Subversion Repositories ALCASAR

Rev

Rev 1173 | Rev 1184 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 1173 Rev 1174
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 1173 2013-08-20 21:11:41Z richard $ 
2
#  $Id: alcasar.sh 1174 2013-08-22 09:34:52Z crox53 $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
 
5
 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
7
# Ce programme est un logiciel libre ; This software is free and open source
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
12
 
13
#  team@alcasar.net
13
#  team@alcasar.net
14
 
14
 
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
17
 
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
22
#
22
#
23
# Coovachilli (a fork of chillispot), freeradius, mysql, apache, netfilter, squid, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav  and firewalleyes
23
# Coovachilli (a fork of chillispot), freeradius, mysql, apache, netfilter, squid, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav  and firewalleyes
24
 
24
 
25
# Options :
25
# Options :
26
#       -i or --install
26
#       -i or --install
27
#       -u or --uninstall
27
#       -u or --uninstall
28
 
28
 
29
# Functions :
29
# Functions :
30
#	testing		: Tests de connectivité et de téléchargement avant installation
30
#	testing		: Tests de connectivité et de téléchargement avant installation
31
#	init		: Installation des RPM et des scripts
31
#	init		: Installation des RPM et des scripts
32
#	network		: Paramètrage du réseau
32
#	network		: Paramètrage du réseau
33
#	gestion		: Installation de l'interface de gestion
33
#	gestion		: Installation de l'interface de gestion
34
#	AC		: Initialisation de l'autorité de certification. Création des certificats
34
#	AC		: Initialisation de l'autorité de certification. Création des certificats
35
#	init_db		: Création de la base 'radius' sur le serveur MySql
35
#	init_db		: Création de la base 'radius' sur le serveur MySql
36
#	param_radius	: Configuration du serveur d'authentification FreeRadius
36
#	param_radius	: Configuration du serveur d'authentification FreeRadius
37
#	param_web_radius: Configuration de l'interface de gestion de FreeRadius (dialupadmin)
37
#	param_web_radius: Configuration de l'interface de gestion de FreeRadius (dialupadmin)
38
#	param_chilli	: Configuration du daemon 'coova-chilli' et de la page d'authentification
38
#	param_chilli	: Configuration du daemon 'coova-chilli' et de la page d'authentification
39
#	param_squid	: Configuration du proxy squid en mode 'cache'
39
#	param_squid	: Configuration du proxy squid en mode 'cache'
40
#	param_dansguardian : Configuration de l'analyseur de contenu DansGuardian
40
#	param_dansguardian : Configuration de l'analyseur de contenu DansGuardian
41
#	antivirus	: Installation havp + libclamav
41
#	antivirus	: Installation havp + libclamav
42
#	param_nfsen	: Configuration du grapheur nfsen pour apache 
42
#	param_nfsen	: Configuration du grapheur nfsen pour apache 
43
#	dnsmasq		: Configuration du serveur de noms et du serveur dhcp de secours
43
#	dnsmasq		: Configuration du serveur de noms et du serveur dhcp de secours
44
#	BL		: Configuration de la BlackList
44
#	BL		: Configuration de la BlackList
45
#	cron		: Mise en place des exports de logs (+ chiffrement)
45
#	cron		: Mise en place des exports de logs (+ chiffrement)
46
#	fail2ban	: Installation et configuration de Fail2Ban
46
#	fail2ban	: Installation et configuration de Fail2Ban
47
#	post_install	: Finalisation environnement ( sécurité, bannières, rotation logs, ...)
47
#	post_install	: Finalisation environnement ( sécurité, bannières, rotation logs, ...)
48
 
48
 
49
DATE=`date '+%d %B %Y - %Hh%M'`
49
DATE=`date '+%d %B %Y - %Hh%M'`
50
DATE_SHORT=`date '+%d/%m/%Y'`
50
DATE_SHORT=`date '+%d/%m/%Y'`
51
Lang=`echo $LANG|cut -c 1-2`
51
Lang=`echo $LANG|cut -c 1-2`
52
# ******* Files parameters - paramètres fichiers *********
52
# ******* Files parameters - paramètres fichiers *********
53
DIR_INSTALL=`pwd`				# current directory 
53
DIR_INSTALL=`pwd`				# current directory 
54
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
54
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
55
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
55
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
56
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
56
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
57
DIR_WEB="/var/www/html"				# directory of APACHE
57
DIR_WEB="/var/www/html"				# directory of APACHE
58
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
58
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
59
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
59
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
60
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
60
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
61
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
61
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
62
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
62
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
63
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
63
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
64
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
64
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
65
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
65
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
66
# ******* DBMS parameters - paramètres SGBD ********
66
# ******* DBMS parameters - paramètres SGBD ********
67
DB_RADIUS="radius"				# nom de la base de données utilisée par le serveur FreeRadius
67
DB_RADIUS="radius"				# nom de la base de données utilisée par le serveur FreeRadius
68
DB_USER="radius"				# nom de l'utilisateur de la base de données
68
DB_USER="radius"				# nom de l'utilisateur de la base de données
69
# ******* Network parameters - paramètres réseau *******
69
# ******* Network parameters - paramètres réseau *******
70
HOSTNAME="alcasar"				# 
70
HOSTNAME="alcasar"				# 
71
DOMAIN="localdomain"				# domaine local
71
DOMAIN="localdomain"				# domaine local
72
EXTIF="eth0"					# ETH0 est l'interface connectée à Internet (Box FAI)
72
EXTIF="eth0"					# ETH0 est l'interface connectée à Internet (Box FAI)
73
MTU="1500"
73
MTU="1500"
74
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
74
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
75
INTIF="eth1"					# ETH1 est l'interface connectée au réseau local de consultation
75
INTIF="eth1"					# ETH1 est l'interface connectée au réseau local de consultation
76
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# adresse d'ALCASAR (+masque) proposée par défaut sur le réseau de consultation
76
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# adresse d'ALCASAR (+masque) proposée par défaut sur le réseau de consultation
77
# ****** Paths - chemin des commandes *******
77
# ****** Paths - chemin des commandes *******
78
SED="/bin/sed -i"
78
SED="/bin/sed -i"
79
# ****************** End of global parameters *********************
79
# ****************** End of global parameters *********************
80
 
80
 
81
license ()
81
license ()
82
{
82
{
83
	if [ $Lang == "fr" ]
83
	if [ $Lang == "fr" ]
84
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
84
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
85
	else cat $DIR_INSTALL/gpl-3.0.txt | more
85
	else cat $DIR_INSTALL/gpl-3.0.txt | more
86
	fi
86
	fi
87
	echo "Taper sur Entrée pour continuer !"
87
	echo "Taper sur Entrée pour continuer !"
88
	echo "Enter to continue."
88
	echo "Enter to continue."
89
	read a
89
	read a
90
}
90
}
91
 
91
 
92
header_install ()
92
header_install ()
93
{
93
{
94
	clear
94
	clear
95
	echo "-----------------------------------------------------------------------------"
95
	echo "-----------------------------------------------------------------------------"
96
	echo "                     ALCASAR V$VERSION Installation"
96
	echo "                     ALCASAR V$VERSION Installation"
97
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
97
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
98
	echo "-----------------------------------------------------------------------------"
98
	echo "-----------------------------------------------------------------------------"
99
} # End of header_install ()
99
} # End of header_install ()
100
 
100
 
-
 
101
#Launch network service (useful only when Mageia is running in SafeFail mode)
-
 
102
service network start
-
 
103
 
101
##################################################################
104
##################################################################
102
##			Function TESTING			##
105
##			Function TESTING			##
103
## - Test of Internet access					##
106
## - Test of Internet access					##
104
##################################################################
107
##################################################################
105
testing ()
108
testing ()
106
{
109
{
107
	if [ $Lang == "fr" ]
110
	if [ $Lang == "fr" ]
108
		then echo -n "Tests des paramètres réseau : "
111
		then echo -n "Tests des paramètres réseau : "
109
		else echo -n "Network parameters tests : "
112
		else echo -n "Network parameters tests : "
110
	fi
113
	fi
111
# We test eth0 config files
114
# We test eth0 config files
112
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
115
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
113
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
116
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
114
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
117
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
115
		then
118
		then
116
		if [ $Lang == "fr" ]
119
		if [ $Lang == "fr" ]
117
		then 
120
		then 
118
			echo "Échec"
121
			echo "Échec"
119
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
122
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
120
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
123
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
121
			echo "Appliquez les changements : 'service network restart'"
124
			echo "Appliquez les changements : 'service network restart'"
122
		else
125
		else
123
			echo "Failed"
126
			echo "Failed"
124
			echo "The Internet connected network card ($EXTIF) isn't well configured."
127
			echo "The Internet connected network card ($EXTIF) isn't well configured."
125
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
128
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
126
			echo "Apply the new configuration 'service network restart'"
129
			echo "Apply the new configuration 'service network restart'"
127
		fi
130
		fi
128
		echo "DEVICE=$EXTIF"
131
		echo "DEVICE=$EXTIF"
129
		echo "IPADDR="
132
		echo "IPADDR="
130
		echo "NETMASK="
133
		echo "NETMASK="
131
		echo "GATEWAY="
134
		echo "GATEWAY="
132
		echo "DNS1="
135
		echo "DNS1="
133
		echo "DNS2="
136
		echo "DNS2="
134
		echo "ONBOOT=yes"
137
		echo "ONBOOT=yes"
135
		exit 0
138
		exit 0
136
	fi
139
	fi
137
	echo -n "."
140
	echo -n "."
138
# We test the Ethernet links state
141
# We test the Ethernet links state
139
	for i in $EXTIF $INTIF
142
	for i in $EXTIF $INTIF
140
	do
143
	do
141
		/sbin/ip link set $i up
144
		/sbin/ip link set $i up
142
		sleep 3
145
		sleep 3
143
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
146
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
144
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
147
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
145
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
148
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
146
			then
149
			then
147
			if [ $Lang == "fr" ]
150
			if [ $Lang == "fr" ]
148
			then 
151
			then 
149
				echo "Échec"
152
				echo "Échec"
150
				echo "Le lien réseau de la carte $i n'est pas actif."
153
				echo "Le lien réseau de la carte $i n'est pas actif."
151
				echo "Réglez ce problème puis relancez ce script."
154
				echo "Réglez ce problème puis relancez ce script."
152
			else
155
			else
153
				echo "Failed"
156
				echo "Failed"
154
				echo "The link state of $i interface id down."
157
				echo "The link state of $i interface id down."
155
				echo "Resolv this problem, then restart this script."
158
				echo "Resolv this problem, then restart this script."
156
			fi
159
			fi
157
			exit 0
160
			exit 0
158
		fi
161
		fi
159
	echo -n "."
162
	echo -n "."
160
	done
163
	done
161
# On teste la présence d'un routeur par défaut (Box FAI)
164
# On teste la présence d'un routeur par défaut (Box FAI)
162
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
165
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
163
		if [ $Lang == "fr" ]
166
		if [ $Lang == "fr" ]
164
		then 
167
		then 
165
			echo "Échec"
168
			echo "Échec"
166
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
169
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
167
			echo "Réglez ce problème puis relancez ce script."
170
			echo "Réglez ce problème puis relancez ce script."
168
		else
171
		else
169
			echo "Failed"
172
			echo "Failed"
170
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
173
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
171
			echo "Resolv this problem, then restart this script."
174
			echo "Resolv this problem, then restart this script."
172
		fi
175
		fi
173
		exit 0
176
		exit 0
174
	fi
177
	fi
175
	echo -n "."
178
	echo -n "."
176
# On traite le cas où l'interface configurée lors de l'installation est "eth1" au lieu de "eth0" (mystère sur certaines versions de BIOS et de VirtualBox)
179
# On traite le cas où l'interface configurée lors de l'installation est "eth1" au lieu de "eth0" (mystère sur certaines versions de BIOS et de VirtualBox)
177
	if [ `ip route list|grep ^default|grep -c eth1` -eq "1" ] ; then
180
	if [ `ip route list|grep ^default|grep -c eth1` -eq "1" ] ; then
178
		if [ $Lang == "fr" ]
181
		if [ $Lang == "fr" ]
179
			then echo "La configuration des cartes réseau va être corrigée."
182
			then echo "La configuration des cartes réseau va être corrigée."
180
			else echo "The Ethernet card configuration will be corrected."
183
			else echo "The Ethernet card configuration will be corrected."
181
		fi
184
		fi
182
		/etc/init.d/network stop
185
		/etc/init.d/network stop
183
		mv -f /etc/sysconfig/network-scripts/ifcfg-eth1 /etc/sysconfig/network-scripts/ifcfg-eth0
186
		mv -f /etc/sysconfig/network-scripts/ifcfg-eth1 /etc/sysconfig/network-scripts/ifcfg-eth0
184
		$SED "s?eth1?eth0?g" /etc/sysconfig/network-scripts/ifcfg-eth0
187
		$SED "s?eth1?eth0?g" /etc/sysconfig/network-scripts/ifcfg-eth0
185
		/etc/init.d/network start
188
		/etc/init.d/network start
186
		echo 0 > /proc/sys/net/ipv4/conf/all/log_martians
189
		echo 0 > /proc/sys/net/ipv4/conf/all/log_martians
187
		sleep 2
190
		sleep 2
188
		if [ $Lang == "fr" ]
191
		if [ $Lang == "fr" ]
189
			then echo "Configuration corrigée"
192
			then echo "Configuration corrigée"
190
			else echo "Configuration updated"
193
			else echo "Configuration updated"
191
		fi
194
		fi
192
		sleep 2
195
		sleep 2
193
		if [ $Lang == "fr" ]
196
		if [ $Lang == "fr" ]
194
			then echo "Vous pouvez relancer ce script."
197
			then echo "Vous pouvez relancer ce script."
195
			else echo "You can restart this script."
198
			else echo "You can restart this script."
196
		fi
199
		fi
197
		exit 0
200
		exit 0
198
	fi
201
	fi
199
	echo -n "."
202
	echo -n "."
200
# On teste le lien vers le routeur par defaut
203
# On teste le lien vers le routeur par defaut
201
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
204
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
202
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
205
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
203
	if [ $(expr $arp_reply) -eq 0 ]
206
	if [ $(expr $arp_reply) -eq 0 ]
204
	       	then
207
	       	then
205
		if [ $Lang == "fr" ]
208
		if [ $Lang == "fr" ]
206
		then 
209
		then 
207
			echo "Échec"
210
			echo "Échec"
208
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
211
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
209
			echo "Réglez ce problème puis relancez ce script."
212
			echo "Réglez ce problème puis relancez ce script."
210
		else
213
		else
211
			echo "Failed"
214
			echo "Failed"
212
			echo "The Internet gateway doesn't answered"
215
			echo "The Internet gateway doesn't answered"
213
			echo "Resolv this problem, then restart this script."
216
			echo "Resolv this problem, then restart this script."
214
		fi
217
		fi
215
		exit 0
218
		exit 0
216
	fi
219
	fi
217
	echo -n "."
220
	echo -n "."
218
# On teste la connectivité Internet
221
# On teste la connectivité Internet
219
	rm -rf /tmp/con_ok.html
222
	rm -rf /tmp/con_ok.html
220
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
223
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
221
	if [ ! -e /tmp/con_ok.html ]
224
	if [ ! -e /tmp/con_ok.html ]
222
	then
225
	then
223
		if [ $Lang == "fr" ]
226
		if [ $Lang == "fr" ]
224
		then 
227
		then 
225
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
228
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
226
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
229
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
227
			echo "Vérifiez la validité des adresses IP des DNS."
230
			echo "Vérifiez la validité des adresses IP des DNS."
228
		else
231
		else
229
			echo "The Internet connection try failed (google.fr)."
232
			echo "The Internet connection try failed (google.fr)."
230
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
233
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
231
			echo "Verify the DNS IP addresses"
234
			echo "Verify the DNS IP addresses"
232
		fi
235
		fi
233
		exit 0
236
		exit 0
234
	fi
237
	fi
235
	rm -rf /tmp/con_ok.html
238
	rm -rf /tmp/con_ok.html
236
	echo ". : ok"
239
	echo ". : ok"
237
} # end of testing
240
} # end of testing
238
 
