if [ -e $CONF_FILE ]
2058
		if [ -e $CONF_FILE ]
2042
		then
2059
		then
2043
# Uninstall the running version
2060
# Uninstall the running version
2044
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2061
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2045
		fi
2062
		fi
2046
# Test if manual update	
2063
# Test if manual update	
2047
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
2064
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
2048
		then
2065
		then
2049
			header_install
2066
			header_install
2050
			if [ $Lang == "fr" ]
2067
			if [ $Lang == "fr" ]
2051
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2068
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2052
				else echo "The configuration file of an old version has been found";
2069
				else echo "The configuration file of an old version has been found";
2053
			fi
2070
			fi
2054
			response=0
2071
			response=0
2055
			PTN='^[oOnNyY]$'
2072
			PTN='^[oOnNyY]$'
2056
			until [[ $(expr $response : $PTN) -gt 0 ]]
2073
			until [[ $(expr $response : $PTN) -gt 0 ]]
2057
			do
2074
			do
2058
				if [ $Lang == "fr" ]
2075
				if [ $Lang == "fr" ]
2059
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2076
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2060
					else echo -n "Do you want to use it (Y/n)?";
2077
					else echo -n "Do you want to use it (Y/n)?";
2061
				 fi
2078
				 fi
2062
				read response
2079
				read response
2063
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2080
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2064
				then rm -f /tmp/alcasar-conf*
2081
				then rm -f /tmp/alcasar-conf*
2065
				fi
2082
				fi
2066
			done
2083
			done
2067
		fi
2084
		fi
2068
# Test if update
2085
# Test if update
2069
		if [ -e /tmp/alcasar-conf* ] 
2086
		if [ -e /tmp/alcasar-conf* ] 
2070
		then
2087
		then
2071
			if [ $Lang == "fr" ]
2088
			if [ $Lang == "fr" ]
2072
				then echo "#### Installation avec mise à jour ####";
2089
				then echo "#### Installation avec mise à jour ####";
2073
				else echo "#### Installation with update     ####";
2090
				else echo "#### Installation with update     ####";
2074
			fi
2091
			fi
2075
# Extract the central configuration file
2092
# Extract the central configuration file
2076
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
2093
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
2077
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
2094
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
2078
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2095
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2079
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2096
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2080
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2097
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2081
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
2098
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
2082
			mode="update"
2099
			mode="update"
2083
		fi
2100
		fi
2084
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus tinyproxy ulogd nfsen dnsmasq BL cron fail2ban gammu_smsd post_install
2101
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus tinyproxy ulogd nfsen dnsmasq BL cron fail2ban gammu_smsd post_install
2085
		do
2102
		do
2086
			$func
2103
			$func
2087
# echo "*** 'debug' : end of function $func ***"; read a
2104
# echo "*** 'debug' : end of function $func ***"; read a
2088
		done
2105
		done
2089
		;;
2106
		;;
2090
	-u | --uninstall)
2107
	-u | --uninstall)
2091
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
2108
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
2092
		then
2109
		then
2093
			if [ $Lang == "fr" ]
2110
			if [ $Lang == "fr" ]
2094
				then echo "ALCASAR n'est pas installé!";
2111
				then echo "ALCASAR n'est pas installé!";
2095
				else echo "ALCASAR isn't installed!";
2112
				else echo "ALCASAR isn't installed!";
2096
			fi
2113
			fi
2097
			exit 0
2114
			exit 0
2098
		fi
2115
		fi
2099
		response=0
2116
		response=0
2100
		PTN='^[oOnN]$'
2117
		PTN='^[oOnN]$'
2101
		until [[ $(expr $response : $PTN) -gt 0 ]]
2118
		until [[ $(expr $response : $PTN) -gt 0 ]]
2102
		do
2119
		do
2103
			if [ $Lang == "fr" ]
2120
			if [ $Lang == "fr" ]
2104
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
2121
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
2105
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
2122
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
2106
			fi
2123
			fi
2107
			read response
2124
			read response
2108
		done
2125
		done
2109
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
2126
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
2110
		then
2127
		then
2111
			$DIR_SCRIPTS/alcasar-conf.sh --create
2128
			$DIR_SCRIPTS/alcasar-conf.sh --create
2112
		else	
2129
		else	
2113
			rm -f /tmp/alcasar-conf*
2130
			rm -f /tmp/alcasar-conf*
2114
		fi
2131
		fi
2115
# Uninstall the running version
2132
# Uninstall the running version
2116
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2133
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2117
		;;
2134
		;;
2118
	*)
2135
	*)
2119
		echo "Argument inconnu :$1";
2136
		echo "Argument inconnu :$1";
2120
		echo "Unknown argument :$1";
2137
		echo "Unknown argument :$1";
2121
		echo "$usage"
2138
		echo "$usage"
2122
		exit 1
2139
		exit 1
2123
		;;
2140
		;;
2124
esac
2141
esac
2125
# end of script
2142
# end of script
2126
 
2143
 
2127
 
2144