Subversion Repositories ALCASAR

Rev

Rev 1148 | Rev 1150 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 1148 Rev 1149
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 1148 2013-07-08 16:19:10Z crox53 $ 
2
#  $Id: alcasar.sh 1149 2013-07-08 21:43:36Z richard $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
 
5
 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
7
# Ce programme est un logiciel libre ; This software is free and open source
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
12
 
13
#  team@alcasar.net
13
#  team@alcasar.net
14
 
14
 
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
17
 
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
22
#
22
#
23
# Coovachilli (a fork of chillispot), freeradius, mysql, apache, netfilter, squid, dansguardian, awstat, ntpd, openssl, dnsmasq, havp, libclamav  and firewalleyes
23
# Coovachilli (a fork of chillispot), freeradius, mysql, apache, netfilter, squid, dansguardian, awstat, ntpd, openssl, dnsmasq, havp, libclamav  and firewalleyes
24
 
24
 
25
# Options :
25
# Options :
26
#       -i or --install
26
#       -i or --install
27
#       -u or --uninstall
27
#       -u or --uninstall
28
 
28
 
29
# Functions :
29
# Functions :
30
#	testing		: Tests de connectivité et de téléchargement avant installation
30
#	testing		: Tests de connectivité et de téléchargement avant installation
31
#	init		: Installation des RPM et des scripts
31
#	init		: Installation des RPM et des scripts
32
#	network		: Paramètrage du réseau
32
#	network		: Paramètrage du réseau
33
#	gestion		: Installation de l'interface de gestion
33
#	gestion		: Installation de l'interface de gestion
34
#	AC		: Initialisation de l'autorité de certification. Création des certificats
34
#	AC		: Initialisation de l'autorité de certification. Création des certificats
35
#	init_db		: Création de la base 'radius' sur le serveur MySql
35
#	init_db		: Création de la base 'radius' sur le serveur MySql
36
#	param_radius	: Configuration du serveur d'authentification FreeRadius
36
#	param_radius	: Configuration du serveur d'authentification FreeRadius
37
#	param_web_radius: Configuration de l'interface de gestion de FreeRadius (dialupadmin)
37
#	param_web_radius: Configuration de l'interface de gestion de FreeRadius (dialupadmin)
38
#	param_chilli	: Configuration du daemon 'coova-chilli' et de la page d'authentification
38
#	param_chilli	: Configuration du daemon 'coova-chilli' et de la page d'authentification
39
#	param_squid	: Configuration du proxy squid en mode 'cache'
39
#	param_squid	: Configuration du proxy squid en mode 'cache'
40
#	param_dansguardian : Configuration de l'analyseur de contenu DansGuardian
40
#	param_dansguardian : Configuration de l'analyseur de contenu DansGuardian
41
#	antivirus	: Installation havp + libclamav
41
#	antivirus	: Installation havp + libclamav
42
#	param_awstats	: Configuration de l'interface des statistiques de consultation WEB
42
#	param_awstats	: Configuration de l'interface des statistiques de consultation WEB
43
#	dnsmasq		: Configuration du serveur de noms et du serveur dhcp de secours
43
#	dnsmasq		: Configuration du serveur de noms et du serveur dhcp de secours
44
#	BL		: Configuration de la BlackList
44
#	BL		: Configuration de la BlackList
45
#	cron		: Mise en place des exports de logs (+ chiffrement)
45
#	cron		: Mise en place des exports de logs (+ chiffrement)
46
#	post_install	: Finalisation environnement ( sécurité, bannières, rotation logs, ...)
46
#	post_install	: Finalisation environnement ( sécurité, bannières, rotation logs, ...)
47
 
47
 
48
DATE=`date '+%d %B %Y - %Hh%M'`
48
DATE=`date '+%d %B %Y - %Hh%M'`
49
DATE_SHORT=`date '+%d/%m/%Y'`
49
DATE_SHORT=`date '+%d/%m/%Y'`
50
Lang=`echo $LANG|cut -c 1-2`
50
Lang=`echo $LANG|cut -c 1-2`
51
# ******* Files parameters - paramètres fichiers *********
51
# ******* Files parameters - paramètres fichiers *********
52
DIR_INSTALL=`pwd`				# current directory 
52
DIR_INSTALL=`pwd`				# current directory 
53
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
53
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
54
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
54
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
55
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
55
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
56
DIR_WEB="/var/www/html"				# directory of APACHE
56
DIR_WEB="/var/www/html"				# directory of APACHE
57
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
57
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
58
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
58
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
59
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
59
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
60
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
60
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
61
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
61
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
62
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
62
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
63
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
63
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
64
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
64
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
65
# ******* DBMS parameters - paramètres SGBD ********
65
# ******* DBMS parameters - paramètres SGBD ********
66
DB_RADIUS="radius"				# nom de la base de données utilisée par le serveur FreeRadius
66
DB_RADIUS="radius"				# nom de la base de données utilisée par le serveur FreeRadius
67
DB_USER="radius"				# nom de l'utilisateur de la base de données
67
DB_USER="radius"				# nom de l'utilisateur de la base de données
68
# ******* Network parameters - paramètres réseau *******
68
# ******* Network parameters - paramètres réseau *******
69
HOSTNAME="alcasar"				# 
69
HOSTNAME="alcasar"				# 
70
DOMAIN="localdomain"				# domaine local
70
DOMAIN="localdomain"				# domaine local
71
EXTIF="eth0"					# ETH0 est l'interface connectée à Internet (Box FAI)
71
EXTIF="eth0"					# ETH0 est l'interface connectée à Internet (Box FAI)
72
MTU="1500"
72
MTU="1500"
73
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
73
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
74
INTIF="eth1"					# ETH1 est l'interface connectée au réseau local de consultation
74
INTIF="eth1"					# ETH1 est l'interface connectée au réseau local de consultation
75
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# adresse d'ALCASAR (+masque) proposée par défaut sur le réseau de consultation
75
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# adresse d'ALCASAR (+masque) proposée par défaut sur le réseau de consultation
76
# ****** Paths - chemin des commandes *******
76
# ****** Paths - chemin des commandes *******
77
SED="/bin/sed -i"
77
SED="/bin/sed -i"
78
# ****************** End of global parameters *********************
78
# ****************** End of global parameters *********************
79
 
79
 
80
license ()
80
license ()
81
{
81
{
82
	if [ $Lang == "fr" ]
82
	if [ $Lang == "fr" ]
83
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
83
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
84
	else cat $DIR_INSTALL/gpl-3.0.txt | more
84
	else cat $DIR_INSTALL/gpl-3.0.txt | more
85
	fi
85
	fi
86
	echo "Taper sur Entrée pour continuer !"
86
	echo "Taper sur Entrée pour continuer !"
87
	echo "Enter to continue."
87
	echo "Enter to continue."
88
	read a
88
	read a
89
}
89
}
90
 
90
 
91
header_install ()
91
header_install ()
92
{
92
{
93
	clear
93
	clear
94
	echo "-----------------------------------------------------------------------------"
94
	echo "-----------------------------------------------------------------------------"
95
	echo "                     ALCASAR V$VERSION Installation"
95
	echo "                     ALCASAR V$VERSION Installation"
96
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
96
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
97
	echo "-----------------------------------------------------------------------------"
97
	echo "-----------------------------------------------------------------------------"
98
} # End of header_install ()
98
} # End of header_install ()
99
 
99
 
100
##################################################################
100
##################################################################
101
##			Function TESTING			##
101
##			Function TESTING			##
102
## - Test of Internet access					##
102
## - Test of Internet access					##
103
##################################################################
103
##################################################################
104
testing ()
104
testing ()
105
{
105
{
106
	if [ $Lang == "fr" ]
106
	if [ $Lang == "fr" ]
107
		then echo -n "Tests des paramètres réseau : "
107
		then echo -n "Tests des paramètres réseau : "
108
		else echo -n "Network parameters tests : "
108
		else echo -n "Network parameters tests : "
109
	fi
109
	fi
110
# We test eth0 config files
110
# We test eth0 config files
111
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
111
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
112
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
112
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
113
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
113
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
114
		then
114
		then
115
		if [ $Lang == "fr" ]
115
		if [ $Lang == "fr" ]
116
		then 
116
		then 
117
			echo "Échec"
117
			echo "Échec"
118
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
118
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
119
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
119
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
120
			echo "Appliquez les changements : 'service network restart'"
120
			echo "Appliquez les changements : 'service network restart'"
121
		else
121
		else
122
			echo "Failed"
122
			echo "Failed"
123
			echo "The Internet connected network card ($EXTIF) isn't well configured."
123
			echo "The Internet connected network card ($EXTIF) isn't well configured."
124
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
124
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
125
			echo "Apply the new configuration 'service network restart'"
125
			echo "Apply the new configuration 'service network restart'"
126
		fi
126
		fi
127
		echo "DEVICE=$EXTIF"
127
		echo "DEVICE=$EXTIF"
128
		echo "IPADDR="
128
		echo "IPADDR="
129
		echo "NETMASK="
129
		echo "NETMASK="
130
		echo "GATEWAY="
130
		echo "GATEWAY="
131
		echo "DNS1="
131
		echo "DNS1="
132
		echo "DNS2="
132
		echo "DNS2="
133
		echo "ONBOOT=yes"
133
		echo "ONBOOT=yes"
134
		exit 0
134
		exit 0
135
	fi
135
	fi
136
	echo -n "."
136
	echo -n "."
137
# We test the Ethernet links state
137
# We test the Ethernet links state
138
	for i in $EXTIF $INTIF
138
	for i in $EXTIF $INTIF
139
	do
139
	do
140
		/sbin/ip link set $i up
140
		/sbin/ip link set $i up
141
		sleep 3
141
		sleep 3
142
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
142
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
143
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
143
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
144
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
144
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
145
			then
145
			then
146
			if [ $Lang == "fr" ]
146
			if [ $Lang == "fr" ]
147
			then 
147
			then 
148
				echo "Échec"
148
				echo "Échec"
149
				echo "Le lien réseau de la carte $i n'est pas actif."
149
				echo "Le lien réseau de la carte $i n'est pas actif."
150
				echo "Réglez ce problème puis relancez ce script."
150
				echo "Réglez ce problème puis relancez ce script."
151
			else
151
			else
152
				echo "Failed"
152
				echo "Failed"
153
				echo "The link state of $i interface id down."
153
				echo "The link state of $i interface id down."
154
				echo "Resolv this problem, then restart this script."
154
				echo "Resolv this problem, then restart this script."
155
			fi
155
			fi
156
			exit 0
156
			exit 0
157
		fi
157
		fi
158
	echo -n "."
158
	echo -n "."
159
	done
159
	done
160
# On teste la présence d'un routeur par défaut (Box FAI)
160
# On teste la présence d'un routeur par défaut (Box FAI)
161
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
161
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
162
		if [ $Lang == "fr" ]
162
		if [ $Lang == "fr" ]
163
		then 
163
		then 
164
			echo "Échec"
164
			echo "Échec"
165
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
165
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
166
			echo "Réglez ce problème puis relancez ce script."
166
			echo "Réglez ce problème puis relancez ce script."
167
		else
167
		else
168
			echo "Failed"
168
			echo "Failed"
169
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
169
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
170
			echo "Resolv this problem, then restart this script."
170
			echo "Resolv this problem, then restart this script."
171
		fi
171
		fi
172
		exit 0
172
		exit 0
173
	fi
173
	fi
174
	echo -n "."
174
	echo -n "."
175
# On traite le cas où l'interface configurée lors de l'installation est "eth1" au lieu de "eth0" (mystère sur certaines versions de BIOS et de VirtualBox)
175
# On traite le cas où l'interface configurée lors de l'installation est "eth1" au lieu de "eth0" (mystère sur certaines versions de BIOS et de VirtualBox)
176
	if [ `ip route list|grep ^default|grep -c eth1` -eq "1" ] ; then
176
	if [ `ip route list|grep ^default|grep -c eth1` -eq "1" ] ; then
177
		if [ $Lang == "fr" ]
177
		if [ $Lang == "fr" ]
178
			then echo "La configuration des cartes réseau va être corrigée."
178
			then echo "La configuration des cartes réseau va être corrigée."
179
			else echo "The Ethernet card configuration will be corrected."
179
			else echo "The Ethernet card configuration will be corrected."
180
		fi
180
		fi
181
		/etc/init.d/network stop
181
		/etc/init.d/network stop
182
		mv -f /etc/sysconfig/network-scripts/ifcfg-eth1 /etc/sysconfig/network-scripts/ifcfg-eth0
182
		mv -f /etc/sysconfig/network-scripts/ifcfg-eth1 /etc/sysconfig/network-scripts/ifcfg-eth0
183
		$SED "s?eth1?eth0?g" /etc/sysconfig/network-scripts/ifcfg-eth0
183
		$SED "s?eth1?eth0?g" /etc/sysconfig/network-scripts/ifcfg-eth0
184
		/etc/init.d/network start
184
		/etc/init.d/network start
185
		echo 0 > /proc/sys/net/ipv4/conf/all/log_martians
185
		echo 0 > /proc/sys/net/ipv4/conf/all/log_martians
186
		sleep 2
186
		sleep 2
187
		if [ $Lang == "fr" ]
187
		if [ $Lang == "fr" ]
188
			then echo "Configuration corrigée"
188
			then echo "Configuration corrigée"
189
			else echo "Configuration updated"
189
			else echo "Configuration updated"
190
		fi
190
		fi
191
		sleep 2
191
		sleep 2
192
		if [ $Lang == "fr" ]
192
		if [ $Lang == "fr" ]
193
			then echo "Vous pouvez relancer ce script."
193
			then echo "Vous pouvez relancer ce script."
194
			else echo "You can restart this script."
194
			else echo "You can restart this script."
195
		fi
195
		fi
196
		exit 0
196
		exit 0
197
	fi
197
	fi
198
	echo -n "."
198
	echo -n "."
199
# On teste le lien vers le routeur par defaut
199
# On teste le lien vers le routeur par defaut
200
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
200
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
201
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
201
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
202
	if [ $(expr $arp_reply) -eq 0 ]
202
	if [ $(expr $arp_reply) -eq 0 ]
203
	       	then
203
	       	then
204
		if [ $Lang == "fr" ]
204
		if [ $Lang == "fr" ]
205
		then 
205
		then 
206
			echo "Échec"
206
			echo "Échec"
207
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
207
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
208
			echo "Réglez ce problème puis relancez ce script."
208
			echo "Réglez ce problème puis relancez ce script."
209
		else
209
		else
210
			echo "Failed"
210
			echo "Failed"
211
			echo "The Internet gateway doesn't answered"
211
			echo "The Internet gateway doesn't answered"
212
			echo "Resolv this problem, then restart this script."
212
			echo "Resolv this problem, then restart this script."
213
		fi
213
		fi
214
		exit 0
214
		exit 0
215
	fi
215
	fi
216
	echo -n "."
216
	echo -n "."
217
# On teste la connectivité Internet
217
# On teste la connectivité Internet
218
	rm -rf /tmp/con_ok.html
218
	rm -rf /tmp/con_ok.html
219
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
219
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
220
	if [ ! -e /tmp/con_ok.html ]
220
	if [ ! -e /tmp/con_ok.html ]
221
	then
221
	then
222
		if [ $Lang == "fr" ]
222
		if [ $Lang == "fr" ]
223
		then 
223
		then 
224
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
224
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
225
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
225
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
226
			echo "Vérifiez la validité des adresses IP des DNS."
226
			echo "Vérifiez la validité des adresses IP des DNS."
227
		else
227
		else
228
			echo "The Internet connection try failed (google.fr)."
228
			echo "The Internet connection try failed (google.fr)."
229
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
229
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
230
			echo "Verify the DNS IP addresses"
230
			echo "Verify the DNS IP addresses"
231
		fi
231
		fi
232
		exit 0
232
		exit 0
233
	fi
233
	fi
234
	rm -rf /tmp/con_ok.html
234
	rm -rf /tmp/con_ok.html
235
	echo ". : ok"
235
	echo ". : ok"
236
} # end of testing
236
} # end of testing
237
 