241
 
239
##################################################################
242
##################################################################
240
##			Fonction INIT				##
243
##			Fonction INIT				##
241
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
244
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
242
## - Installation et modification des scripts du portail	##
245
## - Installation et modification des scripts du portail	##
243
##################################################################
246
##################################################################
244
init ()
247
init ()
245
{
248
{
246
	if [ "$mode" != "update" ]
249
	if [ "$mode" != "update" ]
247
	then
250
	then
248
# On affecte le nom d'organisme
251
# On affecte le nom d'organisme
249
		header_install
252
		header_install
250
		ORGANISME=!
253
		ORGANISME=!
251
		PTN='^[a-zA-Z0-9-]*$'
254
		PTN='^[a-zA-Z0-9-]*$'
252
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
255
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
253
                do
256
                do
254
			if [ $Lang == "fr" ]
257
			if [ $Lang == "fr" ]
255
			       	then echo -n "Entrez le nom de votre organisme : "
258
			       	then echo -n "Entrez le nom de votre organisme : "
256
				else echo -n "Enter the name of your organism : "
259
				else echo -n "Enter the name of your organism : "
257
			fi
260
			fi
258
			read ORGANISME
261
			read ORGANISME
259
			if [ "$ORGANISME" == "" ]
262
			if [ "$ORGANISME" == "" ]
260
				then
263
				then
261
				ORGANISME=!
264
				ORGANISME=!
262
			fi
265
			fi
263
		done
266
		done
264
	fi
267
	fi
265
# On crée aléatoirement les mots de passe et les secrets partagés
268
# On crée aléatoirement les mots de passe et les secrets partagés
266
	rm -f $PASSWD_FILE
269
	rm -f $PASSWD_FILE
267
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de protection du menu Grub
270
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de protection du menu Grub
268
	echo -n "Password to protect the boot menu (GRUB) : " > $PASSWD_FILE
271
	echo -n "Password to protect the boot menu (GRUB) : " > $PASSWD_FILE
269
	echo "$grubpwd" >> $PASSWD_FILE
272
	echo "$grubpwd" >> $PASSWD_FILE
270
	md5_grubpwd=`/usr/bin/md5pass $grubpwd`
273
	md5_grubpwd=`/usr/bin/md5pass $grubpwd`
271
	$SED "/^password.*/d" /boot/grub/menu.lst
274
	$SED "/^password.*/d" /boot/grub/menu.lst
272
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
275
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
273
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'administrateur Mysqld
276
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'administrateur Mysqld
274
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
277
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
275
	echo "root / $mysqlpwd" >> $PASSWD_FILE
278
	echo "root / $mysqlpwd" >> $PASSWD_FILE
276
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'utilisateur Mysqld (utilisé par freeradius)
279
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'utilisateur Mysqld (utilisé par freeradius)
277
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
280
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
278
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
281
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
279
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre intercept.php et coova-chilli
282
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre intercept.php et coova-chilli
280
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
283
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
281
	echo "$secretuam" >> $PASSWD_FILE
284
	echo "$secretuam" >> $PASSWD_FILE
282
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre coova-chilli et FreeRadius
285
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre coova-chilli et FreeRadius
283
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
286
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
284
	echo "$secretradius" >> $PASSWD_FILE
287
	echo "$secretradius" >> $PASSWD_FILE
285
	chmod 640 $PASSWD_FILE
288
	chmod 640 $PASSWD_FILE
286
# Scripts and conf files copy 
289
# Scripts and conf files copy 
287
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
290
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
288
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
291
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
289
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
292
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
290
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
293
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
291
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
294
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
292
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
295
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
293
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
296
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
294
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
297
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
295
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
298
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
296
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
299
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
297
# generate central conf file
300
# generate central conf file
298
	cat <<EOF > $CONF_FILE
301
	cat <<EOF > $CONF_FILE
299
##########################################
302
##########################################
300
##                                      ##
303
##                                      ##
301
##          ALCASAR Parameters          ##
304
##          ALCASAR Parameters          ##
302
##                                      ##
305
##                                      ##
303
##########################################
306
##########################################
304
 
307
 
305
INSTALL_DATE=$DATE
308
INSTALL_DATE=$DATE
306
VERSION=$VERSION
309
VERSION=$VERSION
307
ORGANISM=$ORGANISME
310
ORGANISM=$ORGANISME
308
DOMAIN=$DOMAIN
311
DOMAIN=$DOMAIN
309
EOF
312
EOF
310
	chmod o-rwx $CONF_FILE
313
	chmod o-rwx $CONF_FILE
311
} # End of init ()
314
} # End of init ()
312
 
315
 
313
##################################################################
316
##################################################################
314
##			Fonction network			##
317
##			Fonction network			##
315
## - Définition du plan d'adressage du réseau de consultation	##
318
## - Définition du plan d'adressage du réseau de consultation	##
316
## - Nommage DNS du système 					##
319
## - Nommage DNS du système 					##
317
## - Configuration de l'interface eth1 (réseau de consultation)	##
320
## - Configuration de l'interface eth1 (réseau de consultation)	##
318
## - Modification du fichier /etc/hosts				##
321
## - Modification du fichier /etc/hosts				##
319
## - Configuration du serveur de temps (NTP)			##
322
## - Configuration du serveur de temps (NTP)			##
320
## - Renseignement des fichiers hosts.allow et hosts.deny	##
323
## - Renseignement des fichiers hosts.allow et hosts.deny	##
321
##################################################################
324
##################################################################
322
network ()
325
network ()
323
{
326
{
324
	header_install
327
	header_install
325
	if [ "$mode" != "update" ]
328
	if [ "$mode" != "update" ]
326
		then
329
		then
327
		if [ $Lang == "fr" ]
330
		if [ $Lang == "fr" ]
328
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
331
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
329
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
332
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
330
		fi
333
		fi
331
		response=0
334
		response=0
332
		PTN='^[oOyYnN]$'
335
		PTN='^[oOyYnN]$'
333
		until [[ $(expr $response : $PTN) -gt 0 ]]
336
		until [[ $(expr $response : $PTN) -gt 0 ]]
334
		do
337
		do
335
			if [ $Lang == "fr" ]
338
			if [ $Lang == "fr" ]
336
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
339
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
337
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
340
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
338
			fi
341
			fi
339
			read response
342
			read response
340
		done
343
		done
341
		if [ "$response" = "n" ] || [ "$response" = "N" ]
344
		if [ "$response" = "n" ] || [ "$response" = "N" ]
342
		then
345
		then
343
			PRIVATE_IP_MASK="0"
346
			PRIVATE_IP_MASK="0"
344
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
347
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
345
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
348
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
346
			do
349
			do
347
				if [ $Lang == "fr" ]
350
				if [ $Lang == "fr" ]
348
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
351
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
349
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
352
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
350
				fi
353
				fi
351
				read PRIVATE_IP_MASK
354
				read PRIVATE_IP_MASK
352
			done
355
			done
353
		else
356
		else
354
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
357
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
355
		fi
358
		fi
356
	else
359
	else
357
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
360
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
358
		rm -rf conf/etc/alcasar.conf
361
		rm -rf conf/etc/alcasar.conf
359
	fi
362
	fi
360
# Define LAN side global parameters
363
# Define LAN side global parameters
361
	hostname $HOSTNAME
364
	hostname $HOSTNAME
362
	echo $HOSTNAME > /etc/hostname
365
	echo $HOSTNAME > /etc/hostname
363
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
366
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
364
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
367
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
365
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
368
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
366
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
369
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
367
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
370
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
368
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
371
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
369
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
372
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
370
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
373
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
371
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
374
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
372
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
375
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
373
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
376
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
374
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
377
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
375
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
378
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
376
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF (eth1)
379
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF (eth1)
377
# Define Internet parameters
380
# Define Internet parameters
378
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
381
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
379
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
382
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
380
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
383
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
381
	DNS1=${DNS1:=208.67.220.220}
384
	DNS1=${DNS1:=208.67.220.220}
382
	DNS2=${DNS2:=208.67.222.222}
385
	DNS2=${DNS2:=208.67.222.222}
383
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
386
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
384
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
387
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
385
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
388
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
386
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
389
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
387
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
390
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
388
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
391
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
389
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
392
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
390
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
393
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
391
	echo "DNS1=$DNS1" >> $CONF_FILE
394
	echo "DNS1=$DNS1" >> $CONF_FILE
392
	echo "DNS2=$DNS2" >> $CONF_FILE
395
	echo "DNS2=$DNS2" >> $CONF_FILE
393
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
396
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
394
	echo "DHCP=full" >> $CONF_FILE
397
	echo "DHCP=full" >> $CONF_FILE
395
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
398
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
396
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
399
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
397
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
400
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
398
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
401
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
399
# config network
402
# config network
400
	cat <<EOF > /etc/sysconfig/network
403
	cat <<EOF > /etc/sysconfig/network
401
NETWORKING=yes
404
NETWORKING=yes
402
HOSTNAME="$HOSTNAME"
405
HOSTNAME="$HOSTNAME"
403
FORWARD_IPV4=true
406
FORWARD_IPV4=true
404
EOF
407
EOF
405
# config /etc/hosts
408
# config /etc/hosts
406
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
409
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
407
	cat <<EOF > /etc/hosts
410
	cat <<EOF > /etc/hosts
408
127.0.0.1	localhost
411
127.0.0.1	localhost
409
$PRIVATE_IP	$HOSTNAME $HOSTNAME.$DOMAIN
412
$PRIVATE_IP	$HOSTNAME $HOSTNAME.$DOMAIN
410
EOF
413
EOF
411
# Config eth0 (Internet)
414
# Config eth0 (Internet)
412
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
415
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
413
DEVICE=$EXTIF
416
DEVICE=$EXTIF
414
BOOTPROTO=static
417
BOOTPROTO=static
415
IPADDR=$PUBLIC_IP
418
IPADDR=$PUBLIC_IP
416
NETMASK=$PUBLIC_NETMASK
419
NETMASK=$PUBLIC_NETMASK
417
GATEWAY=$PUBLIC_GATEWAY
420
GATEWAY=$PUBLIC_GATEWAY
418
DNS1=127.0.0.1
421
DNS1=127.0.0.1
419
ONBOOT=yes
422
ONBOOT=yes
420
METRIC=10
423
METRIC=10
421
NOZEROCONF=yes
424
NOZEROCONF=yes
422
MII_NOT_SUPPORTED=yes
425
MII_NOT_SUPPORTED=yes
423
IPV6INIT=no
426
IPV6INIT=no
424
IPV6TO4INIT=no
427
IPV6TO4INIT=no
425
ACCOUNTING=no
428
ACCOUNTING=no
426
USERCTL=no
429
USERCTL=no
427
MTU=$MTU
430
MTU=$MTU
428
EOF
431
EOF
429
# Config eth1 (consultation LAN) in normal mode
432
# Config eth1 (consultation LAN) in normal mode
430
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
433
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
431
DEVICE=$INTIF
434
DEVICE=$INTIF
432
BOOTPROTO=static
435
BOOTPROTO=static
433
ONBOOT=yes
436
ONBOOT=yes
434
NOZEROCONF=yes
437
NOZEROCONF=yes
435
MII_NOT_SUPPORTED=yes
438
MII_NOT_SUPPORTED=yes
436
IPV6INIT=no
439
IPV6INIT=no
437
IPV6TO4INIT=no
440
IPV6TO4INIT=no
438
ACCOUNTING=no
441
ACCOUNTING=no
439
USERCTL=no
442
USERCTL=no
440
ETHTOOL_OPTS=$ETHTOOL_OPTS
443
ETHTOOL_OPTS=$ETHTOOL_OPTS
441
EOF
444
EOF
442
# Config of eth1 in bypass mode (see "alcasar-bypass.sh")
445
# Config of eth1 in bypass mode (see "alcasar-bypass.sh")
443
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
446
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
444
DEVICE=$INTIF
447
DEVICE=$INTIF
445
BOOTPROTO=static
448
BOOTPROTO=static
446
IPADDR=$PRIVATE_IP
449
IPADDR=$PRIVATE_IP
447
NETMASK=$PRIVATE_NETMASK
450
NETMASK=$PRIVATE_NETMASK
448
ONBOOT=yes
451
ONBOOT=yes
449
METRIC=10
452
METRIC=10
450
NOZEROCONF=yes
453
NOZEROCONF=yes
451
MII_NOT_SUPPORTED=yes
454
MII_NOT_SUPPORTED=yes
452
IPV6INIT=no
455
IPV6INIT=no
453
IPV6TO4INIT=no
456
IPV6TO4INIT=no
454
ACCOUNTING=no
457
ACCOUNTING=no
455
USERCTL=no
458
USERCTL=no
456
EOF
459
EOF
457
# Mise à l'heure du serveur
460
# Mise à l'heure du serveur
458
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
461
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
459
	cat <<EOF > /etc/ntp/step-tickers
462
	cat <<EOF > /etc/ntp/step-tickers
460
0.fr.pool.ntp.org	# adapt to your country
463
0.fr.pool.ntp.org	# adapt to your country
461
1.fr.pool.ntp.org
464
1.fr.pool.ntp.org
462
2.fr.pool.ntp.org
465
2.fr.pool.ntp.org
463
EOF
466
EOF
464
# Configuration du serveur de temps (sur lui même)
467
# Configuration du serveur de temps (sur lui même)
465
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
468
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
466
	cat <<EOF > /etc/ntp.conf
469
	cat <<EOF > /etc/ntp.conf
467
server 0.fr.pool.ntp.org	# adapt to your country
470
server 0.fr.pool.ntp.org	# adapt to your country
468
server 1.fr.pool.ntp.org
471
server 1.fr.pool.ntp.org
469
server 2.fr.pool.ntp.org
472
server 2.fr.pool.ntp.org
470
server 127.127.1.0   		# local clock si NTP internet indisponible ...
473
server 127.127.1.0   		# local clock si NTP internet indisponible ...
471
fudge 127.127.1.0 stratum 10
474
fudge 127.127.1.0 stratum 10
472
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
475
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
473
restrict 127.0.0.1
476
restrict 127.0.0.1
474
driftfile /var/lib/ntp/drift
477
driftfile /var/lib/ntp/drift
475
logfile /var/log/ntp.log
478
logfile /var/log/ntp.log
476
EOF
479
EOF
477
 