237
 
238
##################################################################
238
##################################################################
239
##			Fonction INIT				##
239
##			Fonction INIT				##
240
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
240
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
241
## - Installation et modification des scripts du portail	##
241
## - Installation et modification des scripts du portail	##
242
##################################################################
242
##################################################################
243
init ()
243
init ()
244
{
244
{
245
	if [ "$mode" != "update" ]
245
	if [ "$mode" != "update" ]
246
	then
246
	then
247
# On affecte le nom d'organisme
247
# On affecte le nom d'organisme
248
		header_install
248
		header_install
249
		ORGANISME=!
249
		ORGANISME=!
250
		PTN='^[a-zA-Z0-9-]*$'
250
		PTN='^[a-zA-Z0-9-]*$'
251
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
251
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
252
                do
252
                do
253
			if [ $Lang == "fr" ]
253
			if [ $Lang == "fr" ]
254
			       	then echo -n "Entrez le nom de votre organisme : "
254
			       	then echo -n "Entrez le nom de votre organisme : "
255
				else echo -n "Enter the name of your organism : "
255
				else echo -n "Enter the name of your organism : "
256
			fi
256
			fi
257
			read ORGANISME
257
			read ORGANISME
258
			if [ "$ORGANISME" == "" ]
258
			if [ "$ORGANISME" == "" ]
259
				then
259
				then
260
				ORGANISME=!
260
				ORGANISME=!
261
			fi
261
			fi
262
		done
262
		done
263
	fi
263
	fi
264
# On crée aléatoirement les mots de passe et les secrets partagés
264
# On crée aléatoirement les mots de passe et les secrets partagés
265
	rm -f $PASSWD_FILE
265
	rm -f $PASSWD_FILE
266
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de protection du menu Grub
266
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de protection du menu Grub
267
	echo -n "Password to protect the boot menu (GRUB) : " > $PASSWD_FILE
267
	echo -n "Password to protect the boot menu (GRUB) : " > $PASSWD_FILE
268
	echo "$grubpwd" >> $PASSWD_FILE
268
	echo "$grubpwd" >> $PASSWD_FILE
269
	md5_grubpwd=`/usr/bin/md5pass $grubpwd`
269
	md5_grubpwd=`/usr/bin/md5pass $grubpwd`
270
	$SED "/^password.*/d" /boot/grub/menu.lst
270
	$SED "/^password.*/d" /boot/grub/menu.lst
271
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
271
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
272
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'administrateur Mysqld
272
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'administrateur Mysqld
273
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
273
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
274
	echo "root / $mysqlpwd" >> $PASSWD_FILE
274
	echo "root / $mysqlpwd" >> $PASSWD_FILE
275
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'utilisateur Mysqld (utilisé par freeradius)
275
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'utilisateur Mysqld (utilisé par freeradius)
276
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
276
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
277
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
277
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
278
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre intercept.php et coova-chilli
278
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre intercept.php et coova-chilli
279
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
279
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
280
	echo "$secretuam" >> $PASSWD_FILE
280
	echo "$secretuam" >> $PASSWD_FILE
281
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre coova-chilli et FreeRadius
281
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre coova-chilli et FreeRadius
282
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
282
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
283
	echo "$secretradius" >> $PASSWD_FILE
283
	echo "$secretradius" >> $PASSWD_FILE
284
	chmod 640 $PASSWD_FILE
284
	chmod 640 $PASSWD_FILE
285
# Scripts and conf files copy 
285
# Scripts and conf files copy 
286
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
286
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
287
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
287
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
288
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
288
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
289
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
289
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
290
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
290
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
291
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
291
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
292
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
292
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
293
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
293
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
294
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
294
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
295
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
295
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
296
# generate central conf file
296
# generate central conf file
297
	cat <<EOF > $CONF_FILE
297
	cat <<EOF > $CONF_FILE
298
##########################################
298
##########################################
299
##                                      ##
299
##                                      ##
300
##          ALCASAR Parameters          ##
300
##          ALCASAR Parameters          ##
301
##                                      ##
301
##                                      ##
302
##########################################
302
##########################################
303
 
303
 
304
INSTALL_DATE=$DATE
304
INSTALL_DATE=$DATE
305
VERSION=$VERSION
305
VERSION=$VERSION
306
ORGANISM=$ORGANISME
306
ORGANISM=$ORGANISME
307
DOMAIN=$DOMAIN
307
DOMAIN=$DOMAIN
308
EOF
308
EOF
309
	chmod o-rwx $CONF_FILE
309
	chmod o-rwx $CONF_FILE
310
} # End of init ()
310
} # End of init ()
311
 
311
 
312
##################################################################
312
##################################################################
313
##			Fonction network			##
313
##			Fonction network			##
314
## - Définition du plan d'adressage du réseau de consultation	##
314
## - Définition du plan d'adressage du réseau de consultation	##
315
## - Nommage DNS du système 					##
315
## - Nommage DNS du système 					##
316
## - Configuration de l'interface eth1 (réseau de consultation)	##
316
## - Configuration de l'interface eth1 (réseau de consultation)	##
317
## - Modification du fichier /etc/hosts				##
317
## - Modification du fichier /etc/hosts				##
318
## - Configuration du serveur de temps (NTP)			##
318
## - Configuration du serveur de temps (NTP)			##
319
## - Renseignement des fichiers hosts.allow et hosts.deny	##
319
## - Renseignement des fichiers hosts.allow et hosts.deny	##
320
##################################################################
320
##################################################################
321
network ()
321
network ()
322
{
322
{
323
	header_install
323
	header_install
324
	if [ "$mode" != "update" ]
324
	if [ "$mode" != "update" ]
325
		then
325
		then
326
		if [ $Lang == "fr" ]
326
		if [ $Lang == "fr" ]
327
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
327
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
328
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
328
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
329
		fi
329
		fi
330
		response=0
330
		response=0
331
		PTN='^[oOyYnN]$'
331
		PTN='^[oOyYnN]$'
332
		until [[ $(expr $response : $PTN) -gt 0 ]]
332
		until [[ $(expr $response : $PTN) -gt 0 ]]
333
		do
333
		do
334
			if [ $Lang == "fr" ]
334
			if [ $Lang == "fr" ]
335
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
335
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
336
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
336
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
337
			fi
337
			fi
338
			read response
338
			read response
339
		done
339
		done
340
		if [ "$response" = "n" ] || [ "$response" = "N" ]
340
		if [ "$response" = "n" ] || [ "$response" = "N" ]
341
		then
341
		then
342
			PRIVATE_IP_MASK="0"
342
			PRIVATE_IP_MASK="0"
343
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
343
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
344
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
344
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
345
			do
345
			do
346
				if [ $Lang == "fr" ]
346
				if [ $Lang == "fr" ]
347
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
347
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
348
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
348
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
349
				fi
349
				fi
350
				read PRIVATE_IP_MASK
350
				read PRIVATE_IP_MASK
351
			done
351
			done
352
		else
352
		else
353
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
353
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
354
		fi
354
		fi
355
	else
355
	else
356
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
356
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
357
		rm -rf conf/etc/alcasar.conf
357
		rm -rf conf/etc/alcasar.conf
358
	fi
358
	fi
359
# Define LAN side global parameters
359
# Define LAN side global parameters
360
	hostname $HOSTNAME
360
	hostname $HOSTNAME
361
	echo $HOSTNAME > /etc/hostname
361
	echo $HOSTNAME > /etc/hostname
362
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
362
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
363
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
363
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
364
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
364
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
365
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
365
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
366
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
366
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
367
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
367
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
368
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
368
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
369
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
369
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
370
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
370
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
371
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
371
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
372
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
372
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
373
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
373
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
374
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
374
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
375
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF (eth1)
375
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF (eth1)
376
# Define Internet parameters
376
# Define Internet parameters
377
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
377
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
378
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
378
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
379
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
379
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
380
	DNS1=${DNS1:=208.67.220.220}
380
	DNS1=${DNS1:=208.67.220.220}
381
	DNS2=${DNS2:=208.67.222.222}
381
	DNS2=${DNS2:=208.67.222.222}
382
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
382
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
383
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
383
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
384
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
384
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
385
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
385
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
386
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
386
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
387
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
387
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
388
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
388
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
389
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
389
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
390
	echo "DNS1=$DNS1" >> $CONF_FILE
390
	echo "DNS1=$DNS1" >> $CONF_FILE
391
	echo "DNS2=$DNS2" >> $CONF_FILE
391
	echo "DNS2=$DNS2" >> $CONF_FILE
392
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
392
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
393
	echo "DHCP=full" >> $CONF_FILE
393
	echo "DHCP=full" >> $CONF_FILE
394
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
394
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
395
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
395
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
396
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
396
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
397
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
397
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
398
# config network
398
# config network
399
	cat <<EOF > /etc/sysconfig/network
399
	cat <<EOF > /etc/sysconfig/network
400
NETWORKING=yes
400
NETWORKING=yes
401
HOSTNAME="$HOSTNAME"
401
HOSTNAME="$HOSTNAME"
402
FORWARD_IPV4=true
402
FORWARD_IPV4=true
403
EOF
403
EOF
404
# config /etc/hosts
404
# config /etc/hosts
405
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
405
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
406
	cat <<EOF > /etc/hosts
406
	cat <<EOF > /etc/hosts
407
127.0.0.1	localhost
407
127.0.0.1	localhost
408
$PRIVATE_IP	$HOSTNAME $HOSTNAME.$DOMAIN
408
$PRIVATE_IP	$HOSTNAME $HOSTNAME.$DOMAIN
409
EOF
409
EOF
410
# Config eth0 (Internet)
410
# Config eth0 (Internet)
411
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
411
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
412
DEVICE=$EXTIF
412
DEVICE=$EXTIF
413
BOOTPROTO=static
413
BOOTPROTO=static
414
IPADDR=$PUBLIC_IP
414
IPADDR=$PUBLIC_IP
415
NETMASK=$PUBLIC_NETMASK
415
NETMASK=$PUBLIC_NETMASK
416
GATEWAY=$PUBLIC_GATEWAY
416
GATEWAY=$PUBLIC_GATEWAY
417
DNS1=127.0.0.1
417
DNS1=127.0.0.1
418
ONBOOT=yes
418
ONBOOT=yes
419
METRIC=10
419
METRIC=10
420
NOZEROCONF=yes
420
NOZEROCONF=yes
421
MII_NOT_SUPPORTED=yes
421
MII_NOT_SUPPORTED=yes
422
IPV6INIT=no
422
IPV6INIT=no
423
IPV6TO4INIT=no
423
IPV6TO4INIT=no
424
ACCOUNTING=no
424
ACCOUNTING=no
425
USERCTL=no
425
USERCTL=no
426
MTU=$MTU
426
MTU=$MTU
427
EOF
427
EOF
428
# Config eth1 (consultation LAN) in normal mode
428
# Config eth1 (consultation LAN) in normal mode
429
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
429
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
430
DEVICE=$INTIF
430
DEVICE=$INTIF
431
BOOTPROTO=static
431
BOOTPROTO=static
432
ONBOOT=yes
432
ONBOOT=yes
433
NOZEROCONF=yes
433
NOZEROCONF=yes
434
MII_NOT_SUPPORTED=yes
434
MII_NOT_SUPPORTED=yes
435
IPV6INIT=no
435
IPV6INIT=no
436
IPV6TO4INIT=no
436
IPV6TO4INIT=no
437
ACCOUNTING=no
437
ACCOUNTING=no
438
USERCTL=no
438
USERCTL=no
439
ETHTOOL_OPTS=$ETHTOOL_OPTS
439
ETHTOOL_OPTS=$ETHTOOL_OPTS
440
EOF
440
EOF
441
# Config of eth1 in bypass mode (see "alcasar-bypass.sh")
441
# Config of eth1 in bypass mode (see "alcasar-bypass.sh")
442
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
442
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
443
DEVICE=$INTIF
443
DEVICE=$INTIF
444
BOOTPROTO=static
444
BOOTPROTO=static
445
IPADDR=$PRIVATE_IP
445
IPADDR=$PRIVATE_IP
446
NETMASK=$PRIVATE_NETMASK
446
NETMASK=$PRIVATE_NETMASK
447
ONBOOT=yes
447
ONBOOT=yes
448
METRIC=10
448
METRIC=10
449
NOZEROCONF=yes
449
NOZEROCONF=yes
450
MII_NOT_SUPPORTED=yes
450
MII_NOT_SUPPORTED=yes
451
IPV6INIT=no
451
IPV6INIT=no
452
IPV6TO4INIT=no
452
IPV6TO4INIT=no
453
ACCOUNTING=no
453
ACCOUNTING=no
454
USERCTL=no
454
USERCTL=no
455
EOF
455
EOF
456
# Mise à l'heure du serveur
456
# Mise à l'heure du serveur
457
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
457
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
458
	cat <<EOF > /etc/ntp/step-tickers
458
	cat <<EOF > /etc/ntp/step-tickers
459
0.fr.pool.ntp.org	# adapt to your country
459
0.fr.pool.ntp.org	# adapt to your country
460
1.fr.pool.ntp.org
460
1.fr.pool.ntp.org
461
2.fr.pool.ntp.org
461
2.fr.pool.ntp.org
462
EOF
462
EOF
463
# Configuration du serveur de temps (sur lui même)
463
# Configuration du serveur de temps (sur lui même)
464
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
464
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
465
	cat <<EOF > /etc/ntp.conf
465
	cat <<EOF > /etc/ntp.conf
466
server 0.fr.pool.ntp.org	# adapt to your country
466
server 0.fr.pool.ntp.org	# adapt to your country
467
server 1.fr.pool.ntp.org
467
server 1.fr.pool.ntp.org
468
server 2.fr.pool.ntp.org
468
server 2.fr.pool.ntp.org
469
server 127.127.1.0   		# local clock si NTP internet indisponible ...
469
server 127.127.1.0   		# local clock si NTP internet indisponible ...
470
fudge 127.127.1.0 stratum 10
470
fudge 127.127.1.0 stratum 10
471
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
471
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
472
restrict 127.0.0.1
472
restrict 127.0.0.1
473
driftfile /var/lib/ntp/drift
473
driftfile /var/lib/ntp/drift
474
logfile /var/log/ntp.log
474
logfile /var/log/ntp.log
475
EOF
475
EOF
476
 
476
 
477
	chown -R ntp:ntp /var/lib/ntp
477
	chown -R ntp:ntp /var/lib/ntp
478
# Renseignement des fichiers hosts.allow et hosts.deny
478
# Renseignement des fichiers hosts.allow et hosts.deny
479
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
479
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
480
	cat <<EOF > /etc/hosts.allow
480
	cat <<EOF > /etc/hosts.allow
481
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
481
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
482
sshd: ALL
482
sshd: ALL
483
ntpd: $PRIVATE_NETWORK_SHORT
483
ntpd: $PRIVATE_NETWORK_SHORT
484
EOF
484
EOF
485
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
485
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
486
	cat <<EOF > /etc/hosts.deny
486
	cat <<EOF > /etc/hosts.deny
487
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
487
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
488
EOF
488
EOF
489
read a
-
 
490
# modify "network-functions" Mageia script (waiting for bug fix bugzilla:10623)
489
# modify "network-functions" Mageia script (waiting for bug fix bugzilla:10623)
491
        $SED "s?/sbin/ethtool?/usr/sbin/ethtool?g" /etc/sysconfig/network-scripts/network-functions
490
        $SED "s?/sbin/ethtool?/usr/sbin/ethtool?g" /etc/sysconfig/network-scripts/network-functions
492
# Firewall config
491
# Firewall config
493
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
492
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
494
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
493
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
495
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
494
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
496
# create the filter exception file and ip_bloqued file
495
# create the filter exception file and ip_bloqued file
497
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
496
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
498
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
497
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
499
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
498
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
500
# load conntrack ftp module
499
# load conntrack ftp module
501
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
500
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
502
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
501
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
503
# 
502
# 
504
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
503
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
505
} # End of network ()
504
} # End of network ()
506
 
505
 
507
##################################################################
506
##################################################################
508
##			Fonction gestion			##
507
##			Fonction gestion			##
509
## - installation du centre de gestion				##
508
## - installation du centre de gestion				##
510
## - configuration du serveur web (Apache)			##
509
## - configuration du serveur web (Apache)			##
511
## - définition du 1er comptes de gestion 			##
510
## - définition du 1er comptes de gestion 			##
512
## - sécurisation des accès					##
511
## - sécurisation des accès					##
513
##################################################################
512
##################################################################
514
gestion()
513
gestion()
515
{
514
{
516
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
515
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
517
	mkdir $DIR_WEB
516
	mkdir $DIR_WEB
518
# Copie et configuration des fichiers du centre de gestion
517
# Copie et configuration des fichiers du centre de gestion
519
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
518
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
520
	echo "$VERSION" > $DIR_WEB/VERSION
519
	echo "$VERSION" > $DIR_WEB/VERSION
521
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
520
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
522
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
521
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
523
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
522
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
524
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
523
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
525
	$SED "s?\$hostname =.*?\$hostname = \"$HOSTNAME\";?g" $DIR_WEB/index.php
524
	$SED "s?\$hostname =.*?\$hostname = \"$HOSTNAME\";?g" $DIR_WEB/index.php
526
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
525
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
527
	chown -R apache:apache $DIR_WEB/*
526
	chown -R apache:apache $DIR_WEB/*
528
	for i in system_backup base logs/firewall logs/httpd logs/squid logs/security;
527
	for i in system_backup base logs/firewall logs/httpd logs/squid logs/security;
529
	do
528
	do
530
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
529
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
531
	done
530
	done
532
	chown -R root:apache $DIR_SAVE
531
	chown -R root:apache $DIR_SAVE
533
# Configuration et sécurisation php
532
# Configuration et sécurisation php
534
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
533
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
535
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
534
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
536
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
535
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
537
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
536
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
538
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
537
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
539
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
538
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
540
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
539
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
541
# Configuration et sécurisation Apache
540
# Configuration et sécurisation Apache
542
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
541
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
543
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
542
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
544
	$SED "s?^#ServerName.*?ServerName $HOSTNAME?g" /etc/httpd/conf/httpd.conf
543
	$SED "s?^#ServerName.*?ServerName $HOSTNAME?g" /etc/httpd/conf/httpd.conf
545
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
544
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
546
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
545
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
547
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
546
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
548
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
547
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
549
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
548
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
550
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
549
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
551
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
550
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
552
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
551
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
553
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
552
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
554
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
553
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
555
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
554
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
556
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
555
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
557
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
556
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
558
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
557
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
559
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
558
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
560
	cat <<EOF > /var/www/error/include/bottom.html
559
	cat <<EOF > /var/www/error/include/bottom.html
561
</body>
560
</body>
562
</html>
561
</html>
563
EOF
562
EOF
564
# Définition du premier compte lié au profil 'admin'
563
# Définition du premier compte lié au profil 'admin'
565
	header_install
564
	header_install
566
	if [ "$mode" = "install" ]
565
	if [ "$mode" = "install" ]
567
	then
566
	then
568
		admin_portal=!
567
		admin_portal=!
569
		PTN='^[a-zA-Z0-9-]*$'
568
		PTN='^[a-zA-Z0-9-]*$'
570
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
569
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
571
                	do
570
                	do
572
			header_install
571
			header_install
573
			if [ $Lang == "fr" ]
572
			if [ $Lang == "fr" ]
574
			then 
573
			then 
575
				echo ""
574
				echo ""
576
				echo "Définissez un premier compte d'administration du portail :"
575
				echo "Définissez un premier compte d'administration du portail :"
577
				echo
576
				echo
578
				echo -n "Nom : "
577
				echo -n "Nom : "
579
			else
578
			else
580
				echo ""
579
				echo ""
581
				echo "Define the first account allow to administrate the portal :"
580
				echo "Define the first account allow to administrate the portal :"
582
				echo
581
				echo
583
				echo -n "Account : "
582
				echo -n "Account : "
584
			fi
583
			fi
585
			read admin_portal
584
			read admin_portal
586
			if [ "$admin_portal" == "" ]
585
			if [ "$admin_portal" == "" ]
587
				then
586
				then
588
				admin_portal=!
587
				admin_portal=!
589
			fi
588
			fi
590
			done
589
			done
591
# Création du fichier de clés de ce compte dans le profil "admin"
590
# Création du fichier de clés de ce compte dans le profil "admin"
592
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
591
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
593
		mkdir -p $DIR_DEST_ETC/digest
592
		mkdir -p $DIR_DEST_ETC/digest
594
		chmod 755 $DIR_DEST_ETC/digest
593
		chmod 755 $DIR_DEST_ETC/digest
595
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
594
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
596
			do
595
			do
597
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
596
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
598
			done
597
			done
599
		$DIR_DEST_SBIN/alcasar-profil.sh --list
598
		$DIR_DEST_SBIN/alcasar-profil.sh --list
600
	else   # mise à jour des versions < 2.1
599
	else   # mise à jour des versions < 2.1
601
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 1 ])
600
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 1 ])
602
			then
601
			then
603
			if [ $Lang == "fr" ]
602
			if [ $Lang == "fr" ]
604
			then 
603
			then 
605
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
604
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
606
				echo
605
				echo
607
				echo -n "Nom : "
606
				echo -n "Nom : "
608
			else
607
			else
609
				echo "This update need to redefine the first admin account"
608
				echo "This update need to redefine the first admin account"
610
				echo
609
				echo
611
				echo -n "Account : "
610
				echo -n "Account : "
612
			fi
611
			fi
613
			read admin_portal
612
			read admin_portal
614
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
613
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
615
			mkdir -p $DIR_DEST_ETC/digest
614
			mkdir -p $DIR_DEST_ETC/digest
616
			chmod 755 $DIR_DEST_ETC/digest
615
			chmod 755 $DIR_DEST_ETC/digest
617
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
616
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
618
			do
617
			do
619
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
618
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
620
			done
619
			done
621
			$DIR_DEST_SBIN/alcasar-profil.sh --list
620
			$DIR_DEST_SBIN/alcasar-profil.sh --list
622
		fi
621
		fi
623
	fi
622
	fi
624
# synchronisation horaire
623
# synchronisation horaire
625
	ntpd -q -g &
624
	ntpd -q -g &
626
# Sécurisation du centre
625
# Sécurisation du centre
627
	rm -f /etc/httpd/conf/webapps.d/alcasar*
626
	rm -f /etc/httpd/conf/webapps.d/alcasar*
628
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
627
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
629
<Directory $DIR_ACC>
628
<Directory $DIR_ACC>
630
	SSLRequireSSL
629
	SSLRequireSSL
631
	AllowOverride None
630
	AllowOverride None
632
	Order deny,allow
631
	Order deny,allow
633
	Deny from all
632
	Deny from all
634
	Allow from 127.0.0.1
633
	Allow from 127.0.0.1
635
	Allow from $PRIVATE_NETWORK_MASK
634
	Allow from $PRIVATE_NETWORK_MASK
636
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
635
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
637
	require valid-user
636
	require valid-user
638
	AuthType digest
637
	AuthType digest
639
	AuthName $HOSTNAME
638
	AuthName $HOSTNAME
640
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
639
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
641
	AuthUserFile $DIR_DEST_ETC/digest/key_all
640
	AuthUserFile $DIR_DEST_ETC/digest/key_all
642
	ErrorDocument 404 https://$HOSTNAME/
641
	ErrorDocument 404 https://$HOSTNAME/
643
</Directory>
642
</Directory>
644
<Directory $DIR_ACC/admin>
643
<Directory $DIR_ACC/admin>
645
	SSLRequireSSL
644
	SSLRequireSSL
646
	AllowOverride None
645
	AllowOverride None
647
	Order deny,allow
646
	Order deny,allow
648
	Deny from all
647
	Deny from all
649
	Allow from 127.0.0.1
648
	Allow from 127.0.0.1
650
	Allow from $PRIVATE_NETWORK_MASK
649
	Allow from $PRIVATE_NETWORK_MASK
651
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
650
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
652
	require valid-user
651
	require valid-user
653
	AuthType digest
652
	AuthType digest
654
	AuthName $HOSTNAME
653
	AuthName $HOSTNAME
655
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
654
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
656
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
655
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
657
	ErrorDocument 404 https://$HOSTNAME/
656
	ErrorDocument 404 https://$HOSTNAME/
658
</Directory>
657
</Directory>
659
<Directory $DIR_ACC/manager>
658
<Directory $DIR_ACC/manager>
660
	SSLRequireSSL
659
	SSLRequireSSL
661
	AllowOverride None
660
	AllowOverride None
662
	Order deny,allow
661
	Order deny,allow
663
	Deny from all
662
	Deny from all
664
	Allow from 127.0.0.1
663
	Allow from 127.0.0.1
665
	Allow from $PRIVATE_NETWORK_MASK
664
	Allow from $PRIVATE_NETWORK_MASK
666
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
665
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
667
	require valid-user
666
	require valid-user
668
	AuthType digest
667
	AuthType digest
669
	AuthName $HOSTNAME
668
	AuthName $HOSTNAME
670
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
669
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
671
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
670
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
672
	ErrorDocument 404 https://$HOSTNAME/
671
	ErrorDocument 404 https://$HOSTNAME/
673
</Directory>
672
</Directory>
674
<Directory $DIR_ACC/backup>
673
<Directory $DIR_ACC/backup>
675
	SSLRequireSSL
674
	SSLRequireSSL
676
	AllowOverride None
675
	AllowOverride None
677
	Order deny,allow
676
	Order deny,allow
678
	Deny from all
677
	Deny from all
679
	Allow from 127.0.0.1
678
	Allow from 127.0.0.1
680
	Allow from $PRIVATE_NETWORK_MASK
679
	Allow from $PRIVATE_NETWORK_MASK
681
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
680
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
682
	require valid-user
681
	require valid-user
683
	AuthType digest
682
	AuthType digest
684
	AuthName $HOSTNAME
683
	AuthName $HOSTNAME
685
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
684
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
686
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
685
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
687
	ErrorDocument 404 https://$HOSTNAME/
686
	ErrorDocument 404 https://$HOSTNAME/
688
</Directory>
687
</Directory>
689
Alias /save/ "$DIR_SAVE/"
688
Alias /save/ "$DIR_SAVE/"
690
<Directory $DIR_SAVE>
689
<Directory $DIR_SAVE>
691
	SSLRequireSSL
690
	SSLRequireSSL
692
	Options Indexes
691
	Options Indexes
693
	Order deny,allow
692
	Order deny,allow
694
	Deny from all
693
	Deny from all
695
	Allow from 127.0.0.1
694
	Allow from 127.0.0.1
696
	Allow from $PRIVATE_NETWORK_MASK
695
	Allow from $PRIVATE_NETWORK_MASK
697
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
696
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
698
	require valid-user
697
	require valid-user
699
	AuthType digest
698
	AuthType digest
700
	AuthName $HOSTNAME
699
	AuthName $HOSTNAME
701
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
700
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
702
	ErrorDocument 404 https://$HOSTNAME/
701
	ErrorDocument 404 https://$HOSTNAME/
703
</Directory>
702
</Directory>
704
EOF
703
EOF
705
} # End of gestion ()
704
} # End of gestion ()
706
 