480
 
478
	chown -R ntp:ntp /var/lib/ntp
481
	chown -R ntp:ntp /var/lib/ntp
479
# Renseignement des fichiers hosts.allow et hosts.deny
482
# Renseignement des fichiers hosts.allow et hosts.deny
480
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
483
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
481
	cat <<EOF > /etc/hosts.allow
484
	cat <<EOF > /etc/hosts.allow
482
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
485
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
483
sshd: ALL
486
sshd: ALL
484
ntpd: $PRIVATE_NETWORK_SHORT
487
ntpd: $PRIVATE_NETWORK_SHORT
485
EOF
488
EOF
486
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
489
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
487
	cat <<EOF > /etc/hosts.deny
490
	cat <<EOF > /etc/hosts.deny
488
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
491
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
489
EOF
492
EOF
490
# Firewall config
493
# Firewall config
491
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
494
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
492
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
495
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
493
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
496
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
494
# create the filter exception file and ip_bloqued file
497
# create the filter exception file and ip_bloqued file
495
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
498
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
496
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
499
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
497
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
500
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
498
# load conntrack ftp module
501
# load conntrack ftp module
499
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
502
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
500
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
503
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
501
# load ipt_NETFLOW module
504
# load ipt_NETFLOW module
502
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
505
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
503
# 
506
# 
504
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
507
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
505
} # End of network ()
508
} # End of network ()
506
 
509
 
507
##################################################################
510
##################################################################
508
##			Fonction gestion			##
511
##			Fonction gestion			##
509
## - installation du centre de gestion				##
512
## - installation du centre de gestion				##
510
## - configuration du serveur web (Apache)			##
513
## - configuration du serveur web (Apache)			##
511
## - définition du 1er comptes de gestion 			##
514
## - définition du 1er comptes de gestion 			##
512
## - sécurisation des accès					##
515
## - sécurisation des accès					##
513
##################################################################
516
##################################################################
514
gestion()
517
gestion()
515
{
518
{
516
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
519
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
517
	mkdir $DIR_WEB
520
	mkdir $DIR_WEB
518
# Copie et configuration des fichiers du centre de gestion
521
# Copie et configuration des fichiers du centre de gestion
519
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
522
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
520
	echo "$VERSION" > $DIR_WEB/VERSION
523
	echo "$VERSION" > $DIR_WEB/VERSION
521
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
524
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
522
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
525
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
523
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
526
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
524
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
527
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
525
	$SED "s?\$hostname =.*?\$hostname = \"$HOSTNAME\";?g" $DIR_WEB/index.php
528
	$SED "s?\$hostname =.*?\$hostname = \"$HOSTNAME\";?g" $DIR_WEB/index.php
526
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
529
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
527
	chown -R apache:apache $DIR_WEB/*
530
	chown -R apache:apache $DIR_WEB/*
528
	for i in system_backup base logs/firewall logs/httpd logs/squid logs/security;
531
	for i in system_backup base logs/firewall logs/httpd logs/squid logs/security;
529
	do
532
	do
530
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
533
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
531
	done
534
	done
532
	chown -R root:apache $DIR_SAVE
535
	chown -R root:apache $DIR_SAVE
533
# Configuration et sécurisation php
536
# Configuration et sécurisation php
534
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
537
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
535
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
538
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
536
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
539
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
537
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
540
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
538
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
541
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
539
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
542
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
540
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
543
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
541
# Configuration et sécurisation Apache
544
# Configuration et sécurisation Apache
542
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
545
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
543
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
546
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
544
	$SED "s?^#ServerName.*?ServerName $HOSTNAME?g" /etc/httpd/conf/httpd.conf
547
	$SED "s?^#ServerName.*?ServerName $HOSTNAME?g" /etc/httpd/conf/httpd.conf
545
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
548
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
546
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
549
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
547
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
550
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
548
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
551
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
549
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
552
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
550
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
553
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
551
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
554
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
552
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
555
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
553
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
556
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
554
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
557
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
555
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
558
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
556
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
559
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
557
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
560
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
558
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
561
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
559
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
562
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
560
	cat <<EOF > /var/www/error/include/bottom.html
563
	cat <<EOF > /var/www/error/include/bottom.html
561
</body>
564
</body>
562
</html>
565
</html>
563
EOF
566
EOF
564
# Définition du premier compte lié au profil 'admin'
567
# Définition du premier compte lié au profil 'admin'
565
	header_install
568
	header_install
566
	if [ "$mode" = "install" ]
569
	if [ "$mode" = "install" ]
567
	then
570
	then
568
		admin_portal=!
571
		admin_portal=!
569
		PTN='^[a-zA-Z0-9-]*$'
572
		PTN='^[a-zA-Z0-9-]*$'
570
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
573
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
571
                	do
574
                	do
572
			header_install
575
			header_install
573
			if [ $Lang == "fr" ]
576
			if [ $Lang == "fr" ]
574
			then 
577
			then 
575
				echo ""
578
				echo ""
576
				echo "Définissez un premier compte d'administration du portail :"
579
				echo "Définissez un premier compte d'administration du portail :"
577
				echo
580
				echo
578
				echo -n "Nom : "
581
				echo -n "Nom : "
579
			else
582
			else
580
				echo ""
583
				echo ""
581
				echo "Define the first account allow to administrate the portal :"
584
				echo "Define the first account allow to administrate the portal :"
582
				echo
585
				echo
583
				echo -n "Account : "
586
				echo -n "Account : "
584
			fi
587
			fi
585
			read admin_portal
588
			read admin_portal
586
			if [ "$admin_portal" == "" ]
589
			if [ "$admin_portal" == "" ]
587
				then
590
				then
588
				admin_portal=!
591
				admin_portal=!
589
			fi
592
			fi
590
			done
593
			done
591
# Création du fichier de clés de ce compte dans le profil "admin"
594
# Création du fichier de clés de ce compte dans le profil "admin"
592
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
595
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
593
		mkdir -p $DIR_DEST_ETC/digest
596
		mkdir -p $DIR_DEST_ETC/digest
594
		chmod 755 $DIR_DEST_ETC/digest
597
		chmod 755 $DIR_DEST_ETC/digest
595
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
598
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
596
			do
599
			do
597
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
600
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
598
			done
601
			done
599
		$DIR_DEST_SBIN/alcasar-profil.sh --list
602
		$DIR_DEST_SBIN/alcasar-profil.sh --list
600
	else   # mise à jour des versions < 2.1
603
	else   # mise à jour des versions < 2.1
601
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 1 ])
604
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 1 ])
602
			then
605
			then
603
			if [ $Lang == "fr" ]
606
			if [ $Lang == "fr" ]
604
			then 
607
			then 
605
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
608
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
606
				echo
609
				echo
607
				echo -n "Nom : "
610
				echo -n "Nom : "
608
			else
611
			else
609
				echo "This update need to redefine the first admin account"
612
				echo "This update need to redefine the first admin account"
610
				echo
613
				echo
611
				echo -n "Account : "
614
				echo -n "Account : "
612
			fi
615
			fi
613
			read admin_portal
616
			read admin_portal
614
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
617
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
615
			mkdir -p $DIR_DEST_ETC/digest
618
			mkdir -p $DIR_DEST_ETC/digest
616
			chmod 755 $DIR_DEST_ETC/digest
619
			chmod 755 $DIR_DEST_ETC/digest
617
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
620
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
618
			do
621
			do
619
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
622
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
620
			done
623
			done
621
			$DIR_DEST_SBIN/alcasar-profil.sh --list
624
			$DIR_DEST_SBIN/alcasar-profil.sh --list
622
		fi
625
		fi
623
	fi
626
	fi
624
# synchronisation horaire
627
# synchronisation horaire
625
	ntpd -q -g &
628
	ntpd -q -g &
626
# Sécurisation du centre
629
# Sécurisation du centre
627
	rm -f /etc/httpd/conf/webapps.d/alcasar*
630
	rm -f /etc/httpd/conf/webapps.d/alcasar*
628
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
631
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
629
<Directory $DIR_ACC>
632
<Directory $DIR_ACC>
630
	SSLRequireSSL
633
	SSLRequireSSL
631
	AllowOverride None
634
	AllowOverride None
632
	Order deny,allow
635
	Order deny,allow
633
	Deny from all
636
	Deny from all
634
	Allow from 127.0.0.1
637
	Allow from 127.0.0.1
635
	Allow from $PRIVATE_NETWORK_MASK
638
	Allow from $PRIVATE_NETWORK_MASK
636
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
639
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
637
	require valid-user
640
	require valid-user
638
	AuthType digest
641
	AuthType digest
639
	AuthName $HOSTNAME
642
	AuthName $HOSTNAME
640
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
643
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
641
	AuthUserFile $DIR_DEST_ETC/digest/key_all
644
	AuthUserFile $DIR_DEST_ETC/digest/key_all
642
	ErrorDocument 404 https://$HOSTNAME/
645
	ErrorDocument 404 https://$HOSTNAME/
643
</Directory>
646
</Directory>
644
<Directory $DIR_ACC/admin>
647
<Directory $DIR_ACC/admin>
645
	SSLRequireSSL
648
	SSLRequireSSL
646
	AllowOverride None
649
	AllowOverride None
647
	Order deny,allow
650
	Order deny,allow
648
	Deny from all
651
	Deny from all
649
	Allow from 127.0.0.1
652
	Allow from 127.0.0.1
650
	Allow from $PRIVATE_NETWORK_MASK
653
	Allow from $PRIVATE_NETWORK_MASK
651
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
654
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
652
	require valid-user
655
	require valid-user
653
	AuthType digest
656
	AuthType digest
654
	AuthName $HOSTNAME
657
	AuthName $HOSTNAME
655
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
658
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
656
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
659
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
657
	ErrorDocument 404 https://$HOSTNAME/
660
	ErrorDocument 404 https://$HOSTNAME/
658
</Directory>
661
</Directory>
659
<Directory $DIR_ACC/manager>
662
<Directory $DIR_ACC/manager>
660
	SSLRequireSSL
663
	SSLRequireSSL
661
	AllowOverride None
664
	AllowOverride None
662
	Order deny,allow
665
	Order deny,allow
663
	Deny from all
666
	Deny from all
664
	Allow from 127.0.0.1
667
	Allow from 127.0.0.1
665
	Allow from $PRIVATE_NETWORK_MASK
668
	Allow from $PRIVATE_NETWORK_MASK
666
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
669
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
667
	require valid-user
670
	require valid-user
668
	AuthType digest
671
	AuthType digest
669
	AuthName $HOSTNAME
672
	AuthName $HOSTNAME
670
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
673
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
671
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
674
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
672
	ErrorDocument 404 https://$HOSTNAME/
675
	ErrorDocument 404 https://$HOSTNAME/
673
</Directory>
676
</Directory>
674
<Directory $DIR_ACC/backup>
677
<Directory $DIR_ACC/backup>
675
	SSLRequireSSL
678
	SSLRequireSSL
676
	AllowOverride None
679
	AllowOverride None
677
	Order deny,allow
680
	Order deny,allow
678
	Deny from all
681
	Deny from all
679
	Allow from 127.0.0.1
682
	Allow from 127.0.0.1
680
	Allow from $PRIVATE_NETWORK_MASK
683
	Allow from $PRIVATE_NETWORK_MASK
681
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
684
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
682
	require valid-user
685
	require valid-user
683
	AuthType digest
686
	AuthType digest
684
	AuthName $HOSTNAME
687
	AuthName $HOSTNAME
685
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
688
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
686
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
689
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
687
	ErrorDocument 404 https://$HOSTNAME/
690
	ErrorDocument 404 https://$HOSTNAME/
688
</Directory>
691
</Directory>
689
Alias /save/ "$DIR_SAVE/"
692
Alias /save/ "$DIR_SAVE/"
690
<Directory $DIR_SAVE>
693
<Directory $DIR_SAVE>
691
	SSLRequireSSL
694
	SSLRequireSSL
692
	Options Indexes
695
	Options Indexes
693
	Order deny,allow
696
	Order deny,allow
694
	Deny from all
697
	Deny from all
695
	Allow from 127.0.0.1
698
	Allow from 127.0.0.1
696
	Allow from $PRIVATE_NETWORK_MASK
699
	Allow from $PRIVATE_NETWORK_MASK
697
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
700
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
698
	require valid-user
701
	require valid-user
699
	AuthType digest
702
	AuthType digest
700
	AuthName $HOSTNAME
703
	AuthName $HOSTNAME
701
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
704
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
702
	ErrorDocument 404 https://$HOSTNAME/
705
	ErrorDocument 404 https://$HOSTNAME/
703
</Directory>
706
</Directory>
704
EOF
707
EOF
705
} # End of gestion ()
708
} # End of gestion ()
706
 
709
 
707
##########################################################################################
710
##########################################################################################
708
##				Fonction AC()						##
711
##				Fonction AC()						##
709
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
712
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
710
##########################################################################################
713
##########################################################################################
711
AC ()
714
AC ()
712
{
715
{
713
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
716
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
714
	$DIR_DEST_BIN/alcasar-CA.sh
717
	$DIR_DEST_BIN/alcasar-CA.sh
715
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
718
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
716
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
719
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
717
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
720
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
718
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
721
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
719
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
722
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
720
	chown -R root:apache /etc/pki
723
	chown -R root:apache /etc/pki
721
	chmod -R 750 /etc/pki
724
	chmod -R 750 /etc/pki
722
} # End AC ()
725
} # End AC ()
723
 