705
 
707
##########################################################################################
706
##########################################################################################
708
##				Fonction AC()						##
707
##				Fonction AC()						##
709
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
708
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
710
##########################################################################################
709
##########################################################################################
711
AC ()
710
AC ()
712
{
711
{
713
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
712
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
714
	$DIR_DEST_BIN/alcasar-CA.sh
713
	$DIR_DEST_BIN/alcasar-CA.sh
715
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
714
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
716
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
715
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
717
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
716
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
718
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
717
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
719
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
718
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
720
	chown -R root:apache /etc/pki
719
	chown -R root:apache /etc/pki
721
	chmod -R 750 /etc/pki
720
	chmod -R 750 /etc/pki
722
} # End AC ()
721
} # End AC ()
723
 
722
 
724
##########################################################################################
723
##########################################################################################
725
##			Fonction init_db()						##
724
##			Fonction init_db()						##
726
## - Initialisation de la base Mysql							##
725
## - Initialisation de la base Mysql							##
727
## - Affectation du mot de passe de l'administrateur (root)				##
726
## - Affectation du mot de passe de l'administrateur (root)				##
728
## - Suppression des bases et des utilisateurs superflus				##
727
## - Suppression des bases et des utilisateurs superflus				##
729
## - Création de la base 'radius'							##
728
## - Création de la base 'radius'							##
730
## - Installation du schéma de cette base						##
729
## - Installation du schéma de cette base						##
731
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
730
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
732
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
731
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
733
##########################################################################################
732
##########################################################################################
734
init_db ()
733
init_db ()
735
{
734
{
736
	mkdir -p /var/lib/mysql/.tmp
735
	mkdir -p /var/lib/mysql/.tmp
737
	chown -R mysql:mysql /var/lib/mysql/
736
	chown -R mysql:mysql /var/lib/mysql/
738
	[ -e /etc/my.cnf.rpmnew ] && mv /etc/my.cnf.rpmnew /etc/my.cnf		# prend en compte les migrations de MySQL
737
	[ -e /etc/my.cnf.rpmnew ] && mv /etc/my.cnf.rpmnew /etc/my.cnf		# prend en compte les migrations de MySQL
739
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
738
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
740
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
739
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
741
	/etc/init.d/mysqld start
740
	/etc/init.d/mysqld start
742
	sleep 4
741
	sleep 4
743
	mysqladmin -u root password $mysqlpwd
742
	mysqladmin -u root password $mysqlpwd
744
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
743
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
745
# Delete exemple databases if exist
744
# Delete exemple databases if exist
746
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;CONNECT mysql;DELETE from user where user='';FLUSH PRIVILEGES;" 
745
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;CONNECT mysql;DELETE from user where user='';FLUSH PRIVILEGES;" 
747
# Create 'radius' database
746
# Create 'radius' database
748
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
747
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
749
# Add an empty radius database structure
748
# Add an empty radius database structure
750
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
749
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
751
# modify the start script in order to close accounting connexion when the system is comming down or up
750
# modify the start script in order to close accounting connexion when the system is comming down or up
752
	[ -e /etc/init.d/mysqld.default ] || cp /etc/init.d/mysqld /etc/init.d/mysqld.default
751
	[ -e /etc/init.d/mysqld.default ] || cp /etc/init.d/mysqld /etc/init.d/mysqld.default
753
	$SED "/wait_for_pid created/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
752
	$SED "/wait_for_pid created/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
754
	$SED "/'stop')/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
753
	$SED "/'stop')/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
755
} # End init_db ()
754
} # End init_db ()
756
 
755
 
757
##########################################################################
756
##########################################################################
758
##			Fonction param_radius				##
757
##			Fonction param_radius				##
759
## - Paramètrage des fichiers de configuration FreeRadius		##
758
## - Paramètrage des fichiers de configuration FreeRadius		##
760
## - Affectation du secret partagé entre coova-chilli et freeradius	##
759
## - Affectation du secret partagé entre coova-chilli et freeradius	##
761
## - Modification de fichier de conf pour l'accès à Mysql		##
760
## - Modification de fichier de conf pour l'accès à Mysql		##
762
##########################################################################
761
##########################################################################
763
param_radius ()
762
param_radius ()
764
{
763
{
765
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
764
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
766
	chown -R radius:radius /etc/raddb
765
	chown -R radius:radius /etc/raddb
767
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
766
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
768
# paramètrage radius.conf
767
# paramètrage radius.conf
769
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
768
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
770
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
769
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
771
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
770
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
772
# suppression de la fonction proxy
771
# suppression de la fonction proxy
773
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
772
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
774
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
773
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
775
# suppression du module EAP
774
# suppression du module EAP
776
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
775
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
777
# écoute sur loopback uniquement (à modifier plus tard pour l'EAP)
776
# écoute sur loopback uniquement (à modifier plus tard pour l'EAP)
778
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
777
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
779
# prise en compte du module SQL et des compteurs SQL
778
# prise en compte du module SQL et des compteurs SQL
780
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
779
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
781
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
780
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
782
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
781
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
783
# purge du répertoire des serveurs virtuels et copie du fichier de configuration d'Alcasar
782
# purge du répertoire des serveurs virtuels et copie du fichier de configuration d'Alcasar
784
	rm -f /etc/raddb/sites-enabled/*
783
	rm -f /etc/raddb/sites-enabled/*
785
       	cp $DIR_CONF/alcasar-radius /etc/raddb/sites-available/alcasar
784
       	cp $DIR_CONF/alcasar-radius /etc/raddb/sites-available/alcasar
786
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
785
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
787
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
786
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
788
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
787
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
789
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
788
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
790
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
789
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
791
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
790
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
792
# configuration du fichier client.conf (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
791
# configuration du fichier client.conf (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
793
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
792
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
794
	cat << EOF > /etc/raddb/clients.conf
793
	cat << EOF > /etc/raddb/clients.conf
795
client 127.0.0.1 {
794
client 127.0.0.1 {
796
	secret = $secretradius
795
	secret = $secretradius
797
	shortname = localhost
796
	shortname = localhost
798
}
797
}
799
EOF
798
EOF
800
# modif sql.conf
799
# modif sql.conf
801
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
800
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
802
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
801
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
803
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
802
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
804
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
803
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
805
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
804
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
806
# modif dialup.conf
805
# modif dialup.conf
807
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
806
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
808
	cp -f $DIR_CONF/dialup.conf /etc/raddb/sql/mysql/dialup.conf
807
	cp -f $DIR_CONF/dialup.conf /etc/raddb/sql/mysql/dialup.conf
809
# insures that mysql is up before radius start
808
# insures that mysql is up before radius start
810
	$SED "s?^# Should-Start.*?# Should-Start: \$network mysqld?" /etc/init.d/radiusd
809
	$SED "s?^# Should-Start.*?# Should-Start: \$network mysqld?" /etc/init.d/radiusd
811
	$SED "s?^# Should-Stop.*?# Should-Start: \$network mysqld?" /etc/init.d/radiusd
810
	$SED "s?^# Should-Stop.*?# Should-Start: \$network mysqld?" /etc/init.d/radiusd
812
 
811
 
813
} # End param_radius ()
812
} # End param_radius ()
814
 
813
 
815
##########################################################################
814
##########################################################################
816
##			Fonction param_web_radius			##
815
##			Fonction param_web_radius			##
817
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
816
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
818
## - Création du lien vers la page de changement de mot de passe        ##
817
## - Création du lien vers la page de changement de mot de passe        ##
819
##########################################################################
818
##########################################################################
820
param_web_radius ()
819
param_web_radius ()
821
{
820
{
822
# copie de l'interface d'origine dans la structure Alcasar
821
# copie de l'interface d'origine dans la structure Alcasar
823
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
822
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
824
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
823
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
825
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
824
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
826
# copie des fichiers modifiés
825
# copie des fichiers modifiés
827
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
826
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
828
	chown -R apache:apache $DIR_ACC/manager/
827
	chown -R apache:apache $DIR_ACC/manager/
829
# Modification des fichiers de configuration
828
# Modification des fichiers de configuration
830
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
829
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
831
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
830
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
832
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
831
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
833
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
832
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
834
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
833
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
835
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
834
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
836
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
835
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
837
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
836
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
838
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
837
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
839
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
838
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
840
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
839
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
841
	cp -f $DIR_CONF/freeradiusweb-config.php /etc/freeradius-web/config.php
840
	cp -f $DIR_CONF/freeradiusweb-config.php /etc/freeradius-web/config.php
842
	cat <<EOF > /etc/freeradius-web/naslist.conf
841
	cat <<EOF > /etc/freeradius-web/naslist.conf
843
nas1_name: alcasar-$ORGANISME
842
nas1_name: alcasar-$ORGANISME
844
nas1_model: Portail captif
843
nas1_model: Portail captif
845
nas1_ip: $PRIVATE_IP
844
nas1_ip: $PRIVATE_IP
846
nas1_port_num: 0
845
nas1_port_num: 0
847
nas1_community: public
846
nas1_community: public
848
EOF
847
EOF
849
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
848
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
850
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
849
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
851
	cp -f $DIR_CONF/user_edit.attrs /etc/freeradius-web/user_edit.attrs
850
	cp -f $DIR_CONF/user_edit.attrs /etc/freeradius-web/user_edit.attrs
852
# Ajout du mappage des attributs chillispot
851
# Ajout du mappage des attributs chillispot
853
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
852
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
854
	cp -f $DIR_CONF/sql.attrmap /etc/freeradius-web/sql.attrmap
853
	cp -f $DIR_CONF/sql.attrmap /etc/freeradius-web/sql.attrmap
855
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
854
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
856
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/user_edit.attrs.default
855
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/user_edit.attrs.default
857
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
856
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
858
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
857
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
859
	chown -R apache:apache /etc/freeradius-web
858
	chown -R apache:apache /etc/freeradius-web
860
# Ajout de l'alias vers la page de "changement de mot de passe usager"
859
# Ajout de l'alias vers la page de "changement de mot de passe usager"
861
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
860
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
862
<Directory $DIR_WEB/pass>
861
<Directory $DIR_WEB/pass>
863
	SSLRequireSSL
862
	SSLRequireSSL
864
	AllowOverride None
863
	AllowOverride None
865
	Order deny,allow
864
	Order deny,allow
866
	Deny from all
865
	Deny from all
867
	Allow from 127.0.0.1
866
	Allow from 127.0.0.1
868
	Allow from $PRIVATE_NETWORK_MASK
867
	Allow from $PRIVATE_NETWORK_MASK
869
	ErrorDocument 404 https://$HOSTNAME
868
	ErrorDocument 404 https://$HOSTNAME
870
</Directory>
869
</Directory>
871
EOF
870
EOF
872
} # End of param_web_radius ()
871
} # End of param_web_radius ()
873
 