726
 
724
##########################################################################################
727
##########################################################################################
725
##			Fonction init_db()						##
728
##			Fonction init_db()						##
726
## - Initialisation de la base Mysql							##
729
## - Initialisation de la base Mysql							##
727
## - Affectation du mot de passe de l'administrateur (root)				##
730
## - Affectation du mot de passe de l'administrateur (root)				##
728
## - Suppression des bases et des utilisateurs superflus				##
731
## - Suppression des bases et des utilisateurs superflus				##
729
## - Création de la base 'radius'							##
732
## - Création de la base 'radius'							##
730
## - Installation du schéma de cette base						##
733
## - Installation du schéma de cette base						##
731
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
734
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
732
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
735
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
733
##########################################################################################
736
##########################################################################################
734
init_db ()
737
init_db ()
735
{
738
{
736
	mkdir -p /var/lib/mysql/.tmp
739
	mkdir -p /var/lib/mysql/.tmp
737
	chown -R mysql:mysql /var/lib/mysql/
740
	chown -R mysql:mysql /var/lib/mysql/
738
	[ -e /etc/my.cnf.rpmnew ] && mv /etc/my.cnf.rpmnew /etc/my.cnf		# prend en compte les migrations de MySQL
741
	[ -e /etc/my.cnf.rpmnew ] && mv /etc/my.cnf.rpmnew /etc/my.cnf		# prend en compte les migrations de MySQL
739
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
742
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
740
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
743
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
741
	/etc/init.d/mysqld start
744
	/etc/init.d/mysqld start
742
	sleep 4
745
	sleep 4
743
	mysqladmin -u root password $mysqlpwd
746
	mysqladmin -u root password $mysqlpwd
744
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
747
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
745
# Delete exemple databases if exist
748
# Delete exemple databases if exist
746
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;CONNECT mysql;DELETE from user where user='';FLUSH PRIVILEGES;" 
749
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;CONNECT mysql;DELETE from user where user='';FLUSH PRIVILEGES;" 
747
# Create 'radius' database
750
# Create 'radius' database
748
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
751
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
749
# Add an empty radius database structure
752
# Add an empty radius database structure
750
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
753
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
751
# modify the start script in order to close accounting connexion when the system is comming down or up
754
# modify the start script in order to close accounting connexion when the system is comming down or up
752
	[ -e /etc/init.d/mysqld.default ] || cp /etc/init.d/mysqld /etc/init.d/mysqld.default
755
	[ -e /etc/init.d/mysqld.default ] || cp /etc/init.d/mysqld /etc/init.d/mysqld.default
753
	$SED "/wait_for_pid created/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
756
	$SED "/wait_for_pid created/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
754
	$SED "/'stop')/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
757
	$SED "/'stop')/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
755
} # End init_db ()
758
} # End init_db ()
756
 
759
 
757
##########################################################################
760
##########################################################################
758
##			Fonction param_radius				##
761
##			Fonction param_radius				##
759
## - Paramètrage des fichiers de configuration FreeRadius		##
762
## - Paramètrage des fichiers de configuration FreeRadius		##
760
## - Affectation du secret partagé entre coova-chilli et freeradius	##
763
## - Affectation du secret partagé entre coova-chilli et freeradius	##
761
## - Modification de fichier de conf pour l'accès à Mysql		##
764
## - Modification de fichier de conf pour l'accès à Mysql		##
762
##########################################################################
765
##########################################################################
763
param_radius ()
766
param_radius ()
764
{
767
{
765
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
768
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
766
	chown -R radius:radius /etc/raddb
769
	chown -R radius:radius /etc/raddb
767
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
770
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
768
# paramètrage radius.conf
771
# paramètrage radius.conf
769
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
772
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
770
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
773
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
771
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
774
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
772
# suppression de la fonction proxy
775
# suppression de la fonction proxy
773
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
776
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
774
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
777
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
775
# suppression du module EAP
778
# suppression du module EAP
776
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
779
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
777
# écoute sur loopback uniquement (à modifier plus tard pour l'EAP)
780
# écoute sur loopback uniquement (à modifier plus tard pour l'EAP)
778
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
781
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
779
# prise en compte du module SQL et des compteurs SQL
782
# prise en compte du module SQL et des compteurs SQL
780
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
783
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
781
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
784
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
782
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
785
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
783
# purge du répertoire des serveurs virtuels et copie du fichier de configuration d'Alcasar
786
# purge du répertoire des serveurs virtuels et copie du fichier de configuration d'Alcasar
784
	rm -f /etc/raddb/sites-enabled/*
787
	rm -f /etc/raddb/sites-enabled/*
785
       	cp $DIR_CONF/alcasar-radius /etc/raddb/sites-available/alcasar
788
       	cp $DIR_CONF/alcasar-radius /etc/raddb/sites-available/alcasar
786
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
789
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
787
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
790
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
788
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
791
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
789
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
792
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
790
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
793
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
791
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
794
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
792
# configuration du fichier client.conf (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
795
# configuration du fichier client.conf (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
793
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
796
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
794
	cat << EOF > /etc/raddb/clients.conf
797
	cat << EOF > /etc/raddb/clients.conf
795
client 127.0.0.1 {
798
client 127.0.0.1 {
796
	secret = $secretradius
799
	secret = $secretradius
797
	shortname = localhost
800
	shortname = localhost
798
}
801
}
799
EOF
802
EOF
800
# modif sql.conf
803
# modif sql.conf
801
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
804
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
802
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
805
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
803
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
806
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
804
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
807
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
805
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
808
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
806
# modif dialup.conf
809
# modif dialup.conf
807
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
810
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
808
	cp -f $DIR_CONF/dialup.conf /etc/raddb/sql/mysql/dialup.conf
811
	cp -f $DIR_CONF/dialup.conf /etc/raddb/sql/mysql/dialup.conf
809
# insures that mysql is up before radius start
812
# insures that mysql is up before radius start
810
	$SED "s?^# Should-Start.*?# Should-Start: \$network mysqld?" /etc/init.d/radiusd
813
	$SED "s?^# Should-Start.*?# Should-Start: \$network mysqld?" /etc/init.d/radiusd
811
	$SED "s?^# Should-Stop.*?# Should-Stop: \$network mysqld?" /etc/init.d/radiusd
814
	$SED "s?^# Should-Stop.*?# Should-Stop: \$network mysqld?" /etc/init.d/radiusd
812
 
815
 
813
} # End param_radius ()
816
} # End param_radius ()
814
 
817
 
815
##########################################################################
818
##########################################################################
816
##			Fonction param_web_radius			##
819
##			Fonction param_web_radius			##
817
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
820
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
818
## - Création du lien vers la page de changement de mot de passe        ##
821
## - Création du lien vers la page de changement de mot de passe        ##
819
##########################################################################
822
##########################################################################
820
param_web_radius ()
823
param_web_radius ()
821
{
824
{
822
# copie de l'interface d'origine dans la structure Alcasar
825
# copie de l'interface d'origine dans la structure Alcasar
823
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
826
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
824
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
827
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
825
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
828
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
826
# copie des fichiers modifiés
829
# copie des fichiers modifiés
827
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
830
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
828
	chown -R apache:apache $DIR_ACC/manager/
831
	chown -R apache:apache $DIR_ACC/manager/
829
# Modification des fichiers de configuration
832
# Modification des fichiers de configuration
830
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
833
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
831
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
834
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
832
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
835
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
833
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
836
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
834
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
837
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
835
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
838
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
836
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
839
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
837
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
840
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
838
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
841
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
839
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
842
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
840
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
843
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
841
	cp -f $DIR_CONF/freeradiusweb-config.php /etc/freeradius-web/config.php
844
	cp -f $DIR_CONF/freeradiusweb-config.php /etc/freeradius-web/config.php
842
	cat <<EOF > /etc/freeradius-web/naslist.conf
845
	cat <<EOF > /etc/freeradius-web/naslist.conf
843
nas1_name: alcasar-$ORGANISME
846
nas1_name: alcasar-$ORGANISME
844
nas1_model: Portail captif
847
nas1_model: Portail captif
845
nas1_ip: $PRIVATE_IP
848
nas1_ip: $PRIVATE_IP
846
nas1_port_num: 0
849
nas1_port_num: 0
847
nas1_community: public
850
nas1_community: public
848
EOF
851
EOF
849
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
852
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
850
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
853
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
851
	cp -f $DIR_CONF/user_edit.attrs /etc/freeradius-web/user_edit.attrs
854
	cp -f $DIR_CONF/user_edit.attrs /etc/freeradius-web/user_edit.attrs
852
# Ajout du mappage des attributs chillispot
855
# Ajout du mappage des attributs chillispot
853
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
856
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
854
	cp -f $DIR_CONF/sql.attrmap /etc/freeradius-web/sql.attrmap
857
	cp -f $DIR_CONF/sql.attrmap /etc/freeradius-web/sql.attrmap
855
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
858
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
856
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/user_edit.attrs.default
859
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/user_edit.attrs.default
857
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
860
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
858
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
861
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
859
	chown -R apache:apache /etc/freeradius-web
862
	chown -R apache:apache /etc/freeradius-web
860
# Ajout de l'alias vers la page de "changement de mot de passe usager"
863
# Ajout de l'alias vers la page de "changement de mot de passe usager"
861
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
864
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
862
<Directory $DIR_WEB/pass>
865
<Directory $DIR_WEB/pass>
863
	SSLRequireSSL
866
	SSLRequireSSL
864
	AllowOverride None
867
	AllowOverride None
865
	Order deny,allow
868
	Order deny,allow
866
	Deny from all
869
	Deny from all
867
	Allow from 127.0.0.1
870
	Allow from 127.0.0.1
868
	Allow from $PRIVATE_NETWORK_MASK
871
	Allow from $PRIVATE_NETWORK_MASK
869
	ErrorDocument 404 https://$HOSTNAME
872
	ErrorDocument 404 https://$HOSTNAME
870
</Directory>
873
</Directory>
871
EOF
874
EOF
872
} # End of param_web_radius ()
875
} # End of param_web_radius ()
873
 
876
 
874
##################################################################################
877
##################################################################################
875
##			Fonction param_chilli					##
878
##			Fonction param_chilli					##
876
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
879
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
877
## - Paramètrage de la page d'authentification (intercept.php)			##
880
## - Paramètrage de la page d'authentification (intercept.php)			##
878
##################################################################################
881
##################################################################################
879
param_chilli ()
882
param_chilli ()
880
{
883
{
881
# init file creation
884
# init file creation
882
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
885
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
883
	cat <<EOF > /etc/init.d/chilli
886
	cat <<EOF > /etc/init.d/chilli
884
#!/bin/sh
887
#!/bin/sh
885
#
888
#
886
# chilli CoovaChilli init
889
# chilli CoovaChilli init
887
#
890
#
888
# chkconfig: 2345 65 35
891
# chkconfig: 2345 65 35
889
# description: CoovaChilli
892
# description: CoovaChilli
890
### BEGIN INIT INFO
893
### BEGIN INIT INFO
891
# Provides:       chilli
894
# Provides:       chilli
892
# Required-Start: network 
895
# Required-Start: network 
893
# Should-Start: 
896
# Should-Start: 
894
# Required-Stop:  network
897
# Required-Stop:  network
895
# Should-Stop: 
898
# Should-Stop: 
896
# Default-Start:  2 3 5
899
# Default-Start:  2 3 5
897
# Default-Stop:
900
# Default-Stop:
898
# Description:    CoovaChilli access controller
901
# Description:    CoovaChilli access controller
899
### END INIT INFO
902
### END INIT INFO
900
 
903
 
901
[ -f /usr/sbin/chilli ] || exit 0
904
[ -f /usr/sbin/chilli ] || exit 0
902
. /etc/init.d/functions
905
. /etc/init.d/functions
903
CONFIG=/etc/chilli.conf
906
CONFIG=/etc/chilli.conf
904
pidfile=/var/run/chilli.pid
907
pidfile=/var/run/chilli.pid
905
[ -f \$CONFIG ] || {
908
[ -f \$CONFIG ] || {
906
    echo "\$CONFIG Not found"
909
    echo "\$CONFIG Not found"
907
    exit 0
910
    exit 0
908
}
911
}
909
RETVAL=0
912
RETVAL=0
910
prog="chilli"
913
prog="chilli"
911
case \$1 in
914
case \$1 in
912
    start)
915
    start)
913
	if [ -f \$pidfile ] ; then 
916
	if [ -f \$pidfile ] ; then 
914
		gprintf "chilli is already running"
917
		gprintf "chilli is already running"
915
	else
918
	else
916
        	gprintf "Starting \$prog: "
919
        	gprintf "Starting \$prog: "
917
		rm -f /var/run/chilli* # cleaning
920
		rm -f /var/run/chilli* # cleaning
918
        	/sbin/modprobe tun >/dev/null 2>&1
921
        	/sbin/modprobe tun >/dev/null 2>&1
919
        	echo 1 > /proc/sys/net/ipv4/ip_forward
922
        	echo 1 > /proc/sys/net/ipv4/ip_forward
920
		[ -e /dev/net/tun ] || {
923
		[ -e /dev/net/tun ] || {
921
	    	(cd /dev; 
924
	    	(cd /dev; 
922
			mkdir net; 
925
			mkdir net; 
923
			cd net; 
926
			cd net; 
924
			mknod tun c 10 200)
927
			mknod tun c 10 200)
925
		}
928
		}
926
		ifconfig eth1 0.0.0.0
929
		ifconfig eth1 0.0.0.0
927
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
930
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
928
        	RETVAL=$?
931
        	RETVAL=$?
929
	fi
932
	fi
930
	;;
933
	;;
931
 
934
 
932
    reload)
935
    reload)
933
	killall -HUP chilli
936
	killall -HUP chilli
934
	;;
937
	;;
935
 
938
 
936
    restart)
939
    restart)
937
	\$0 stop
940
	\$0 stop
938
        sleep 2
941
        sleep 2
939
	\$0 start
942
	\$0 start
940
	;;
943
	;;
941
    
944
    
942
    status)
945
    status)
943
        status chilli
946
        status chilli
944
        RETVAL=0
947
        RETVAL=0
945
        ;;
948
        ;;
946
 
949
 
947
    stop)
950
    stop)
948
	if [ -f \$pidfile ] ; then  
951
	if [ -f \$pidfile ] ; then  
949
        	gprintf "Shutting down \$prog: "
952
        	gprintf "Shutting down \$prog: "
950
		killproc /usr/sbin/chilli
953
		killproc /usr/sbin/chilli
951
		RETVAL=\$?
954
		RETVAL=\$?
952
		[ \$RETVAL = 0 ] && rm -f $pidfile
955
		[ \$RETVAL = 0 ] && rm -f $pidfile
953
	else	
956
	else	
954
        	gprintf "chilli is not running"
957
        	gprintf "chilli is not running"
955
	fi
958
	fi
956
	;;
959
	;;
957
    
960
    
958
    *)
961
    *)
959
        echo "Usage: \$0 {start|stop|restart|reload|status}"
962
        echo "Usage: \$0 {start|stop|restart|reload|status}"
960
        exit 1
963
        exit 1
961
esac
964
esac
962
echo
965
echo
963
EOF
966
EOF
964
 
967
 
965
# conf file creation
968
# conf file creation
966
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
969
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
967
	cat <<EOF > /etc/chilli.conf
970
	cat <<EOF > /etc/chilli.conf
968
# coova config for ALCASAR
971
# coova config for ALCASAR
969
cmdsocket	/var/run/chilli.sock
972
cmdsocket	/var/run/chilli.sock
970
unixipc		chilli.eth1.ipc
973
unixipc		chilli.eth1.ipc
971
pidfile		/var/run/chilli.eth1.pid
974
pidfile		/var/run/chilli.eth1.pid
972
net		$PRIVATE_NETWORK_MASK
975
net		$PRIVATE_NETWORK_MASK
973
dhcpif		$INTIF
976
dhcpif		$INTIF
974
ethers		$DIR_DEST_ETC/alcasar-ethers
977
ethers		$DIR_DEST_ETC/alcasar-ethers
975
#nodynip
978
#nodynip
976
#statip
979
#statip
977
dynip		$PRIVATE_NETWORK_MASK
980
dynip		$PRIVATE_NETWORK_MASK
978
domain		localdomain
981
domain		localdomain
979
dns1		$PRIVATE_IP
982
dns1		$PRIVATE_IP
980
dns2		$PRIVATE_IP
983
dns2		$PRIVATE_IP
981
uamlisten	$PRIVATE_IP
984
uamlisten	$PRIVATE_IP
982
uamport		3990
985
uamport		3990
983
macauth
986
macauth
984
macpasswd	password
987
macpasswd	password
985
locationname	$HOSTNAME
988
locationname	$HOSTNAME
986
radiusserver1	127.0.0.1
989
radiusserver1	127.0.0.1
987
radiusserver2	127.0.0.1
990
radiusserver2	127.0.0.1
988
radiussecret	$secretradius
991
radiussecret	$secretradius
989
radiusauthport	1812
992
radiusauthport	1812
990
radiusacctport	1813
993
radiusacctport	1813
991
uamserver	https://$HOSTNAME/intercept.php
994
uamserver	https://$HOSTNAME/intercept.php
992
radiusnasid	$HOSTNAME
995
radiusnasid	$HOSTNAME
993
uamsecret	$secretuam
996
uamsecret	$secretuam
994
uamallowed	alcasar
997
uamallowed	alcasar
995
coaport		3799
998
coaport		3799
996
include		$DIR_DEST_ETC/alcasar-uamallowed
999
include		$DIR_DEST_ETC/alcasar-uamallowed
997
include		$DIR_DEST_ETC/alcasar-uamdomain
1000
include		$DIR_DEST_ETC/alcasar-uamdomain
998
#dhcpgateway		
1001
#dhcpgateway		
999
#dhcprelayagent
1002
#dhcprelayagent
1000
#dhcpgatewayport
1003
#dhcpgatewayport
1001
EOF
1004
EOF
1002
# create file for DHCP static ip. Reserve the second IP address for eth1 (the first one is for tun0)
1005
# create file for DHCP static ip. Reserve the second IP address for eth1 (the first one is for tun0)
1003
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1006
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1004
# create files for trusted domains and urls
1007
# create files for trusted domains and urls
1005
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1008
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1006
	chown root:apache $DIR_DEST_ETC/alcasar-*
1009
	chown root:apache $DIR_DEST_ETC/alcasar-*
1007
	chmod 660 $DIR_DEST_ETC/alcasar-*
1010
	chmod 660 $DIR_DEST_ETC/alcasar-*
1008
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1011
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1009
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1012
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1010
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1013
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1011
# user 'chilli' creation (in order to run conup/off and up/down scripts
1014
# user 'chilli' creation (in order to run conup/off and up/down scripts
1012
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1015
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1013
	if [ "$chilli_exist" == "1" ]
1016
	if [ "$chilli_exist" == "1" ]
1014
	then
1017
	then
1015
	      userdel -r chilli 2>/dev/null
1018
	      userdel -r chilli 2>/dev/null
1016
	fi
1019
	fi
1017
	groupadd -f chilli
1020
	groupadd -f chilli
1018
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1021
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1019
}  # End of param_chilli ()
1022
}  # End of param_chilli ()
1020
 
1023
 
1021
##########################################################
1024
##########################################################
1022
##			Fonction param_squid		##
1025
##			Fonction param_squid		##
1023
## - Paramètrage du proxy 'squid' en mode 'cache'	##
1026
## - Paramètrage du proxy 'squid' en mode 'cache'	##
1024
## - Initialisation de la base de données  		##
1027
## - Initialisation de la base de données  		##
1025
##########################################################
1028
##########################################################
1026
param_squid ()
1029
param_squid ()
1027
{
1030
{
1028
# paramètrage de Squid (connecté en série derrière Dansguardian)
1031
# paramètrage de Squid (connecté en série derrière Dansguardian)
1029
	[ -e /etc/squid/squid.conf.default  ] || cp /etc/squid/squid.conf /etc/squid/squid.conf.default
1032
	[ -e /etc/squid/squid.conf.default  ] || cp /etc/squid/squid.conf /etc/squid/squid.conf.default
1030
# suppression des références 'localnet', 'icp', 'htcp' et 'always_direct'
1033
# suppression des références 'localnet', 'icp', 'htcp' et 'always_direct'
1031
	$SED "/^acl localnet/d" /etc/squid/squid.conf
1034
	$SED "/^acl localnet/d" /etc/squid/squid.conf
1032
	$SED "/^icp_access allow localnet/d" /etc/squid/squid.conf
1035
	$SED "/^icp_access allow localnet/d" /etc/squid/squid.conf
1033
	$SED "/^icp_port 3130/d" /etc/squid/squid.conf
1036
	$SED "/^icp_port 3130/d" /etc/squid/squid.conf
1034
	$SED "/^http_access allow localnet/d" /etc/squid/squid.conf
1037
	$SED "/^http_access allow localnet/d" /etc/squid/squid.conf
1035
	$SED "/^htcp_access allow localnet/d" /etc/squid/squid.conf
1038
	$SED "/^htcp_access allow localnet/d" /etc/squid/squid.conf
1036
	$SED "/^always_direct allow localnet/d" /etc/squid/squid.conf
1039
	$SED "/^always_direct allow localnet/d" /etc/squid/squid.conf
1037
# mode 'proxy transparent local'
1040
# mode 'proxy transparent local'
1038
	$SED "s?^http_port.*?http_port 127.0.0.1:3128 transparent?g" /etc/squid/squid.conf
1041
	$SED "s?^http_port.*?http_port 127.0.0.1:3128 transparent?g" /etc/squid/squid.conf
1039
# Configuration du cache local
1042
# Configuration du cache local
1040
	$SED "s?^#cache_dir.*?cache_dir ufs \/var\/spool\/squid 256 16 256?g" /etc/squid/squid.conf
1043
	$SED "s?^#cache_dir.*?cache_dir ufs \/var\/spool\/squid 256 16 256?g" /etc/squid/squid.conf
1041
# désactivation des "access log"
1044
# désactivation des "access log"
1042
	echo '#Disable access log' >> /etc/squid/squid.conf
1045
	echo '#Disable access log' >> /etc/squid/squid.conf
1043
        echo "access_log none" >> /etc/squid/squid.conf
1046
        echo "access_log none" >> /etc/squid/squid.conf
1044
# anonymisation of squid version
1047
# anonymisation of squid version
1045
	echo "via off" >> /etc/squid/squid.conf
1048
	echo "via off" >> /etc/squid/squid.conf
1046
# remove the 'X_forwarded' http option
1049
# remove the 'X_forwarded' http option
1047
	echo "forwarded_for delete" >> /etc/squid/squid.conf
1050
	echo "forwarded_for delete" >> /etc/squid/squid.conf
1048
# linked squid output in HAVP input
1051
# linked squid output in HAVP input
1049
	echo "cache_peer 127.0.0.1 parent 8090 0 no-query default" >> /etc/squid/squid.conf
1052
	echo "cache_peer 127.0.0.1 parent 8090 0 no-query default" >> /etc/squid/squid.conf
1050
	echo "never_direct allow all" >> /etc/squid/squid.conf
1053
	echo "never_direct allow all" >> /etc/squid/squid.conf
1051
# avoid error messages on network interfaces state changes
1054
# avoid error messages on network interfaces state changes
1052
	$SED "s?^SQUID_AUTO_RELOAD.*?SQUID_AUTO_RELOAD=no?g" /etc/sysconfig/squid
1055
	$SED "s?^SQUID_AUTO_RELOAD.*?SQUID_AUTO_RELOAD=no?g" /etc/sysconfig/squid
1053
# reduce squid shutdown time (100 to 50)
1056
# reduce squid shutdown time (100 to 50)
1054
	$SED "s?^SQUID_SHUTDOWN_TIMEOUT.*?SQUID_SHUTDOWN_TIMEOUT=50?g" /etc/sysconfig/squid
1057
	$SED "s?^SQUID_SHUTDOWN_TIMEOUT.*?SQUID_SHUTDOWN_TIMEOUT=50?g" /etc/sysconfig/squid
1055
 
1058
 
1056
# Squid cache init
1059
# Squid cache init
1057
	/usr/sbin/squid -z
1060
	/usr/sbin/squid -z
1058
}  # End of param_squid ()
1061
}  # End of param_squid ()
1059
	
1062
	
1060
##################################################################
1063
##################################################################
1061
##		Fonction param_dansguardian			##
1064
##		Fonction param_dansguardian			##
1062
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1065
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1063
##################################################################
1066
##################################################################
1064
param_dansguardian ()
1067
param_dansguardian ()
1065
{
1068
{
1066
	mkdir /var/dansguardian
1069
	mkdir /var/dansguardian
1067
	chown dansguardian /var/dansguardian
1070
	chown dansguardian /var/dansguardian
1068
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1071
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1069
# Le filtrage est désactivé par défaut 
1072
# Le filtrage est désactivé par défaut 
1070
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1073
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1071
# la page d'interception est en français
1074
# la page d'interception est en français
1072
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1075
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1073
# on limite l'écoute de Dansguardian côté LAN
1076
# on limite l'écoute de Dansguardian côté LAN
1074
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1077
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1075
# on chaîne Dansguardian au proxy cache SQUID
1078
# on chaîne Dansguardian au proxy cache SQUID
1076
	$SED "s?^proxyport.*?proxyport = 3128?g" $DIR_DG/dansguardian.conf
1079
	$SED "s?^proxyport.*?proxyport = 3128?g" $DIR_DG/dansguardian.conf
1077
# on remplace la page d'interception (template)
1080
# on remplace la page d'interception (template)
1078
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1081
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1079
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1082
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1080
# on ne loggue que les deny (pour le reste, on a squid)
1083
# on ne loggue que les deny (pour le reste, on a squid)
1081
	$SED "s?^loglevel =.*?loglevel = 1?g" $DIR_DG/dansguardian.conf
1084
	$SED "s?^loglevel =.*?loglevel = 1?g" $DIR_DG/dansguardian.conf
1082
# lauch of 10 daemons (20 in largest server)
1085
# lauch of 10 daemons (20 in largest server)
1083
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1086
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1084
# on désactive par défaut le controle de contenu des pages html
1087
# on désactive par défaut le controle de contenu des pages html
1085
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1088
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1086
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1089
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1087
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1090
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1088
# on désactive par défaut le contrôle d'URL par expressions régulières
1091
# on désactive par défaut le contrôle d'URL par expressions régulières
1089
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1092
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1090
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1093
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1091
# on désactive par défaut le contrôle de téléchargement de fichiers
1094
# on désactive par défaut le contrôle de téléchargement de fichiers
1092
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1095
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1093
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1096
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1094
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1097
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1095
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1098
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1096
	touch $DIR_DG/lists/bannedextensionlist
1099
	touch $DIR_DG/lists/bannedextensionlist
1097
	touch $DIR_DG/lists/bannedmimetypelist
1100
	touch $DIR_DG/lists/bannedmimetypelist
1098
# 'Safesearch' regex actualisation
1101
# 'Safesearch' regex actualisation
1099
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1102
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1100
# empty LAN IP list that won't be WEB filtered
1103
# empty LAN IP list that won't be WEB filtered
1101
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1104
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1102
	touch $DIR_DG/lists/exceptioniplist
1105
	touch $DIR_DG/lists/exceptioniplist
1103
# Keep a copy of URL & domain filter configuration files
1106
# Keep a copy of URL & domain filter configuration files
1104
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1107
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1105
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1108
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1106
} # End of param_dansguardian ()
1109
} # End of param_dansguardian ()
1107
 
1110
 
1108
##################################################################
1111
##################################################################
1109
##			Fonction antivirus			##
1112
##			Fonction antivirus			##
1110
## - configuration havp + libclamav				##
1113
## - configuration havp + libclamav				##
1111
##################################################################
1114
##################################################################
1112
antivirus ()		
1115
antivirus ()		
1113
{
1116
{
1114
# création de l'usager 'havp'
1117
# création de l'usager 'havp'
1115
	havp_exist=`grep havp /etc/passwd|wc -l`
1118
	havp_exist=`grep havp /etc/passwd|wc -l`
1116
	if [ "$havp_exist" == "1" ]
1119
	if [ "$havp_exist" == "1" ]
1117
	then
1120
	then
1118
	      userdel -r havp 2>/dev/null
1121
	      userdel -r havp 2>/dev/null
1119
	      groupdel havp 2>/dev/null
1122
	      groupdel havp 2>/dev/null
1120
	fi
1123
	fi
1121
	groupadd -f havp
1124
	groupadd -f havp
1122
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1125
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1123
	mkdir -p /var/tmp/havp /var/log/havp
1126
	mkdir -p /var/tmp/havp /var/log/havp
1124
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1127
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1125
# configuration d'HAVP
1128
# configuration d'HAVP
1126
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1129
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1127
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1130
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1128
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1131
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1129
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1132
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1130
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1133
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1131
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1134
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1132
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1135
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1133
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1136
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1134
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1137
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1135
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1138
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1136
# skip checking of youtube flow (too heavy load / risk too low)
1139
# skip checking of youtube flow (too heavy load / risk too low)
1137
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1140
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1138
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1141
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1139
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1142
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1140
# remplacement du fichier d'initialisation
1143
# remplacement du fichier d'initialisation
1141
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1144
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1142
# if keep old init file : $SED "/$HAVP_BIN -c $HAVP_CONFIG/i chown -R havp:havp \/var\/tmp\/havp" /etc/init.d/havp
1145
# if keep old init file : $SED "/$HAVP_BIN -c $HAVP_CONFIG/i chown -R havp:havp \/var\/tmp\/havp" /etc/init.d/havp
1143
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1146
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1144
# on remplace la page d'interception (template)
1147
# on remplace la page d'interception (template)
1145
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1148
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1146
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1149
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1147
# automatisation de la mise à jour de la base antivirale (toutes les 2 heures)
1150
# automatisation de la mise à jour de la base antivirale (toutes les 2 heures)
1148
	$SED "s?^Checks.*?Checks 12?g" /etc/freshclam.conf
1151
	$SED "s?^Checks.*?Checks 12?g" /etc/freshclam.conf
1149
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1152
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1150
# Virus database update
1153
# Virus database update
1151
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1154
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1152
	cp -f $DIR_CONF/clamav-main.cvd /var/lib/clamav/main.cvd
1155
	cp -f $DIR_CONF/clamav-main.cvd /var/lib/clamav/main.cvd
1153
	/usr/bin/freshclam
1156
	/usr/bin/freshclam
1154
}
1157
}
1155
 