872
 
874
##################################################################################
873
##################################################################################
875
##			Fonction param_chilli					##
874
##			Fonction param_chilli					##
876
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
875
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
877
## - Paramètrage de la page d'authentification (intercept.php)			##
876
## - Paramètrage de la page d'authentification (intercept.php)			##
878
##################################################################################
877
##################################################################################
879
param_chilli ()
878
param_chilli ()
880
{
879
{
881
# init file creation
880
# init file creation
882
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
881
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
883
	cat <<EOF > /etc/init.d/chilli
882
	cat <<EOF > /etc/init.d/chilli
884
#!/bin/sh
883
#!/bin/sh
885
#
884
#
886
# chilli CoovaChilli init
885
# chilli CoovaChilli init
887
#
886
#
888
# chkconfig: 2345 65 35
887
# chkconfig: 2345 65 35
889
# description: CoovaChilli
888
# description: CoovaChilli
890
### BEGIN INIT INFO
889
### BEGIN INIT INFO
891
# Provides:       chilli
890
# Provides:       chilli
892
# Required-Start: network 
891
# Required-Start: network 
893
# Should-Start: 
892
# Should-Start: 
894
# Required-Stop:  network
893
# Required-Stop:  network
895
# Should-Stop: 
894
# Should-Stop: 
896
# Default-Start:  2 3 5
895
# Default-Start:  2 3 5
897
# Default-Stop:
896
# Default-Stop:
898
# Description:    CoovaChilli access controller
897
# Description:    CoovaChilli access controller
899
### END INIT INFO
898
### END INIT INFO
900
 
899
 
901
[ -f /usr/sbin/chilli ] || exit 0
900
[ -f /usr/sbin/chilli ] || exit 0
902
. /etc/init.d/functions
901
. /etc/init.d/functions
903
CONFIG=/etc/chilli.conf
902
CONFIG=/etc/chilli.conf
904
pidfile=/var/run/chilli.pid
903
pidfile=/var/run/chilli.pid
905
[ -f \$CONFIG ] || {
904
[ -f \$CONFIG ] || {
906
    echo "\$CONFIG Not found"
905
    echo "\$CONFIG Not found"
907
    exit 0
906
    exit 0
908
}
907
}
909
RETVAL=0
908
RETVAL=0
910
prog="chilli"
909
prog="chilli"
911
case \$1 in
910
case \$1 in
912
    start)
911
    start)
913
	if [ -f \$pidfile ] ; then 
912
	if [ -f \$pidfile ] ; then 
914
		gprintf "chilli is already running"
913
		gprintf "chilli is already running"
915
	else
914
	else
916
        	gprintf "Starting \$prog: "
915
        	gprintf "Starting \$prog: "
917
		rm -f /var/run/chilli* # cleaning
916
		rm -f /var/run/chilli* # cleaning
918
        	/sbin/modprobe tun >/dev/null 2>&1
917
        	/sbin/modprobe tun >/dev/null 2>&1
919
        	echo 1 > /proc/sys/net/ipv4/ip_forward
918
        	echo 1 > /proc/sys/net/ipv4/ip_forward
920
		[ -e /dev/net/tun ] || {
919
		[ -e /dev/net/tun ] || {
921
	    	(cd /dev; 
920
	    	(cd /dev; 
922
			mkdir net; 
921
			mkdir net; 
923
			cd net; 
922
			cd net; 
924
			mknod tun c 10 200)
923
			mknod tun c 10 200)
925
		}
924
		}
926
		ifconfig eth1 0.0.0.0
925
		ifconfig eth1 0.0.0.0
927
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
926
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
928
        	RETVAL=$?
927
        	RETVAL=$?
929
	fi
928
	fi
930
	;;
929
	;;
931
 
930
 
932
    reload)
931
    reload)
933
	killall -HUP chilli
932
	killall -HUP chilli
934
	;;
933
	;;
935
 
934
 
936
    restart)
935
    restart)
937
	\$0 stop
936
	\$0 stop
938
        sleep 2
937
        sleep 2
939
	\$0 start
938
	\$0 start
940
	;;
939
	;;
941
    
940
    
942
    status)
941
    status)
943
        status chilli
942
        status chilli
944
        RETVAL=0
943
        RETVAL=0
945
        ;;
944
        ;;
946
 
945
 
947
    stop)
946
    stop)
948
	if [ -f \$pidfile ] ; then  
947
	if [ -f \$pidfile ] ; then  
949
        	gprintf "Shutting down \$prog: "
948
        	gprintf "Shutting down \$prog: "
950
		killproc /usr/sbin/chilli
949
		killproc /usr/sbin/chilli
951
		RETVAL=\$?
950
		RETVAL=\$?
952
		[ \$RETVAL = 0 ] && rm -f $pidfile
951
		[ \$RETVAL = 0 ] && rm -f $pidfile
953
	else	
952
	else	
954
        	gprintf "chilli is not running"
953
        	gprintf "chilli is not running"
955
	fi
954
	fi
956
	;;
955
	;;
957
    
956
    
958
    *)
957
    *)
959
        echo "Usage: \$0 {start|stop|restart|reload|status}"
958
        echo "Usage: \$0 {start|stop|restart|reload|status}"
960
        exit 1
959
        exit 1
961
esac
960
esac
962
echo
961
echo
963
EOF
962
EOF
964
 
963
 
965
# conf file creation
964
# conf file creation
966
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
965
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
967
	cat <<EOF > /etc/chilli.conf
966
	cat <<EOF > /etc/chilli.conf
968
# coova config for ALCASAR
967
# coova config for ALCASAR
969
cmdsocket	/var/run/chilli.sock
968
cmdsocket	/var/run/chilli.sock
970
unixipc		chilli.eth1.ipc
969
unixipc		chilli.eth1.ipc
971
pidfile		/var/run/chilli.eth1.pid
970
pidfile		/var/run/chilli.eth1.pid
972
net		$PRIVATE_NETWORK_MASK
971
net		$PRIVATE_NETWORK_MASK
973
dhcpif		$INTIF
972
dhcpif		$INTIF
974
ethers		$DIR_DEST_ETC/alcasar-ethers
973
ethers		$DIR_DEST_ETC/alcasar-ethers
975
#nodynip
974
#nodynip
976
#statip
975
#statip
977
dynip		$PRIVATE_NETWORK_MASK
976
dynip		$PRIVATE_NETWORK_MASK
978
domain		localdomain
977
domain		localdomain
979
dns1		$PRIVATE_IP
978
dns1		$PRIVATE_IP
980
dns2		$PRIVATE_IP
979
dns2		$PRIVATE_IP
981
uamlisten	$PRIVATE_IP
980
uamlisten	$PRIVATE_IP
982
uamport		3990
981
uamport		3990
983
macauth
982
macauth
984
macpasswd	password
983
macpasswd	password
985
locationname	$HOSTNAME
984
locationname	$HOSTNAME
986
radiusserver1	127.0.0.1
985
radiusserver1	127.0.0.1
987
radiusserver2	127.0.0.1
986
radiusserver2	127.0.0.1
988
radiussecret	$secretradius
987
radiussecret	$secretradius
989
radiusauthport	1812
988
radiusauthport	1812
990
radiusacctport	1813
989
radiusacctport	1813
991
uamserver	https://$HOSTNAME/intercept.php
990
uamserver	https://$HOSTNAME/intercept.php
992
radiusnasid	$HOSTNAME
991
radiusnasid	$HOSTNAME
993
uamsecret	$secretuam
992
uamsecret	$secretuam
994
uamallowed	alcasar
993
uamallowed	alcasar
995
coaport		3799
994
coaport		3799
996
include		$DIR_DEST_ETC/alcasar-uamallowed
995
include		$DIR_DEST_ETC/alcasar-uamallowed
997
include		$DIR_DEST_ETC/alcasar-uamdomain
996
include		$DIR_DEST_ETC/alcasar-uamdomain
998
#dhcpgateway		
997
#dhcpgateway		
999
#dhcprelayagent
998
#dhcprelayagent
1000
#dhcpgatewayport
999
#dhcpgatewayport
1001
EOF
1000
EOF
1002
# create file for DHCP static ip. Reserve the second IP address for eth1 (the first one is for tun0)
1001
# create file for DHCP static ip. Reserve the second IP address for eth1 (the first one is for tun0)
1003
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1002
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1004
# create files for trusted domains and urls
1003
# create files for trusted domains and urls
1005
#	cp -f $DIR_CONF/etc/alcasar-uam* $DIR_DEST_ETC/.
1004
#	cp -f $DIR_CONF/etc/alcasar-uam* $DIR_DEST_ETC/.
1006
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1005
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1007
	chown root:apache $DIR_DEST_ETC/alcasar-*
1006
	chown root:apache $DIR_DEST_ETC/alcasar-*
1008
	chmod 660 $DIR_DEST_ETC/alcasar-*
1007
	chmod 660 $DIR_DEST_ETC/alcasar-*
1009
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1008
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1010
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1009
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1011
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1010
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1012
# user 'chilli' creation (in order to run conup/off and up/down scripts
1011
# user 'chilli' creation (in order to run conup/off and up/down scripts
1013
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1012
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1014
	if [ "$chilli_exist" == "1" ]
1013
	if [ "$chilli_exist" == "1" ]
1015
	then
1014
	then
1016
	      userdel -r chilli 2>/dev/null
1015
	      userdel -r chilli 2>/dev/null
1017
	fi
1016
	fi
1018
	groupadd -f chilli
1017
	groupadd -f chilli
1019
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1018
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1020
}  # End of param_chilli ()
1019
}  # End of param_chilli ()
1021
 
1020
 
1022
##########################################################
1021
##########################################################
1023
##			Fonction param_squid		##
1022
##			Fonction param_squid		##
1024
## - Paramètrage du proxy 'squid' en mode 'cache'	##
1023
## - Paramètrage du proxy 'squid' en mode 'cache'	##
1025
## - Initialisation de la base de données  		##
1024
## - Initialisation de la base de données  		##
1026
##########################################################
1025
##########################################################
1027
param_squid ()
1026
param_squid ()
1028
{
1027
{
1029
# paramètrage de Squid (connecté en série derrière Dansguardian)
1028
# paramètrage de Squid (connecté en série derrière Dansguardian)
1030
	[ -e /etc/squid/squid.conf.default  ] || cp /etc/squid/squid.conf /etc/squid/squid.conf.default
1029
	[ -e /etc/squid/squid.conf.default  ] || cp /etc/squid/squid.conf /etc/squid/squid.conf.default
1031
# suppression des références 'localnet', 'icp', 'htcp' et 'always_direct'
1030
# suppression des références 'localnet', 'icp', 'htcp' et 'always_direct'
1032
	$SED "/^acl localnet/d" /etc/squid/squid.conf
1031
	$SED "/^acl localnet/d" /etc/squid/squid.conf
1033
	$SED "/^icp_access allow localnet/d" /etc/squid/squid.conf
1032
	$SED "/^icp_access allow localnet/d" /etc/squid/squid.conf
1034
	$SED "/^icp_port 3130/d" /etc/squid/squid.conf
1033
	$SED "/^icp_port 3130/d" /etc/squid/squid.conf
1035
	$SED "/^http_access allow localnet/d" /etc/squid/squid.conf
1034
	$SED "/^http_access allow localnet/d" /etc/squid/squid.conf
1036
	$SED "/^htcp_access allow localnet/d" /etc/squid/squid.conf
1035
	$SED "/^htcp_access allow localnet/d" /etc/squid/squid.conf
1037
	$SED "/^always_direct allow localnet/d" /etc/squid/squid.conf
1036
	$SED "/^always_direct allow localnet/d" /etc/squid/squid.conf
1038
# mode 'proxy transparent local'
1037
# mode 'proxy transparent local'
1039
	$SED "s?^http_port.*?http_port 127.0.0.1:3128 transparent?g" /etc/squid/squid.conf
1038
	$SED "s?^http_port.*?http_port 127.0.0.1:3128 transparent?g" /etc/squid/squid.conf
1040
# Configuration du cache local
1039
# Configuration du cache local
1041
	$SED "s?^#cache_dir.*?cache_dir ufs \/var\/spool\/squid 256 16 256?g" /etc/squid/squid.conf
1040
	$SED "s?^#cache_dir.*?cache_dir ufs \/var\/spool\/squid 256 16 256?g" /etc/squid/squid.conf
1042
# emplacement et formatage standard des logs
1041
# emplacement et formatage standard des logs
1043
	echo '#logformat common %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st %Ss:%Sh' >> /etc/squid/squid.conf
1042
	echo '#logformat common %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st %Ss:%Sh' >> /etc/squid/squid.conf
1044
	echo '#logformat combined %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st "%{Referer}>h" "%{User-Agent}>h" %Ss:%Sh' >> /etc/squid/squid.conf
1043
	echo '#logformat combined %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st "%{Referer}>h" "%{User-Agent}>h" %Ss:%Sh' >> /etc/squid/squid.conf
1045
        echo "access_log /var/log/squid/access.log" >> /etc/squid/squid.conf
1044
        echo "access_log /var/log/squid/access.log" >> /etc/squid/squid.conf
1046
# compatibilité des logs avec awstats
1045
# compatibilité des logs avec awstats
1047
	echo "emulate_httpd_log on" >> /etc/squid/squid.conf
1046
	echo "emulate_httpd_log on" >> /etc/squid/squid.conf
1048
	echo "half_closed_clients off" >> /etc/squid/squid.conf
1047
	echo "half_closed_clients off" >> /etc/squid/squid.conf
1049
	echo "server_persistent_connections off" >> /etc/squid/squid.conf
1048
	echo "server_persistent_connections off" >> /etc/squid/squid.conf
1050
	echo "client_persistent_connections on" >> /etc/squid/squid.conf
1049
	echo "client_persistent_connections on" >> /etc/squid/squid.conf
1051
	echo "client_lifetime 1440 minutes" >> /etc/squid/squid.conf
1050
	echo "client_lifetime 1440 minutes" >> /etc/squid/squid.conf
1052
	echo "request_timeout 5 minutes" >> /etc/squid/squid.conf
1051
	echo "request_timeout 5 minutes" >> /etc/squid/squid.conf
1053
	echo "persistent_request_timeout 2 minutes" >> /etc/squid/squid.conf
1052
	echo "persistent_request_timeout 2 minutes" >> /etc/squid/squid.conf
1054
	echo "cache_mem 256 MB" >> /etc/squid/squid.conf
1053
	echo "cache_mem 256 MB" >> /etc/squid/squid.conf
1055
	echo "maximum_object_size_in_memory 4096 KB" >> /etc/squid/squid.conf
1054
	echo "maximum_object_size_in_memory 4096 KB" >> /etc/squid/squid.conf
1056
	echo "maximum_object_size     4096 KB" >> /etc/squid/squid.conf
1055
	echo "maximum_object_size     4096 KB" >> /etc/squid/squid.conf
1057
# anonymisation of squid version
1056
# anonymisation of squid version
1058
	echo "via off" >> /etc/squid/squid.conf
1057
	echo "via off" >> /etc/squid/squid.conf
1059
# remove the 'X_forwarded' http option
1058
# remove the 'X_forwarded' http option
1060
	echo "forwarded_for delete" >> /etc/squid/squid.conf
1059
	echo "forwarded_for delete" >> /etc/squid/squid.conf
1061
# linked squid output in HAVP input
1060
# linked squid output in HAVP input
1062
	echo "cache_peer 127.0.0.1 parent 8090 0 no-query default" >> /etc/squid/squid.conf
1061
	echo "cache_peer 127.0.0.1 parent 8090 0 no-query default" >> /etc/squid/squid.conf
1063
	echo "never_direct allow all" >> /etc/squid/squid.conf
1062
	echo "never_direct allow all" >> /etc/squid/squid.conf
1064
# avoid error messages on network interfaces state changes
1063
# avoid error messages on network interfaces state changes
1065
	$SED "s?^SQUID_AUTO_RELOAD.*?SQUID_AUTO_RELOAD=no?g" /etc/sysconfig/squid
1064
	$SED "s?^SQUID_AUTO_RELOAD.*?SQUID_AUTO_RELOAD=no?g" /etc/sysconfig/squid
1066
# reduce squid shutdown time (100 to 50)
1065
# reduce squid shutdown time (100 to 50)
1067
	$SED "s?^SQUID_SHUTDOWN_TIMEOUT.*?SQUID_SHUTDOWN_TIMEOUT=50?g" /etc/sysconfig/squid
1066
	$SED "s?^SQUID_SHUTDOWN_TIMEOUT.*?SQUID_SHUTDOWN_TIMEOUT=50?g" /etc/sysconfig/squid
1068
 