1158
 
1156
##################################################################################
1159
##################################################################################
1157
##			param_ulogd function					##
1160
##			param_ulogd function					##
1158
## - Ulog config for multi-log files 						##
1161
## - Ulog config for multi-log files 						##
1159
##################################################################################
1162
##################################################################################
1160
param_ulogd ()
1163
param_ulogd ()
1161
{
1164
{
1162
# Three instances of ulogd (three different logfiles)
1165
# Three instances of ulogd (three different logfiles)
1163
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1166
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1164
	nl=1
1167
	nl=1
1165
	for log_type in tracability ssh ext-access
1168
	for log_type in tracability ssh ext-access
1166
	do
1169
	do
1167
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1170
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1168
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1171
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1169
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1172
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1170
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1173
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1171
		cat << EOF >> /etc/ulogd-$log_type.conf
1174
		cat << EOF >> /etc/ulogd-$log_type.conf
1172
[LOGEMU]
1175
[LOGEMU]
1173
file="/var/log/firewall/$log_type.log"
1176
file="/var/log/firewall/$log_type.log"
1174
sync=1
1177
sync=1
1175
EOF
1178
EOF
1176
		nl=`expr $nl + 1`
1179
		nl=`expr $nl + 1`
1177
	done
1180
	done
1178
	chown -R root:apache /var/log/firewall
1181
	chown -R root:apache /var/log/firewall
1179
	chmod 750 /var/log/firewall
1182
	chmod 750 /var/log/firewall
1180
	chmod 640 /var/log/firewall/*
1183
	chmod 640 /var/log/firewall/*
1181
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1184
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1182
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1185
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1183
}  # End of param_ulogd ()
1186
}  # End of param_ulogd ()
1184
 
1187
 
1185
 
1188
 
1186
##########################################################
1189
##########################################################
1187
##              Fonction param_nfsen			##
1190
##              Fonction param_nfsen			##
1188
##########################################################
1191
##########################################################
1189
param_nfsen()
1192
param_nfsen()
1190
{
1193
{
1191
#Decompression tarball
1194
#Decompression tarball
1192
tar xvzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1195
tar xvzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1193
#Création groupe et utilisteur
1196
#Création groupe et utilisteur
1194
if grep "^www-data:" /etc/group > /dev/null; then
1197
if grep "^www-data:" /etc/group > /dev/null; then
1195
	echo "Group already exists !"
1198
	echo "Group already exists !"
1196
else
1199
else
1197
	groupadd www-data
1200
	groupadd www-data
1198
	echo "Group 'www-data' created !"
1201
	echo "Group 'www-data' created !"
1199
fi
1202
fi
1200
if grep "^nfsen:" /etc/passwd > /dev/null; then
1203
if grep "^nfsen:" /etc/passwd > /dev/null; then
1201
	echo "User already exists !"
1204
	echo "User already exists !"
1202
else
1205
else
1203
	useradd -m nfsen
1206
	useradd -m nfsen
1204
	echo "User 'nfsen' created !"
1207
	echo "User 'nfsen' created !"
1205
fi
1208
fi
1206
usermod -G www-data nfsen
1209
usermod -G www-data nfsen
1207
#Ajout du plugin nfsen : PortTracker
1210
#Ajout du plugin nfsen : PortTracker
1208
mkdir -p /var/www/nfsen/plugins
1211
mkdir -p /var/www/nfsen/plugins
1209
chown -R nfsen:www-data /var/www/nfsen
1212
chown -R nfsen:www-data /var/www/nfsen
1210
#Ajout du plugin PortTracker
1213
#Ajout du plugin PortTracker
1211
mkdir -p /var/log/netflow/porttracker 
1214
mkdir -p /var/log/netflow/porttracker 
1212
mkdir -p /usr/share/nfsen/plugins
1215
mkdir -p /usr/share/nfsen/plugins
1213
chown -R apache:apache /usr/share/nfsen
1216
chown -R apache:apache /usr/share/nfsen
1214
cp -f ./conf/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1217
cp -f ./conf/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1215
chown apache /var/log/netflow/porttracker
1218
chown apache /var/log/netflow/porttracker
1216
#Copie du fichier de conf modifié de nfsen
1219
#Copie du fichier de conf modifié de nfsen
1217
cp ./conf/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1220
cp ./conf/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1218
#Copie du script d'initialisation de nfsen
1221
#Copie du script d'initialisation de nfsen
1219
cp ./conf/nfsen/nfsen-init /etc/init.d/nfsen
1222
cp ./conf/nfsen/nfsen-init /etc/init.d/nfsen
1220
#Installation de nfsen via le scrip Perl
1223
#Installation de nfsen via le scrip Perl
1221
cd /tmp/nfsen-1.3.6p1/
1224
cd /tmp/nfsen-1.3.6p1/
1222
/usr/bin/perl5 install.pl etc/nfsen.conf #script lancé deux fois pour corriger,
1225
/usr/bin/perl5 install.pl etc/nfsen.conf #script lancé deux fois pour corriger,
1223
/usr/bin/perl5 install.pl etc/nfsen.conf #un problème Perl : "Semaphore introuvable"
1226
/usr/bin/perl5 install.pl etc/nfsen.conf #un problème Perl : "Semaphore introuvable"
1224
#Création de la DB pour rrdtool
1227
#Création de la DB pour rrdtool
1225
cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1228
cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1226
cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1229
cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1227
sudo -u apache nftrack -I -d /var/log/netflow/porttracker
1230
sudo -u apache nftrack -I -d /var/log/netflow/porttracker
1228
chown -R apache:www-data /var/log/netflow/porttracker/
1231
chown -R apache:www-data /var/log/netflow/porttracker/
1229
chmod -R 775 /var/log/netflow/porttracker
1232
chmod -R 775 /var/log/netflow/porttracker
1230
#Configuration du fichier de conf d'apache
1233
#Configuration du fichier de conf d'apache
1231
if [ -f /etc/httpd/conf.d/nfsen.conf ];then
1234
if [ -f /etc/httpd/conf.d/nfsen.conf ];then
1232
	rm -f /etc/httpd/conf.d/nfsen.conf
1235
	rm -f /etc/httpd/conf.d/nfsen.conf
1233
fi
1236
fi
1234
cat <<EOF >> /etc/httpd/conf.d/nfsen.conf
1237
cat <<EOF >> /etc/httpd/conf.d/nfsen.conf
1235
Alias /nfsen /var/www/nfsen 
1238
Alias /nfsen /var/www/nfsen 
1236
<Directory /var/www/nfsen/> 
1239
<Directory /var/www/nfsen/> 
1237
DirectoryIndex nfsen.php 
1240
DirectoryIndex nfsen.php 
1238
Options -Indexes 
1241
Options -Indexes 
1239
AllowOverride all 
1242
AllowOverride all 
1240
order allow,deny 
1243
order allow,deny 
1241
allow from all 
1244
allow from all 
1242
AddType application/x-httpd-php .php 
1245
AddType application/x-httpd-php .php 
1243
php_flag magic_quotes_gpc on 
1246
php_flag magic_quotes_gpc on 
1244
php_flag track_vars on 
1247
php_flag track_vars on 
1245
</Directory>
1248
</Directory>
1246
EOF
1249
EOF
1247
#Configuration du délais d'expiration des captures du profile "ALCASAR"
1250
#Configuration du délais d'expiration des captures du profile "ALCASAR"
1248
nfsen -m ALCASAR -e 365d
1251
nfsen -m ALCASAR -e 365d
1249
#Suppression des sources de nfsen
1252
#Suppression des sources de nfsen
1250
rm -rf /tmp/nfsen-1.3.6p1/
1253
rm -rf /tmp/nfsen-1.3.6p1/
1251
} # End of param_nfsen
1254
} # End of param_nfsen
1252
 
1255
 
1253
##########################################################
1256
##########################################################
1254
##		Fonction param_dnsmasq			##
1257
##		Fonction param_dnsmasq			##
1255
##########################################################
1258
##########################################################
1256
param_dnsmasq ()
1259
param_dnsmasq ()
1257
{
1260
{
1258
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1261
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1259
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1262
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1260
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1263
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1261
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1264
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1262
	cat << EOF > /etc/dnsmasq.conf 
1265
	cat << EOF > /etc/dnsmasq.conf 
1263
# Configuration file for "dnsmasq in forward mode"
1266
# Configuration file for "dnsmasq in forward mode"
1264
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1267
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1265
listen-address=$PRIVATE_IP
1268
listen-address=$PRIVATE_IP
1266
listen-address=127.0.0.1
1269
listen-address=127.0.0.1
1267
no-dhcp-interface=$INTIF
1270
no-dhcp-interface=$INTIF
1268
bind-interfaces
1271
bind-interfaces
1269
cache-size=256
1272
cache-size=256
1270
domain=$DOMAIN
1273
domain=$DOMAIN
1271
domain-needed
1274
domain-needed
1272
expand-hosts
1275
expand-hosts
1273
bogus-priv
1276
bogus-priv
1274
filterwin2k
1277
filterwin2k
1275
server=$DNS1
1278
server=$DNS1
1276
server=$DNS2
1279
server=$DNS2
1277
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1280
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1278
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1281
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1279
dhcp-option=option:router,$PRIVATE_IP
1282
dhcp-option=option:router,$PRIVATE_IP
1280
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1283
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1281
 
1284
 
1282
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1285
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1283
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1286
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1284
EOF
1287
EOF
1285
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blackhole")
1288
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blackhole")
1286
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1289
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1287
	# Configuration file for "dnsmasq with blackhole"
1290
	# Configuration file for "dnsmasq with blackhole"
1288
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1291
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1289
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1292
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1290
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1293
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1291
listen-address=$PRIVATE_IP
1294
listen-address=$PRIVATE_IP
1292
port=54
1295
port=54
1293
no-dhcp-interface=$INTIF
1296
no-dhcp-interface=$INTIF
1294
bind-interfaces
1297
bind-interfaces
1295
cache-size=256
1298
cache-size=256
1296
domain=$DOMAIN
1299
domain=$DOMAIN
1297
domain-needed
1300
domain-needed
1298
expand-hosts
1301
expand-hosts
1299
bogus-priv
1302
bogus-priv
1300
filterwin2k
1303
filterwin2k
1301
server=$DNS1
1304
server=$DNS1
1302
server=$DNS2
1305
server=$DNS2
1303
EOF
1306
EOF
1304
 
1307
 
1305
# Init file modification
1308
# Init file modification
1306
[ -e /etc/init.d/dnsmasq.default ] || cp /etc/init.d/dnsmasq /etc/init.d/dnsmasq.default
1309
[ -e /etc/init.d/dnsmasq.default ] || cp /etc/init.d/dnsmasq /etc/init.d/dnsmasq.default
1307
# Start and stop a 2nd process for the "DNS blackhole"
1310
# Start and stop a 2nd process for the "DNS blackhole"
1308
$SED "/daemon/a \$dnsmasq -C /etc/dnsmasq-blackhole.conf \$OPTIONS" /etc/init.d/dnsmasq
1311
$SED "/daemon/a \$dnsmasq -C /etc/dnsmasq-blackhole.conf \$OPTIONS" /etc/init.d/dnsmasq
1309
$SED "/killproc \$DAEMON_NAME/a killproc \$DAEMON_NAME" /etc/init.d/dnsmasq
1312
$SED "/killproc \$DAEMON_NAME/a killproc \$DAEMON_NAME" /etc/init.d/dnsmasq
1310
# Start after chilli (65) which create tun0
1313
# Start after chilli (65) which create tun0
1311
$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1314
$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1312
# Optionnellement on pré-active les logs DNS des clients
1315
# Optionnellement on pré-active les logs DNS des clients
1313
[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1316
[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1314
$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1317
$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1315
# Optionnellement, exemple de paramètre supplémentaire pour le cache memoire
1318
# Optionnellement, exemple de paramètre supplémentaire pour le cache memoire
1316
echo '#OPTIONS="$OPTIONS --cache-size=250"' >> /etc/sysconfig/dnsmasq
1319
echo '#OPTIONS="$OPTIONS --cache-size=250"' >> /etc/sysconfig/dnsmasq
1317
# Optionnellement, exemple de configuration avec un A.D.
1320
# Optionnellement, exemple de configuration avec un A.D.
1318
echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.3"' >> /etc/sysconfig/dnsmasq
1321
echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.3"' >> /etc/sysconfig/dnsmasq
1319
} # End dnsmasq
1322
} # End dnsmasq
1320
 
1323
 
1321
##########################################################
1324
##########################################################
1322
##		Fonction BL (BlackList)			##
1325
##		Fonction BL (BlackList)			##
1323
##########################################################
1326
##########################################################
1324
BL ()
1327
BL ()
1325
{
1328
{
1326
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1329
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1327
	rm -rf $DIR_DG/lists/blacklists
1330
	rm -rf $DIR_DG/lists/blacklists
1328
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1331
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1329
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1332
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1330
	mkdir $DIR_DG/lists/blacklists/ossi
1333
	mkdir $DIR_DG/lists/blacklists/ossi
1331
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1334
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1332
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1335
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1333
# On crée les fichiers vides de sites ou d'URL réhabilités
1336
# On crée les fichiers vides de sites ou d'URL réhabilités
1334
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1337
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1335
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1338
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1336
	touch $DIR_DG/lists/exceptionsitelist
1339
	touch $DIR_DG/lists/exceptionsitelist
1337
	touch $DIR_DG/lists/exceptionurllist
1340
	touch $DIR_DG/lists/exceptionurllist
1338
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1341
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1339
	cat <<EOF > $DIR_DG/lists/bannedurllist
1342
	cat <<EOF > $DIR_DG/lists/bannedurllist
1340
# Dansguardian filter config for ALCASAR
1343
# Dansguardian filter config for ALCASAR
1341
EOF
1344
EOF
1342
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1345
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1343
# Dansguardian domain filter config for ALCASAR
1346
# Dansguardian domain filter config for ALCASAR
1344
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1347
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1345
#**
1348
#**
1346
# block all SSL and CONNECT tunnels
1349
# block all SSL and CONNECT tunnels
1347
**s
1350
**s
1348
# block all SSL and CONNECT tunnels specified only as an IP
1351
# block all SSL and CONNECT tunnels specified only as an IP
1349
*ips
1352
*ips
1350
# block all sites specified only by an IP
1353
# block all sites specified only by an IP
1351
*ip
1354
*ip
1352
EOF
1355
EOF
1353
# Add Bing and Youtube to the safesearch url regext list (parental control)
1356
# Add Bing and Youtube to the safesearch url regext list (parental control)
1354
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1357
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1355
# Bing - add 'adlt=strict'
1358
# Bing - add 'adlt=strict'
1356
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1359
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1357
# Youtube - add 'edufilter=your_ID' 
1360
# Youtube - add 'edufilter=your_ID' 
1358
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1361
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1359
EOF
1362
EOF
1360
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1363
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1361
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1364
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1362
	chown -R dansguardian:apache $DIR_DG
1365
	chown -R dansguardian:apache $DIR_DG
1363
	chmod -R g+rw $DIR_DG
1366
	chmod -R g+rw $DIR_DG
1364
# On adapte la BL de Toulouse à notre structure
1367
# On adapte la BL de Toulouse à notre structure
1365
	if [ "$mode" != "update" ]; then
1368
	if [ "$mode" != "update" ]; then
1366
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1369
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1367
	fi
1370
	fi
1368
}
1371
}
1369
 