1067
 
1069
# Squid cache init
1068
# Squid cache init
1070
	/usr/sbin/squid -z
1069
	/usr/sbin/squid -z
1071
}  # End of param_squid ()
1070
}  # End of param_squid ()
1072
	
1071
	
1073
##################################################################
1072
##################################################################
1074
##		Fonction param_dansguardian			##
1073
##		Fonction param_dansguardian			##
1075
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1074
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1076
##################################################################
1075
##################################################################
1077
param_dansguardian ()
1076
param_dansguardian ()
1078
{
1077
{
1079
	mkdir /var/dansguardian
1078
	mkdir /var/dansguardian
1080
	chown dansguardian /var/dansguardian
1079
	chown dansguardian /var/dansguardian
1081
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1080
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1082
# Le filtrage est désactivé par défaut 
1081
# Le filtrage est désactivé par défaut 
1083
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1082
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1084
# la page d'interception est en français
1083
# la page d'interception est en français
1085
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1084
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1086
# on limite l'écoute de Dansguardian côté LAN
1085
# on limite l'écoute de Dansguardian côté LAN
1087
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1086
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1088
# on chaîne Dansguardian au proxy cache SQUID
1087
# on chaîne Dansguardian au proxy cache SQUID
1089
	$SED "s?^proxyport.*?proxyport = 3128?g" $DIR_DG/dansguardian.conf
1088
	$SED "s?^proxyport.*?proxyport = 3128?g" $DIR_DG/dansguardian.conf
1090
# on remplace la page d'interception (template)
1089
# on remplace la page d'interception (template)
1091
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1090
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1092
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1091
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1093
# on ne loggue que les deny (pour le reste, on a squid)
1092
# on ne loggue que les deny (pour le reste, on a squid)
1094
	$SED "s?^loglevel =.*?loglevel = 1?g" $DIR_DG/dansguardian.conf
1093
	$SED "s?^loglevel =.*?loglevel = 1?g" $DIR_DG/dansguardian.conf
1095
# lauch of 10 daemons (20 in largest server)
1094
# lauch of 10 daemons (20 in largest server)
1096
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1095
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1097
# on désactive par défaut le controle de contenu des pages html
1096
# on désactive par défaut le controle de contenu des pages html
1098
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1097
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1099
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1098
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1100
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1099
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1101
# on désactive par défaut le contrôle d'URL par expressions régulières
1100
# on désactive par défaut le contrôle d'URL par expressions régulières
1102
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1101
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1103
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1102
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1104
# on désactive par défaut le contrôle de téléchargement de fichiers
1103
# on désactive par défaut le contrôle de téléchargement de fichiers
1105
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1104
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1106
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1105
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1107
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1106
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1108
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1107
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1109
	touch $DIR_DG/lists/bannedextensionlist
1108
	touch $DIR_DG/lists/bannedextensionlist
1110
	touch $DIR_DG/lists/bannedmimetypelist
1109
	touch $DIR_DG/lists/bannedmimetypelist
1111
# 'Safesearch' regex actualisation
1110
# 'Safesearch' regex actualisation
1112
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1111
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1113
# empty LAN IP list that won't be WEB filtered
1112
# empty LAN IP list that won't be WEB filtered
1114
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1113
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1115
	touch $DIR_DG/lists/exceptioniplist
1114
	touch $DIR_DG/lists/exceptioniplist
1116
# Keep a copy of URL & domain filter configuration files
1115
# Keep a copy of URL & domain filter configuration files
1117
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1116
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1118
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1117
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1119
} # End of param_dansguardian ()
1118
} # End of param_dansguardian ()
1120
 
1119
 
1121
##################################################################
1120
##################################################################
1122
##			Fonction antivirus			##
1121
##			Fonction antivirus			##
1123
## - configuration havp + libclamav				##
1122
## - configuration havp + libclamav				##
1124
##################################################################
1123
##################################################################
1125
antivirus ()		
1124
antivirus ()		
1126
{
1125
{
1127
# création de l'usager 'havp'
1126
# création de l'usager 'havp'
1128
	havp_exist=`grep havp /etc/passwd|wc -l`
1127
	havp_exist=`grep havp /etc/passwd|wc -l`
1129
	if [ "$havp_exist" == "1" ]
1128
	if [ "$havp_exist" == "1" ]
1130
	then
1129
	then
1131
	      userdel -r havp 2>/dev/null
1130
	      userdel -r havp 2>/dev/null
1132
	      groupdel havp 2>/dev/null
1131
	      groupdel havp 2>/dev/null
1133
	fi
1132
	fi
1134
	groupadd -f havp
1133
	groupadd -f havp
1135
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1134
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1136
	mkdir -p /var/tmp/havp /var/log/havp
1135
	mkdir -p /var/tmp/havp /var/log/havp
1137
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1136
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1138
# configuration d'HAVP
1137
# configuration d'HAVP
1139
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1138
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1140
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1139
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1141
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1140
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1142
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1141
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1143
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1142
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1144
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1143
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1145
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1144
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1146
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1145
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1147
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1146
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1148
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1147
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1149
# skip checking of youtube flow (too heavy load / risk too low)
1148
# skip checking of youtube flow (too heavy load / risk too low)
1150
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1149
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1151
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1150
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1152
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1151
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1153
# remplacement du fichier d'initialisation
1152
# remplacement du fichier d'initialisation
1154
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1153
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1155
# if keep old init file : $SED "/$HAVP_BIN -c $HAVP_CONFIG/i chown -R havp:havp \/var\/tmp\/havp" /etc/init.d/havp
1154
# if keep old init file : $SED "/$HAVP_BIN -c $HAVP_CONFIG/i chown -R havp:havp \/var\/tmp\/havp" /etc/init.d/havp
1156
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1155
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1157
# on remplace la page d'interception (template)
1156
# on remplace la page d'interception (template)
1158
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1157
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1159
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1158
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1160
# automatisation de la mise à jour de la base antivirale (toutes les 2 heures)
1159
# automatisation de la mise à jour de la base antivirale (toutes les 2 heures)
1161
	$SED "s?^Checks.*?Checks 12?g" /etc/freshclam.conf
1160
	$SED "s?^Checks.*?Checks 12?g" /etc/freshclam.conf
1162
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1161
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1163
# Virus database update
1162
# Virus database update
1164
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1163
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1165
	cp -f $DIR_CONF/clamav-main.cvd /var/lib/clamav/main.cvd
1164
	cp -f $DIR_CONF/clamav-main.cvd /var/lib/clamav/main.cvd
1166
	/usr/bin/freshclam
1165
	/usr/bin/freshclam
1167
}
1166
}
1168
 
1167
 
1169
##################################################################################
1168
##################################################################################
1170
##			param_ulogd function					##
1169
##			param_ulogd function					##
1171
## - Ulog config for multi-log files 						##
1170
## - Ulog config for multi-log files 						##
1172
##################################################################################
1171
##################################################################################
1173
param_ulogd ()
1172
param_ulogd ()
1174
{
1173
{
1175
# Three instances of ulogd (three different logfiles)
1174
# Three instances of ulogd (three different logfiles)
1176
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1175
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1177
	nl=1
1176
	nl=1
1178
	for log_type in tracability ssh ext-access
1177
	for log_type in tracability ssh ext-access
1179
	do
1178
	do
1180
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1179
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1181
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1180
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1182
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1181
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1183
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1182
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1184
		cat << EOF >> /etc/ulogd-$log_type.conf
1183
		cat << EOF >> /etc/ulogd-$log_type.conf
1185
[LOGEMU]
1184
[LOGEMU]
1186
file="/var/log/firewall/$log_type.log"
1185
file="/var/log/firewall/$log_type.log"
1187
sync=1
1186
sync=1
1188
EOF
1187
EOF
1189
		nl=`expr $nl + 1`
1188
		nl=`expr $nl + 1`
1190
	done
1189
	done
1191
	chown -R root:apache /var/log/firewall
1190
	chown -R root:apache /var/log/firewall
1192
	chmod 750 /var/log/firewall
1191
	chmod 750 /var/log/firewall
1193
	chmod 640 /var/log/firewall/*
1192
	chmod 640 /var/log/firewall/*
1194
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1193
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1195
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1194
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1196
}  # End of param_ulogd ()
1195
}  # End of param_ulogd ()
1197
 
1196
 
1198
##################################################################################
1197
##################################################################################
1199
##				Fonction param_awstats				##
1198
##				Fonction param_awstats				##
1200
## - configuration de l'interface des logs de consultation WEB (AWSTAT)		##
1199
## - configuration de l'interface des logs de consultation WEB (AWSTAT)		##
1201
##################################################################################
1200
##################################################################################
1202
param_awstats()
1201
param_awstats()
1203
{
1202
{
1204
	cp -rf /usr/share/awstats/www/ $DIR_ACC/awstats/
1203
	cp -rf /usr/share/awstats/www/ $DIR_ACC/awstats/
1205
	chown -R apache:apache $DIR_ACC/awstats
1204
	chown -R apache:apache $DIR_ACC/awstats
1206
	cp /etc/awstats/awstats.conf /etc/awstats/awstats.conf.default
1205
	cp /etc/awstats/awstats.conf /etc/awstats/awstats.conf.default
1207
	$SED "s?^LogFile=.*?LogFile=\"/var/log/squid/access.log\"?g" /etc/awstats/awstats.conf
1206
	$SED "s?^LogFile=.*?LogFile=\"/var/log/squid/access.log\"?g" /etc/awstats/awstats.conf
1208
	$SED "s?^LogFormat=.*?LogFormat=4?g" /etc/awstats/awstats.conf
1207
	$SED "s?^LogFormat=.*?LogFormat=4?g" /etc/awstats/awstats.conf
1209
	$SED "s?^SiteDomain=.*?SiteDomain=\"$HOSTNAME\"?g" /etc/awstats/awstats.conf
1208
	$SED "s?^SiteDomain=.*?SiteDomain=\"$HOSTNAME\"?g" /etc/awstats/awstats.conf
1210
	$SED "s?^HostAliases=.*?HostAliases=\"$PRIVATE_IP\"?g" /etc/awstats/awstats.conf
1209
	$SED "s?^HostAliases=.*?HostAliases=\"$PRIVATE_IP\"?g" /etc/awstats/awstats.conf
1211
	$SED "s?^DNSLookup=.*?DNSLookup=0?g" /etc/awstats/awstats.conf
1210
	$SED "s?^DNSLookup=.*?DNSLookup=0?g" /etc/awstats/awstats.conf
1212
	$SED "s?^DirData=.*?DirData=\"/var/lib/awstats\"?g" /etc/awstats/awstats.conf
1211
	$SED "s?^DirData=.*?DirData=\"/var/lib/awstats\"?g" /etc/awstats/awstats.conf
1213
	$SED "s?^DirIcons=.*?DirIcons=\"/acc/awstats/icon\"?g" /etc/awstats/awstats.conf
1212
	$SED "s?^DirIcons=.*?DirIcons=\"/acc/awstats/icon\"?g" /etc/awstats/awstats.conf
1214
	$SED "s?^StyleSheet=.*?StyleSheet=\"/css/style.css\"?g" /etc/awstats/awstats.conf
1213
	$SED "s?^StyleSheet=.*?StyleSheet=\"/css/style.css\"?g" /etc/awstats/awstats.conf
1215
	$SED "s?^BuildReportFormat=.*?BuildReportFormat=xhtml?g" /etc/awstats/awstats.conf
1214
	$SED "s?^BuildReportFormat=.*?BuildReportFormat=xhtml?g" /etc/awstats/awstats.conf
1216
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1215
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1217
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1216
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1218
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1217
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1219
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1218
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1220
	$SED "s?^ShowMonthStats=.*?ShowMonthStats=VPHB?g" /etc/awstats/awstats.conf
1219
	$SED "s?^ShowMonthStats=.*?ShowMonthStats=VPHB?g" /etc/awstats/awstats.conf
1221
	$SED "s?^ShowDaysOfMonthStats=.*?ShowDaysOfMonthStats=PHB?g" /etc/awstats/awstats.conf
1220
	$SED "s?^ShowDaysOfMonthStats=.*?ShowDaysOfMonthStats=PHB?g" /etc/awstats/awstats.conf
1222
	$SED "s?^ShowDaysOfWeekStats=.*?ShowDaysOfWeekStats=PHB?g" /etc/awstats/awstats.conf
1221
	$SED "s?^ShowDaysOfWeekStats=.*?ShowDaysOfWeekStats=PHB?g" /etc/awstats/awstats.conf
1223
	$SED "s?^ShowHoursStats=.*?ShowHoursStats=PHB?g" /etc/awstats/awstats.conf
1222
	$SED "s?^ShowHoursStats=.*?ShowHoursStats=PHB?g" /etc/awstats/awstats.conf
1224
	$SED "s?^ShowDomainsStats=.*?ShowDomainsStats=0?g" /etc/awstats/awstats.conf
1223
	$SED "s?^ShowDomainsStats=.*?ShowDomainsStats=0?g" /etc/awstats/awstats.conf
1225
	$SED "s?^ShowHostsStats=.*?ShowHostsStats=0?g" /etc/awstats/awstats.conf
1224
	$SED "s?^ShowHostsStats=.*?ShowHostsStats=0?g" /etc/awstats/awstats.conf
1226
	$SED "s?^ShowAuthenticatedUsers=.*?ShowAuthenticatedUsers=0?g" /etc/awstats/awstats.conf
1225
	$SED "s?^ShowAuthenticatedUsers=.*?ShowAuthenticatedUsers=0?g" /etc/awstats/awstats.conf
1227
	$SED "s?^ShowRobotsStats=.*?ShowRobotsStats=0?g" /etc/awstats/awstats.conf
1226
	$SED "s?^ShowRobotsStats=.*?ShowRobotsStats=0?g" /etc/awstats/awstats.conf
1228
	$SED "s?^ShowFileTypesStats=.*?ShowFileTypesStats=0?g" /etc/awstats/awstats.conf
1227
	$SED "s?^ShowFileTypesStats=.*?ShowFileTypesStats=0?g" /etc/awstats/awstats.conf
1229
	$SED "s?^ShowFileSizesStats=.*?ShowFileSizesStats=0?g" /etc/awstats/awstats.conf
1228
	$SED "s?^ShowFileSizesStats=.*?ShowFileSizesStats=0?g" /etc/awstats/awstats.conf
1230
	$SED "s?^ShowOSStats=.*?ShowOSStats=0?g" /etc/awstats/awstats.conf
1229
	$SED "s?^ShowOSStats=.*?ShowOSStats=0?g" /etc/awstats/awstats.conf
1231
	$SED "s?^ShowScreenSizeStats=.*?ShowScreenSizeStats=0?g" /etc/awstats/awstats.conf
1230
	$SED "s?^ShowScreenSizeStats=.*?ShowScreenSizeStats=0?g" /etc/awstats/awstats.conf
1232
 
1231
 
1233
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1232
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1234
<Directory $DIR_ACC/awstats>
1233
<Directory $DIR_ACC/awstats>
1235
	SSLRequireSSL
1234
	SSLRequireSSL
1236
	Options ExecCGI
1235
	Options ExecCGI
1237
	AddHandler cgi-script .pl
1236
	AddHandler cgi-script .pl
1238
	DirectoryIndex awstats.pl
1237
	DirectoryIndex awstats.pl
1239
	Order deny,allow
1238
	Order deny,allow
1240
	Deny from all
1239
	Deny from all
1241
	Allow from 127.0.0.1
1240
	Allow from 127.0.0.1
1242
	Allow from $PRIVATE_NETWORK_MASK
1241
	Allow from $PRIVATE_NETWORK_MASK
1243
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1242
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1244
	require valid-user
1243
	require valid-user
1245
	AuthType digest
1244
	AuthType digest
1246
	AuthName $HOSTNAME
1245
	AuthName $HOSTNAME
1247
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
1246
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
1248
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1247
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1249
	ErrorDocument 404 https://$HOSTNAME/
1248
	ErrorDocument 404 https://$HOSTNAME/
1250
</Directory>
1249
</Directory>
1251
SetEnv PERL5LIB /usr/share/awstats/lib:/usr/share/awstats/plugins
1250
SetEnv PERL5LIB /usr/share/awstats/lib:/usr/share/awstats/plugins
1252
EOF
1251
EOF
1253
} # End of param_awstats ()
1252
} # End of param_awstats ()
1254
 
1253
 
1255
##########################################################
1254
##########################################################
1256
##		Fonction param_dnsmasq			##
1255
##		Fonction param_dnsmasq			##
1257
##########################################################
1256
##########################################################
1258
param_dnsmasq ()
1257
param_dnsmasq ()
1259
{
1258
{
1260
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1259
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1261
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1260
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1262
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1261
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1263
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1262
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1264
	cat << EOF > /etc/dnsmasq.conf 
1263
	cat << EOF > /etc/dnsmasq.conf 
1265
# Configuration file for "dnsmasq in forward mode"
1264
# Configuration file for "dnsmasq in forward mode"
1266
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1265
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1267
listen-address=$PRIVATE_IP
1266
listen-address=$PRIVATE_IP
1268
listen-address=127.0.0.1
1267
listen-address=127.0.0.1
1269
no-dhcp-interface=$INTIF
1268
no-dhcp-interface=$INTIF
1270
bind-interfaces
1269
bind-interfaces
1271
cache-size=256
1270
cache-size=256
1272
domain=$DOMAIN
1271
domain=$DOMAIN
1273
domain-needed
1272
domain-needed
1274
expand-hosts
1273
expand-hosts
1275
bogus-priv
1274
bogus-priv
1276
filterwin2k
1275
filterwin2k
1277
server=$DNS1
1276
server=$DNS1
1278
server=$DNS2
1277
server=$DNS2
1279
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1278
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1280
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1279
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1281
dhcp-option=option:router,$PRIVATE_IP
1280
dhcp-option=option:router,$PRIVATE_IP
1282
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1281
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1283
 
1282
 
1284
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1283
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1285
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1284
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1286
EOF
1285
EOF
1287
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blackhole")
1286
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blackhole")
1288
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1287
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1289
	# Configuration file for "dnsmasq with blackhole"
1288
	# Configuration file for "dnsmasq with blackhole"
1290
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1289
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1291
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1290
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1292
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1291
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1293
listen-address=$PRIVATE_IP
1292
listen-address=$PRIVATE_IP
1294
port=54
1293
port=54
1295
no-dhcp-interface=$INTIF
1294
no-dhcp-interface=$INTIF
1296
bind-interfaces
1295
bind-interfaces
1297
cache-size=256
1296
cache-size=256
1298
domain=$DOMAIN
1297
domain=$DOMAIN
1299
domain-needed
1298
domain-needed
1300
expand-hosts
1299
expand-hosts
1301
bogus-priv
1300
bogus-priv
1302
filterwin2k
1301
filterwin2k
1303
server=$DNS1
1302
server=$DNS1
1304
server=$DNS2
1303
server=$DNS2
1305
EOF
1304
EOF
1306
 
1305
 
1307
# Init file modification
1306
# Init file modification
1308
[ -e /etc/init.d/dnsmasq.default ] || cp /etc/init.d/dnsmasq /etc/init.d/dnsmasq.default
1307
[ -e /etc/init.d/dnsmasq.default ] || cp /etc/init.d/dnsmasq /etc/init.d/dnsmasq.default
1309
# Start and stop a 2nd process for the "DNS blackhole"
1308
# Start and stop a 2nd process for the "DNS blackhole"
1310
$SED "/daemon/a \$dnsmasq -C /etc/dnsmasq-blackhole.conf \$OPTIONS" /etc/init.d/dnsmasq
1309
$SED "/daemon/a \$dnsmasq -C /etc/dnsmasq-blackhole.conf \$OPTIONS" /etc/init.d/dnsmasq
1311
$SED "/killproc \$DAEMON_NAME/a killproc \$DAEMON_NAME" /etc/init.d/dnsmasq
1310
$SED "/killproc \$DAEMON_NAME/a killproc \$DAEMON_NAME" /etc/init.d/dnsmasq
1312
# Start after chilli (65) which create tun0
1311
# Start after chilli (65) which create tun0
1313
$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1312
$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1314
# Optionnellement on pré-active les logs DNS des clients
1313
# Optionnellement on pré-active les logs DNS des clients
1315
[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1314
[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1316
$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1315
$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1317
# Optionnellement, exemple de paramètre supplémentaire pour le cache memoire
1316
# Optionnellement, exemple de paramètre supplémentaire pour le cache memoire
1318
echo '#OPTIONS="$OPTIONS --cache-size=250"' >> /etc/sysconfig/dnsmasq
1317
echo '#OPTIONS="$OPTIONS --cache-size=250"' >> /etc/sysconfig/dnsmasq
1319
# Optionnellement, exemple de configuration avec un A.D.
1318
# Optionnellement, exemple de configuration avec un A.D.
1320
echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.3"' >> /etc/sysconfig/dnsmasq
1319
echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.3"' >> /etc/sysconfig/dnsmasq
1321
} # End dnsmasq
1320
} # End dnsmasq
1322
 
1321
 
1323
##########################################################
1322
##########################################################
1324
##		Fonction BL (BlackList)			##
1323
##		Fonction BL (BlackList)			##
1325
##########################################################
1324
##########################################################
1326
BL ()
1325
BL ()
1327
{
1326
{
1328
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1327
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1329
	rm -rf $DIR_DG/lists/blacklists
1328
	rm -rf $DIR_DG/lists/blacklists
1330
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1329
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1331
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1330
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1332
	mkdir $DIR_DG/lists/blacklists/ossi
1331
	mkdir $DIR_DG/lists/blacklists/ossi
1333
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1332
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1334
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1333
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1335
# On crée les fichiers vides de sites ou d'URL réhabilités
1334
# On crée les fichiers vides de sites ou d'URL réhabilités
1336
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1335
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1337
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1336
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1338
	touch $DIR_DG/lists/exceptionsitelist
1337
	touch $DIR_DG/lists/exceptionsitelist
1339
	touch $DIR_DG/lists/exceptionurllist
1338
	touch $DIR_DG/lists/exceptionurllist
1340
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1339
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1341
	cat <<EOF > $DIR_DG/lists/bannedurllist
1340
	cat <<EOF > $DIR_DG/lists/bannedurllist
1342
# Dansguardian filter config for ALCASAR
1341
# Dansguardian filter config for ALCASAR
1343
EOF
1342
EOF
1344
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1343
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1345
# Dansguardian domain filter config for ALCASAR
1344
# Dansguardian domain filter config for ALCASAR
1346
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1345
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1347
#**
1346
#**
1348
# block all SSL and CONNECT tunnels
1347
# block all SSL and CONNECT tunnels
1349
**s
1348
**s
1350
# block all SSL and CONNECT tunnels specified only as an IP
1349
# block all SSL and CONNECT tunnels specified only as an IP
1351
*ips
1350
*ips
1352
# block all sites specified only by an IP
1351
# block all sites specified only by an IP
1353
*ip
1352
*ip
1354
EOF
1353
EOF
1355
# Add Bing and Youtube to the safesearch url regext list (parental control)
1354
# Add Bing and Youtube to the safesearch url regext list (parental control)
1356
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1355
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1357
# Bing - add 'adlt=strict'
1356
# Bing - add 'adlt=strict'
1358
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1357
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1359
# Youtube - add 'edufilter=your_ID' 
1358
# Youtube - add 'edufilter=your_ID' 
1360
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1359
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1361
EOF
1360
EOF
1362
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1361
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1363
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1362
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1364
	chown -R dansguardian:apache $DIR_DG
1363
	chown -R dansguardian:apache $DIR_DG
1365
	chmod -R g+rw $DIR_DG
1364
	chmod -R g+rw $DIR_DG
1366
# On adapte la BL de Toulouse à notre structure
1365
# On adapte la BL de Toulouse à notre structure
1367
	if [ "$mode" != "update" ]; then
1366
	if [ "$mode" != "update" ]; then
1368
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1367
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1369
	fi
1368
	fi
1370
}
1369
}
1371
 