1372
 
1370
##########################################################
1373
##########################################################
1371
##		Fonction cron				##
1374
##		Fonction cron				##
1372
## - Mise en place des différents fichiers de cron	##
1375
## - Mise en place des différents fichiers de cron	##
1373
##########################################################
1376
##########################################################
1374
cron ()
1377
cron ()
1375
{
1378
{
1376
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1379
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1377
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1380
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1378
	cat <<EOF > /etc/crontab
1381
	cat <<EOF > /etc/crontab
1379
SHELL=/bin/bash
1382
SHELL=/bin/bash
1380
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1383
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1381
MAILTO=root
1384
MAILTO=root
1382
HOME=/
1385
HOME=/
1383
 
1386
 
1384
# run-parts
1387
# run-parts
1385
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1388
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1386
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1389
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1387
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1390
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1388
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1391
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1389
EOF
1392
EOF
1390
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1393
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1391
	cat <<EOF >> /etc/anacrontab
1394
	cat <<EOF >> /etc/anacrontab
1392
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1395
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1393
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1396
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1394
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1397
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1395
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1398
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1396
EOF
1399
EOF
1397
	cat <<EOF > /etc/cron.d/alcasar-clean_log
1400
	cat <<EOF > /etc/cron.d/alcasar-clean_log
1398
# suppression des fichiers de logs de plus d'un an (tous les lundi à 4h30)
1401
# suppression des fichiers de logs de plus d'un an (tous les lundi à 4h30)
1399
30 4 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --clean
1402
30 4 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --clean
1400
EOF
1403
EOF
1401
	cat <<EOF > /etc/cron.d/alcasar-mysql
1404
	cat <<EOF > /etc/cron.d/alcasar-mysql
1402
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1405
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1403
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1406
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1404
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1407
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1405
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1408
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1406
EOF
1409
EOF
1407
	cat <<EOF > /etc/cron.d/alcasar-export_log
1410
	cat <<EOF > /etc/cron.d/alcasar-export_log
1408
# export des log squid, firewall et apache (tous les lundi à 5h00)
1411
# export des log squid, firewall et apache (tous les lundi à 5h00)
1409
00 5 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --export
1412
00 5 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --export
1410
EOF
1413
EOF
1411
	cat <<EOF > /etc/cron.d/alcasar-archive
1414
	cat <<EOF > /etc/cron.d/alcasar-archive
1412
# Archive des logs et de la base de données (tous les lundi à 5h35)
1415
# Archive des logs et de la base de données (tous les lundi à 5h35)
1413
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1416
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1414
EOF
1417
EOF
1415
	cat << EOF > /etc/cron.d/alcasar-clean_import
1418
	cat << EOF > /etc/cron.d/alcasar-clean_import
1416
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1419
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1417
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1420
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1418
EOF
1421
EOF
1419
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1422
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1420
# mise à jour automatique de la distribution tous les jours 3h30
1423
# mise à jour automatique de la distribution tous les jours 3h30
1421
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1424
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1422
EOF
1425
EOF
1423
	cat << EOF > /etc/cron.d/alcasar-netflow
1426
	cat << EOF > /etc/cron.d/alcasar-netflow
1424
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1427
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1425
05 0 * * 5  root /usr/bin/nfexpire -e /var/log/nfsen/profiles-data/ALCASAR/ipt_netflow/ -t 1y -w 90
1428
05 0 * * 5  root /usr/bin/nfexpire -e /var/log/nfsen/profiles-data/ALCASAR/ipt_netflow/ -t 1y -w 90
1426
EOF
1429
EOF
1427
 
1430
 
1428
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1431
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1429
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1432
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1430
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1433
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1431
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1434
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1432
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1435
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1433
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1436
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1434
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1437
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1435
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1438
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1436
	rm -f /etc/cron.daily/freeradius-web
1439
	rm -f /etc/cron.daily/freeradius-web
1437
	rm -f /etc/cron.monthly/freeradius-web
1440
	rm -f /etc/cron.monthly/freeradius-web
1438
	cat << EOF > /etc/cron.d/freeradius-web
1441
	cat << EOF > /etc/cron.d/freeradius-web
1439
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1442
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1440
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1443
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1441
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1444
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1442
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1445
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1443
EOF
1446
EOF
1444
	cat << EOF > /etc/cron.d/alcasar-watchdog
1447
	cat << EOF > /etc/cron.d/alcasar-watchdog
1445
# activation du "chien de garde" (watchdog) toutes les 3'
1448
# activation du "chien de garde" (watchdog) toutes les 3'
1446
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1449
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1447
EOF
1450
EOF
1448
# activation du "chien de garde des services" (watchdog) toutes les 18'
1451
# activation du "chien de garde des services" (watchdog) toutes les 18'
1449
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1452
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1450
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1453
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1451
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1454
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1452
EOF
1455
EOF
1453
# suppression des crons usagers
1456
# suppression des crons usagers
1454
	rm -f /var/spool/cron/*
1457
	rm -f /var/spool/cron/*
1455
} # End cron
1458
} # End cron
1456
 
1459
 
1457
##################################################################
1460
##################################################################
1458
## 			Fonction Fail2Ban			##
1461
## 			Fonction Fail2Ban			##
1459
##- Modification de la configuration de fail2ban		##
1462
##- Modification de la configuration de fail2ban		##
1460
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1463
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1461
##################################################################
1464
##################################################################
1462
fail2ban()
1465
fail2ban()
1463
{
1466
{
1464
	echo "Installation de Fail2Ban"
1467
	echo "Installation de Fail2Ban"
1465
	$DIR_SCRIPTS/alcasar-fail2ban.sh
1468
	$DIR_SCRIPTS/alcasar-fail2ban.sh
1466
#Autorise la lecture seule des 3 fichiers de log concernés
1469
#Autorise la lecture seule des 3 fichiers de log concernés
1467
	chmod 644 /var/log/fail2ban.log
1470
	chmod 644 /var/log/fail2ban.log
1468
	chmod 644 /var/log/havp/access.log
1471
	chmod 644 /var/log/havp/access.log
1469
} #Fin de fail2ban_install()
1472
} #Fin de fail2ban_install()
1470
 
1473
 
1471
##################################################################
1474
##################################################################
1472
##			Fonction post_install			##
1475
##			Fonction post_install			##
1473
## - Modification des bannières (locales et ssh) et des prompts ##
1476
## - Modification des bannières (locales et ssh) et des prompts ##
1474
## - Installation de la structure de chiffrement pour root	##
1477
## - Installation de la structure de chiffrement pour root	##
1475
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1478
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1476
## - Mise en place du la rotation des logs			##
1479
## - Mise en place du la rotation des logs			##
1477
## - Configuration dans le cas d'une mise à jour		##
1480
## - Configuration dans le cas d'une mise à jour		##
1478
##################################################################
1481
##################################################################
1479
post_install()
1482
post_install()
1480
{
1483
{
1481
# adaptation du script "chien de garde" (watchdog)
1484
# adaptation du script "chien de garde" (watchdog)
1482
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1485
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1483
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1486
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1484
# création de la bannière locale
1487
# création de la bannière locale
1485
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1488
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1486
	cp -f $DIR_CONF/banner /etc/mageia-release
1489
	cp -f $DIR_CONF/banner /etc/mageia-release
1487
	echo " V$VERSION" >> /etc/mageia-release
1490
	echo " V$VERSION" >> /etc/mageia-release
1488
# création de la bannière SSH
1491
# création de la bannière SSH
1489
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1492
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1490
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1493
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1491
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1494
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1492
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1495
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1493
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1496
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1494
# postfix banner anonymisation
1497
# postfix banner anonymisation
1495
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1498
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1496
# sshd écoute côté LAN et WAN
1499
# sshd écoute côté LAN et WAN
1497
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1500
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1498
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1501
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1499
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1502
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1500
	echo "SSH=off" >> $CONF_FILE
1503
	echo "SSH=off" >> $CONF_FILE
1501
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1504
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1502
	echo "QOS=off" >> $CONF_FILE
1505
	echo "QOS=off" >> $CONF_FILE
1503
	echo "LDAP=off" >> $CONF_FILE
1506
	echo "LDAP=off" >> $CONF_FILE
1504
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1507
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1505
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1508
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1506
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1509
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1507
	echo "DNS_FILTERING=off" >> $CONF_FILE
1510
	echo "DNS_FILTERING=off" >> $CONF_FILE
1508
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1511
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1509
	echo "MULTIWAN=off" >> $CONF_FILE
1512
	echo "MULTIWAN=off" >> $CONF_FILE
1510
	echo "FAILOVER=30" >> $CONF_FILE
1513
	echo "FAILOVER=30" >> $CONF_FILE
1511
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1514
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1512
	echo "#WAN1=\"1,eth0:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1515
	echo "#WAN1=\"1,eth0:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1513
	echo "#WAN2=\"1,eth0:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1516
	echo "#WAN2=\"1,eth0:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1514
# Coloration des prompts
1517
# Coloration des prompts
1515
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1518
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1516
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1519
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1517
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1520
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1518
# Droits d'exécution pour utilisateur apache et sysadmin
1521
# Droits d'exécution pour utilisateur apache et sysadmin
1519
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1522
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1520
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1523
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1521
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1524
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1522
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, squid, radiusd, ulogd)
1525
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, squid, radiusd, ulogd)
1523
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1526
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1524
	chmod 644 /etc/logrotate.d/*
1527
	chmod 644 /etc/logrotate.d/*
1525
# rectification sur versions précédentes de la compression des logs
1528
# rectification sur versions précédentes de la compression des logs
1526
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1529
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1527
# actualisation des fichiers logs compressés
1530
# actualisation des fichiers logs compressés
1528
	for dir in firewall squid dansguardian httpd
1531
	for dir in firewall squid dansguardian httpd
1529
	do
1532
	do
1530
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1533
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1531
	done
1534
	done
1532
# export des logs en 'retard' dans /var/Save/logs
1535
# export des logs en 'retard' dans /var/Save/logs
1533
	/usr/local/bin/alcasar-log.sh --export
1536
	/usr/local/bin/alcasar-log.sh --export
1534
# processus lancés par défaut au démarrage
1537
# processus lancés par défaut au démarrage
1535
	for i in ntpd iptables ulogd dnsmasq squid chilli httpd radiusd netfs mysqld dansguardian havp freshclam nfsen
1538
	for i in ntpd iptables ulogd dnsmasq squid chilli httpd radiusd netfs mysqld dansguardian havp freshclam nfsen
1536
	do
1539
	do
1537
		/sbin/chkconfig --add $i
1540
		/sbin/chkconfig --add $i
1538
	done
1541
	done
1539
 
1542
 
1540
	cat << EOF > /etc/rc.local
1543
	cat << EOF > /etc/rc.local
1541
/usr/local/sbin/alcasar-load_balancing.sh start &
1544
/usr/local/sbin/alcasar-load_balancing.sh start &
1542
sleep 3
1545
sleep 3
1543
service radiusd restart
1546
service radiusd restart
1544
EOF
1547
EOF
1545
 
1548
 
1546
# On applique les préconisations ANSSI
1549
# On applique les préconisations ANSSI
1547
# Apply French Security Agency rules
1550
# Apply French Security Agency rules
1548
# ignorer les broadcast ICMP. (attaque smurf) 
1551
# ignorer les broadcast ICMP. (attaque smurf) 
1549
sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1552
sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1550
# ignorer les erreurs ICMP bogus
1553
# ignorer les erreurs ICMP bogus
1551
sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1554
sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1552
# désactiver l'envoi et la réponse aux ICMP redirects
1555
# désactiver l'envoi et la réponse aux ICMP redirects
1553
sysctl -w net.ipv4.conf.all.accept_redirects=0
1556
sysctl -w net.ipv4.conf.all.accept_redirects=0
1554
accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1557
accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1555
	if [ "$accept_redirect" == "0" ]
1558
	if [ "$accept_redirect" == "0" ]
1556
	then
1559
	then
1557
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1560
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1558
	else
1561
	else
1559
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1562
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1560
	fi
1563
	fi
1561
sysctl -w net.ipv4.conf.all.send_redirects=0
1564
sysctl -w net.ipv4.conf.all.send_redirects=0
1562
send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1565
send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1563
	if [ "$send_redirect" == "0" ]
1566
	if [ "$send_redirect" == "0" ]
1564
	then
1567
	then
1565
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1568
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1566
	else
1569
	else
1567
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1570
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1568
	fi
1571
	fi
1569
# activer les SYN Cookies (attaque syn flood)
1572
# activer les SYN Cookies (attaque syn flood)
1570
sysctl -w net.ipv4.tcp_syncookies=1
1573
sysctl -w net.ipv4.tcp_syncookies=1
1571
tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1574
tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1572
	if [ "$tcp_syncookies" == "0" ]
1575
	if [ "$tcp_syncookies" == "0" ]
1573
	then
1576
	then
1574
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1577
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1575
	else
1578
	else
1576
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1579
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1577
	fi
1580
	fi
1578
# activer l'antispoofing niveau Noyau
1581
# activer l'antispoofing niveau Noyau
1579
sysctl -w net.ipv4.conf.all.rp_filter=1
1582
sysctl -w net.ipv4.conf.all.rp_filter=1
1580
# ignorer le source routing
1583
# ignorer le source routing
1581
sysctl -w net.ipv4.conf.all.accept_source_route=0
1584
sysctl -w net.ipv4.conf.all.accept_source_route=0
1582
accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1585
accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1583
	if [ "$accept_source_route" == "0" ]
1586
	if [ "$accept_source_route" == "0" ]
1584
	then
1587
	then
1585
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1588
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1586
	else
1589
	else
1587
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1590
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1588
	fi
1591
	fi
1589
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1592
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1590
sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1593
sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1591
timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1594
timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1592
	if [ "$timeout_established" == "0" ]
1595
	if [ "$timeout_established" == "0" ]
1593
	then
1596
	then
1594
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1597
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1595
	else
1598
	else
1596
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1599
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1597
	fi
1600
	fi
1598
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1601
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1599
sysctl -w net.ipv4.conf.all.log_martians=0
1602
sysctl -w net.ipv4.conf.all.log_martians=0
1600
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1603
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1601
# ???	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1604
# ???	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1602
# modification /etc/inittab
1605
# modification /etc/inittab
1603
	[ -e /etc/inittab.default ] || cp /etc/inittab /etc/inittab.default
1606
	[ -e /etc/inittab.default ] || cp /etc/inittab /etc/inittab.default
1604
# We keep only 3 TTYs
1607
# We keep only 3 TTYs
1605
	$SED "s?^4.*?#&?g" /etc/inittab
1608
	$SED "s?^4.*?#&?g" /etc/inittab
1606
	$SED "s?^5.*?#&?g" /etc/inittab
1609
	$SED "s?^5.*?#&?g" /etc/inittab
1607
	$SED "s?^6.*?#&?g" /etc/inittab
1610
	$SED "s?^6.*?#&?g" /etc/inittab
1608
# switch to multi-users runlevel (instead of x11)
1611
# switch to multi-users runlevel (instead of x11)
1609
ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1612
ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1610
$SED "s?^id.*?id:3:initdefault:?g" /etc/inittab
1613
$SED "s?^id.*?id:3:initdefault:?g" /etc/inittab
1611
#	GRUB modifications
1614
#	GRUB modifications
1612
# limit wait time to 3s
1615
# limit wait time to 3s
1613
# create an alcasar entry instead of linux-nonfb
1616
# create an alcasar entry instead of linux-nonfb
1614
# change display to 1024*768 (vga791)
1617
# change display to 1024*768 (vga791)
1615
$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1618
$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1616
$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1619
$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1617
$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1620
$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1618
$SED "/^kernel/s/vga=.*/vga=791/" /boot/grub/menu.lst
1621
$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1619
$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1622
$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1620
$SED "/^gfxmenu/d" /boot/grub/menu.lst
1623
$SED "/^gfxmenu/d" /boot/grub/menu.lst
1621
 
1624
 
1622
# Remove unused services and users
1625
# Remove unused services and users
1623
for old_svc in alsa sound dm
1626
for old_svc in alsa sound dm
1624
do
1627
do
1625
	/sbin/chkconfig --del $old_svc
1628
	/sbin/chkconfig --del $old_svc
1626
done
1629
done
1627
for svc in snmpd.service sshd.service
1630
for svc in snmpd.service sshd.service
1628
do
1631
do
1629
	/bin/systemctl disable $svc
1632
	/bin/systemctl disable $svc
1630
done
1633
done
1631
for rm_users in avahi-autoipd avahi icapd
1634
for rm_users in avahi-autoipd avahi icapd
1632
do
1635
do
1633
	user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1636
	user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1634
	if [ "$user" == "$rm_users" ]
1637
	if [ "$user" == "$rm_users" ]
1635
	then
1638
	then
1636
		/usr/sbin/userdel -f $rm_users
1639
		/usr/sbin/userdel -f $rm_users
1637
	fi
1640
	fi
1638
done
1641
done
1639
# Load and apply the previous conf file
1642
# Load and apply the previous conf file
1640
if [ "$mode" = "update" ]
1643
if [ "$mode" = "update" ]
1641
then
1644
then
1642
	$DIR_DEST_BIN/alcasar-conf.sh --load
1645
	$DIR_DEST_BIN/alcasar-conf.sh --load
1643
	PARENT_SCRIPT=`basename $0`
1646
	PARENT_SCRIPT=`basename $0`
1644
	export PARENT_SCRIPT # to avoid stop&start process during the installation process
1647
	export PARENT_SCRIPT # to avoid stop&start process during the installation process
1645
	$DIR_DEST_BIN/alcasar-conf.sh --apply
1648
	$DIR_DEST_BIN/alcasar-conf.sh --apply
1646
	$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1649
	$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1647
	$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1650
	$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1648
fi
1651
fi
1649
rm -f /tmp/alcasar-conf*
1652
rm -f /tmp/alcasar-conf*
1650
chown -R root:apache $DIR_DEST_ETC/*
1653
chown -R root:apache $DIR_DEST_ETC/*
1651
chmod -R 660 $DIR_DEST_ETC/*
1654
chmod -R 660 $DIR_DEST_ETC/*
1652
chmod ug+x $DIR_DEST_ETC/digest
1655
chmod ug+x $DIR_DEST_ETC/digest
1653
 
1656
 
1654
# Apply and save the firewall rules
1657
# Apply and save the firewall rules
1655
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1658
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1656
	sleep 2
1659
	sleep 2
1657
	cd $DIR_INSTALL
1660
	cd $DIR_INSTALL
1658
	echo ""
1661
	echo ""
1659
	echo "#############################################################################"
1662
	echo "#############################################################################"
1660
	if [ $Lang == "fr" ]
1663
	if [ $Lang == "fr" ]
1661
		then
1664
		then
1662
		echo "#                        Fin d'installation d'ALCASAR                       #"
1665
		echo "#                        Fin d'installation d'ALCASAR                       #"
1663
		echo "#                                                                           #"
1666
		echo "#                                                                           #"
1664
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1667
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1665
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1668
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1666
		echo "#                                                                           #"
1669
		echo "#                                                                           #"
1667
		echo "#############################################################################"
1670
		echo "#############################################################################"
1668
		echo
1671
		echo
1669
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1672
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1670
		echo
1673
		echo
1671
		echo "- Lisez attentivement la documentation d'exploitation"
1674
		echo "- Lisez attentivement la documentation d'exploitation"
1672
		echo
1675
		echo
1673
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1676
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1674
		echo
1677
		echo
1675
		echo "                   Appuyez sur 'Entrée' pour continuer"
1678
		echo "                   Appuyez sur 'Entrée' pour continuer"
1676
	else	
1679
	else	
1677
		echo "#                        Enf of ALCASAR install process                     #"
1680
		echo "#                        Enf of ALCASAR install process                     #"
1678
		echo "#                                                                           #"
1681
		echo "#                                                                           #"
1679
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1682
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1680
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1683
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1681
		echo "#                                                                           #"
1684
		echo "#                                                                           #"
1682
		echo "#############################################################################"
1685
		echo "#############################################################################"
1683
		echo
1686
		echo
1684
		echo "- The system will be rebooted in order to operate ALCASAR"
1687
		echo "- The system will be rebooted in order to operate ALCASAR"
1685
		echo
1688
		echo
1686
		echo "- Read the exploitation documentation"
1689
		echo "- Read the exploitation documentation"
1687
		echo
1690
		echo
1688
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1691
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1689
		echo
1692
		echo
1690
		echo "                   Hit 'Enter' to continue"
1693
		echo "                   Hit 'Enter' to continue"
1691
	fi
1694
	fi
1692
	sleep 2
1695
	sleep 2
1693
	if [ "$mode" != "update" ]
1696
	if [ "$mode" != "update" ]
1694
	then
1697
	then
1695
		read a
1698
		read a
1696
	fi
1699
	fi
1697
	clear
1700
	clear
1698
 
1701
 
1699
	reboot
1702
	reboot
1700
} # End post_install ()
1703
} # End post_install ()
1701
 
1704
 
1702
#################################
1705
#################################
1703
#  	Main Install loop  	#
1706
#  	Main Install loop  	#
1704
#################################
1707
#################################
1705
dir_exec=`dirname "$0"`
1708
dir_exec=`dirname "$0"`
1706
if [ $dir_exec != "." ]
1709
if [ $dir_exec != "." ]
1707
then
1710
then
1708
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1711
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1709
	echo "Launch this program from the ALCASAR archive directory"
1712
	echo "Launch this program from the ALCASAR archive directory"
1710
	exit 0
1713
	exit 0
1711
fi
1714
fi
1712
VERSION=`cat $DIR_INSTALL/VERSION`
1715
VERSION=`cat $DIR_INSTALL/VERSION`
1713
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1716
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1714
nb_args=$#
1717
nb_args=$#
1715
args=$1
1718
args=$1
1716
if [ $nb_args -eq 0 ]
1719
if [ $nb_args -eq 0 ]
1717
then
1720
then
1718
	nb_args=1
1721
	nb_args=1
1719
	args="-h"
1722
	args="-h"
1720
fi
1723
fi
1721
chmod -R u+x $DIR_SCRIPTS/*
1724
chmod -R u+x $DIR_SCRIPTS/*
1722
case $args in
1725
case $args in
1723
	-\? | -h* | --h*)
1726
	-\? | -h* | --h*)
1724
		echo "$usage"
1727
		echo "$usage"
1725
		exit 0
1728
		exit 0
1726
		;;
1729
		;;
1727
	-i | --install)
1730
	-i | --install)
1728
		license
1731
		license
1729
		header_install
1732
		header_install
1730
		testing
1733
		testing
1731
# Test if ALCASAR is already installed
1734
# Test if ALCASAR is already installed
1732
		if [ -e $DIR_WEB/VERSION ]
1735
		if [ -e $DIR_WEB/VERSION ]
1733
		then
1736
		then
1734
			actual_version=`cat $DIR_WEB/VERSION`
1737
			actual_version=`cat $DIR_WEB/VERSION`
1735
			if [ $Lang == "fr" ]
1738
			if [ $Lang == "fr" ]
1736
				then echo -n "La version "; echo -n $actual_version ; echo " d'ALCASAR est déjà installée";
1739
				then echo -n "La version "; echo -n $actual_version ; echo " d'ALCASAR est déjà installée";
1737
				else echo -n "ALCASAR Version "; echo -n $actual_version ; echo " is already installed";
1740
				else echo -n "ALCASAR Version "; echo -n $actual_version ; echo " is already installed";
1738
			fi
1741
			fi
1739
			response=0
1742
			response=0
1740
			PTN='^[oOnNyY]$'
1743
			PTN='^[oOnNyY]$'
1741
			until [[ $(expr $response : $PTN) -gt 0 ]]
1744
			until [[ $(expr $response : $PTN) -gt 0 ]]
1742
			do
1745
			do
1743
				if [ $Lang == "fr" ]
1746
				if [ $Lang == "fr" ]
1744
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1747
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1745
					else echo -n "Do you want to update (Y/n)?";
1748
					else echo -n "Do you want to update (Y/n)?";
1746
				 fi
1749
				 fi
1747
				read response
1750
				read response
1748
			done
1751
			done
1749
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1752
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1750
			then
1753
			then
1751
				rm -f /tmp/alcasar-conf*
1754
				rm -f /tmp/alcasar-conf*
1752
			else
1755
			else
1753
# Create a backup of running version importants files
1756
# Create a backup of running version importants files
1754
				$DIR_SCRIPTS/alcasar-conf.sh --create
1757
				$DIR_SCRIPTS/alcasar-conf.sh --create
1755
				mode="update"
1758
				mode="update"
1756
			fi
1759
			fi
1757
		fi
1760
		fi
1758
# RPMs install
1761
# RPMs install
1759
		$DIR_SCRIPTS/alcasar-urpmi.sh
1762
		$DIR_SCRIPTS/alcasar-urpmi.sh
1760
		echo "Mise à jour des modules noyau installés"		
1763
		echo "Mise à jour des modules noyau installés"		
1761
		if [ "$?" != "0" ]
1764
		if [ "$?" != "0" ]
1762
		then
1765
		then
1763
			exit 0
1766
			exit 0
1764
		fi
1767
		fi
1765
		if [ -e $DIR_WEB/VERSION ]
1768
		if [ -e $DIR_WEB/VERSION ]
1766
		then
1769
		then
1767
# Uninstall the running version
1770
# Uninstall the running version
1768
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1771
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1769
		fi
1772
		fi
1770
# Test if manual update	
1773
# Test if manual update	
1771
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" != "update" ]
1774
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" != "update" ]
1772
		then
1775
		then
1773
			header_install
1776
			header_install
1774
			if [ $Lang == "fr" ]
1777
			if [ $Lang == "fr" ]
1775
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1778
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1776
				else echo "The configuration file of an old version has been found";
1779
				else echo "The configuration file of an old version has been found";
1777
			fi
1780
			fi
1778
			response=0
1781
			response=0
1779
			PTN='^[oOnNyY]$'
1782
			PTN='^[oOnNyY]$'
1780
			until [[ $(expr $response : $PTN) -gt 0 ]]
1783
			until [[ $(expr $response : $PTN) -gt 0 ]]
1781
			do
1784
			do
1782
				if [ $Lang == "fr" ]
1785
				if [ $Lang == "fr" ]
1783
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1786
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1784
					else echo -n "Do you want to use it (Y/n)?";
1787
					else echo -n "Do you want to use it (Y/n)?";
1785
				 fi
1788
				 fi
1786
				read response
1789
				read response
1787
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1790
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1788
				then rm -f /tmp/alcasar-conf*
1791
				then rm -f /tmp/alcasar-conf*
1789
				fi
1792
				fi
1790
			done
1793
			done
1791
		fi
1794
		fi
1792
# Test if update
1795
# Test if update
1793
		if [ -e /tmp/alcasar-conf* ] 
1796
		if [ -e /tmp/alcasar-conf* ] 
1794
		then
1797
		then
1795
			if [ $Lang == "fr" ]
1798
			if [ $Lang == "fr" ]
1796
				then echo "#### Installation avec mise à jour ####";
1799
				then echo "#### Installation avec mise à jour ####";
1797
				else echo "#### Installation with update     ####";
1800
				else echo "#### Installation with update     ####";
1798
			fi
1801
			fi
1799
# Extract the central configuration file
1802
# Extract the central configuration file
1800
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1803
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1801
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1804
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1802
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1805
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1803
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1806
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1804
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1807
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1805
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1808
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1806
			mode="update"
1809
			mode="update"
1807
		else
1810
		else
1808
			mode="install"
1811
			mode="install"
1809
		fi
1812
		fi
1810
		for func in init network gestion AC init_db param_radius param_web_radius param_chilli param_squid param_dansguardian antivirus param_ulogd param_nfsen param_dnsmasq BL cron fail2ban post_install
1813
		for func in init network gestion AC init_db param_radius param_web_radius param_chilli param_squid param_dansguardian antivirus param_ulogd param_nfsen param_dnsmasq BL cron fail2ban post_install
1811
		do
1814
		do
1812
			$func
1815
			$func
1813
# echo "*** 'debug' : end of function $func ***"; read a
1816
# echo "*** 'debug' : end of function $func ***"; read a
1814
		done
1817
		done
1815
		;;
1818
		;;
1816
	-u | --uninstall)
1819
	-u | --uninstall)
1817
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1820
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1818
		then
1821
		then
1819
			if [ $Lang == "fr" ]
1822
			if [ $Lang == "fr" ]
1820
				then echo "ALCASAR n'est pas installé!";
1823
				then echo "ALCASAR n'est pas installé!";
1821
				else echo "ALCASAR isn't installed!";
1824
				else echo "ALCASAR isn't installed!";
1822
			fi
1825
			fi
1823
			exit 0
1826
			exit 0
1824
		fi
1827
		fi
1825
		response=0
1828
		response=0
1826
		PTN='^[oOnN]$'
1829
		PTN='^[oOnN]$'
1827
		until [[ $(expr $response : $PTN) -gt 0 ]]
1830
		until [[ $(expr $response : $PTN) -gt 0 ]]
1828
		do
1831
		do
1829
			if [ $Lang == "fr" ]
1832
			if [ $Lang == "fr" ]
1830
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1833
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1831
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1834
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1832
			fi
1835
			fi
1833
			read response
1836
			read response
1834
		done
1837
		done
1835
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1838
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1836
		then
1839
		then
1837
			$DIR_SCRIPTS/alcasar-conf.sh --create
1840
			$DIR_SCRIPTS/alcasar-conf.sh --create
1838
		else	
1841
		else	
1839
			rm -f /tmp/alcasar-conf*
1842
			rm -f /tmp/alcasar-conf*
1840
		fi
1843
		fi
1841
# Uninstall the running version
1844
# Uninstall the running version
1842
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1845
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1843
		;;
1846
		;;
1844
	*)
1847
	*)
1845
		echo "Argument inconnu :$1";
1848
		echo "Argument inconnu :$1";
1846
		echo "Unknown argument :$1";
1849
		echo "Unknown argument :$1";
1847
		echo "$usage"
1850
		echo "$usage"
1848
		exit 1
1851
		exit 1
1849
		;;
1852
		;;
1850
esac
1853
esac
1851
# end of script
1854
# end of script
1852
 
1855
 
1853
 
1856