1370
 
1372
##########################################################
1371
##########################################################
1373
##		Fonction cron				##
1372
##		Fonction cron				##
1374
## - Mise en place des différents fichiers de cron	##
1373
## - Mise en place des différents fichiers de cron	##
1375
##########################################################
1374
##########################################################
1376
cron ()
1375
cron ()
1377
{
1376
{
1378
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1377
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1379
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1378
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1380
	cat <<EOF > /etc/crontab
1379
	cat <<EOF > /etc/crontab
1381
SHELL=/bin/bash
1380
SHELL=/bin/bash
1382
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1381
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1383
MAILTO=root
1382
MAILTO=root
1384
HOME=/
1383
HOME=/
1385
 
1384
 
1386
# run-parts
1385
# run-parts
1387
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1386
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1388
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1387
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1389
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1388
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1390
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1389
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1391
EOF
1390
EOF
1392
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1391
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1393
	cat <<EOF >> /etc/anacrontab
1392
	cat <<EOF >> /etc/anacrontab
1394
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1393
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1395
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1394
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1396
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1395
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1397
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1396
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1398
EOF
1397
EOF
1399
	cat <<EOF > /etc/cron.d/alcasar-clean_log
1398
	cat <<EOF > /etc/cron.d/alcasar-clean_log
1400
# suppression des fichiers de logs de plus d'un an (tous les lundi à 4h30)
1399
# suppression des fichiers de logs de plus d'un an (tous les lundi à 4h30)
1401
30 4 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --clean
1400
30 4 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --clean
1402
EOF
1401
EOF
1403
	cat <<EOF > /etc/cron.d/alcasar-mysql
1402
	cat <<EOF > /etc/cron.d/alcasar-mysql
1404
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1403
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1405
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1404
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1406
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1405
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1407
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1406
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1408
EOF
1407
EOF
1409
	cat <<EOF > /etc/cron.d/alcasar-export_log
1408
	cat <<EOF > /etc/cron.d/alcasar-export_log
1410
# export des log squid, firewall et apache (tous les lundi à 5h00)
1409
# export des log squid, firewall et apache (tous les lundi à 5h00)
1411
00 5 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --export
1410
00 5 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --export
1412
EOF
1411
EOF
1413
	cat <<EOF > /etc/cron.d/alcasar-archive
1412
	cat <<EOF > /etc/cron.d/alcasar-archive
1414
# Archive des logs et de la base de données (tous les lundi à 5h35)
1413
# Archive des logs et de la base de données (tous les lundi à 5h35)
1415
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1414
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1416
EOF
1415
EOF
1417
	cat << EOF > /etc/cron.d/awstats
1416
	cat << EOF > /etc/cron.d/awstats
1418
# mise à jour des stats de consultation WEB toutes les 30'
1417
# mise à jour des stats de consultation WEB toutes les 30'
1419
*/30 * * * * root $DIR_ACC/awstats/awstats.pl -config=localhost -update >/dev/null 2>&1
1418
*/30 * * * * root $DIR_ACC/awstats/awstats.pl -config=localhost -update >/dev/null 2>&1
1420
EOF
1419
EOF
1421
	cat << EOF > /etc/cron.d/alcasar-clean_import
1420
	cat << EOF > /etc/cron.d/alcasar-clean_import
1422
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1421
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1423
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1422
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1424
EOF
1423
EOF
1425
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1424
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1426
# mise à jour automatique de la distribution tous les jours 3h30
1425
# mise à jour automatique de la distribution tous les jours 3h30
1427
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1426
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1428
EOF
1427
EOF
1429
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1428
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1430
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1429
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1431
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1430
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1432
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1431
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1433
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1432
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1434
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1433
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1435
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1434
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1436
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1435
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1437
	rm -f /etc/cron.daily/freeradius-web
1436
	rm -f /etc/cron.daily/freeradius-web
1438
	rm -f /etc/cron.monthly/freeradius-web
1437
	rm -f /etc/cron.monthly/freeradius-web
1439
	cat << EOF > /etc/cron.d/freeradius-web
1438
	cat << EOF > /etc/cron.d/freeradius-web
1440
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1439
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1441
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1440
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1442
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1441
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1443
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1442
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1444
EOF
1443
EOF
1445
	cat << EOF > /etc/cron.d/alcasar-watchdog
1444
	cat << EOF > /etc/cron.d/alcasar-watchdog
1446
# activation du "chien de garde" (watchdog) toutes les 3'
1445
# activation du "chien de garde" (watchdog) toutes les 3'
1447
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1446
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1448
EOF
1447
EOF
1449
# activation du "chien de garde des services" (watchdog) toutes les 18'
1448
# activation du "chien de garde des services" (watchdog) toutes les 18'
1450
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1449
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1451
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1450
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1452
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1451
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1453
EOF
1452
EOF
1454
# suppression des crons usagers
1453
# suppression des crons usagers
1455
	rm -f /var/spool/cron/*
1454
	rm -f /var/spool/cron/*
1456
} # End cron
1455
} # End cron
1457
 
1456
 
1458
##################################################################
1457
##################################################################
1459
##			Fonction post_install			##
1458
##			Fonction post_install			##
1460
## - Modification des bannières (locales et ssh) et des prompts ##
1459
## - Modification des bannières (locales et ssh) et des prompts ##
1461
## - Installation de la structure de chiffrement pour root	##
1460
## - Installation de la structure de chiffrement pour root	##
1462
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1461
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1463
## - Mise en place du la rotation des logs			##
1462
## - Mise en place du la rotation des logs			##
1464
## - Configuration dans le cas d'une mise à jour		##
1463
## - Configuration dans le cas d'une mise à jour		##
1465
##################################################################
1464
##################################################################
1466
post_install()
1465
post_install()
1467
{
1466
{
1468
# adaptation du script "chien de garde" (watchdog)
1467
# adaptation du script "chien de garde" (watchdog)
1469
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1468
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1470
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1469
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1471
# création de la bannière locale
1470
# création de la bannière locale
1472
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1471
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1473
	cp -f $DIR_CONF/banner /etc/mageia-release
1472
	cp -f $DIR_CONF/banner /etc/mageia-release
1474
	echo " V$VERSION" >> /etc/mageia-release
1473
	echo " V$VERSION" >> /etc/mageia-release
1475
# création de la bannière SSH
1474
# création de la bannière SSH
1476
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1475
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1477
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1476
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1478
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1477
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1479
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1478
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1480
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1479
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1481
# postfix banner anonymisation
1480
# postfix banner anonymisation
1482
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1481
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1483
# sshd écoute côté LAN et WAN
1482
# sshd écoute côté LAN et WAN
1484
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1483
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1485
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1484
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1486
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1485
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1487
	echo "SSH=off" >> $CONF_FILE
1486
	echo "SSH=off" >> $CONF_FILE
1488
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1487
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1489
	echo "QOS=off" >> $CONF_FILE
1488
	echo "QOS=off" >> $CONF_FILE
1490
	echo "LDAP=off" >> $CONF_FILE
1489
	echo "LDAP=off" >> $CONF_FILE
1491
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1490
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1492
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1491
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1493
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1492
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1494
	echo "DNS_FILTERING=off" >> $CONF_FILE
1493
	echo "DNS_FILTERING=off" >> $CONF_FILE
1495
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1494
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1496
	echo "MULTIWAN=off" >> $CONF_FILE
1495
	echo "MULTIWAN=off" >> $CONF_FILE
1497
	echo "FAILOVER=30" >> $CONF_FILE
1496
	echo "FAILOVER=30" >> $CONF_FILE
1498
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1497
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1499
	echo "#WAN1=\"1,eth0:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1498
	echo "#WAN1=\"1,eth0:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1500
	echo "#WAN2=\"1,eth0:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1499
	echo "#WAN2=\"1,eth0:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1501
# Coloration des prompts
1500
# Coloration des prompts
1502
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1501
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1503
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1502
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1504
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1503
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1505
# Droits d'exécution pour utilisateur apache et sysadmin
1504
# Droits d'exécution pour utilisateur apache et sysadmin
1506
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1505
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1507
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1506
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1508
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1507
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1509
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, squid, radiusd, ulogd)
1508
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, squid, radiusd, ulogd)
1510
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1509
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1511
	chmod 644 /etc/logrotate.d/*
1510
	chmod 644 /etc/logrotate.d/*
1512
# rectification sur versions précédentes de la compression des logs
1511
# rectification sur versions précédentes de la compression des logs
1513
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1512
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1514
# actualisation des fichiers logs compressés
1513
# actualisation des fichiers logs compressés
1515
	for dir in firewall squid dansguardian httpd
1514
	for dir in firewall squid dansguardian httpd
1516
	do
1515
	do
1517
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1516
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1518
	done
1517
	done
1519
# export des logs en 'retard' dans /var/Save/logs
1518
# export des logs en 'retard' dans /var/Save/logs
1520
	/usr/local/bin/alcasar-log.sh --export
1519
	/usr/local/bin/alcasar-log.sh --export
1521
# processus lancés par défaut au démarrage
1520
# processus lancés par défaut au démarrage
1522
	for i in ntpd iptables ulogd dnsmasq squid chilli httpd radiusd netfs mysqld dansguardian havp freshclam
1521
	for i in ntpd iptables ulogd dnsmasq squid chilli httpd radiusd netfs mysqld dansguardian havp freshclam
1523
	do
1522
	do
1524
		/sbin/chkconfig --add $i
1523
		/sbin/chkconfig --add $i
1525
	done
1524
	done
1526
 
1525
 
1527
	cat << EOF > /etc/rc.local
1526
	cat << EOF > /etc/rc.local
1528
/usr/local/sbin/alcasar-load_balancing.sh start &
1527
/usr/local/sbin/alcasar-load_balancing.sh start &
1529
sleep 3
1528
sleep 3
1530
service radiusd restart
1529
service radiusd restart
1531
EOF
1530
EOF
1532
 
1531
 
1533
# On applique les préconisations ANSSI
1532
# On applique les préconisations ANSSI
1534
# Apply French Security Agency rules
1533
# Apply French Security Agency rules
1535
# ignorer les broadcast ICMP. (attaque smurf) 
1534
# ignorer les broadcast ICMP. (attaque smurf) 
1536
sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1535
sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1537
# ignorer les erreurs ICMP bogus
1536
# ignorer les erreurs ICMP bogus
1538
sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1537
sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1539
# désactiver l'envoi et la réponse aux ICMP redirects
1538
# désactiver l'envoi et la réponse aux ICMP redirects
1540
sysctl -w net.ipv4.conf.all.accept_redirects=0
1539
sysctl -w net.ipv4.conf.all.accept_redirects=0
1541
accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1540
accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1542
	if [ "$accept_redirect" == "0" ]
1541
	if [ "$accept_redirect" == "0" ]
1543
	then
1542
	then
1544
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1543
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1545
	else
1544
	else
1546
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1545
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1547
	fi
1546
	fi
1548
sysctl -w net.ipv4.conf.all.send_redirects=0
1547
sysctl -w net.ipv4.conf.all.send_redirects=0
1549
send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1548
send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1550
	if [ "$send_redirect" == "0" ]
1549
	if [ "$send_redirect" == "0" ]
1551
	then
1550
	then
1552
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1551
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1553
	else
1552
	else
1554
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1553
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1555
	fi
1554
	fi
1556
# activer les SYN Cookies (attaque syn flood)
1555
# activer les SYN Cookies (attaque syn flood)
1557
sysctl -w net.ipv4.tcp_syncookies=1
1556
sysctl -w net.ipv4.tcp_syncookies=1
1558
tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1557
tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1559
	if [ "$tcp_syncookies" == "0" ]
1558
	if [ "$tcp_syncookies" == "0" ]
1560
	then
1559
	then
1561
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1560
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1562
	else
1561
	else
1563
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1562
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1564
	fi
1563
	fi
1565
# activer l'antispoofing niveau Noyau
1564
# activer l'antispoofing niveau Noyau
1566
sysctl -w net.ipv4.conf.all.rp_filter=1
1565
sysctl -w net.ipv4.conf.all.rp_filter=1
1567
# ignorer le source routing
1566
# ignorer le source routing
1568
sysctl -w net.ipv4.conf.all.accept_source_route=0
1567
sysctl -w net.ipv4.conf.all.accept_source_route=0
1569
accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1568
accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1570
	if [ "$accept_source_route" == "0" ]
1569
	if [ "$accept_source_route" == "0" ]
1571
	then
1570
	then
1572
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1571
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1573
	else
1572
	else
1574
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1573
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1575
	fi
1574
	fi
1576
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1575
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1577
sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1576
sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1578
timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1577
timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1579
	if [ "$timeout_established" == "0" ]
1578
	if [ "$timeout_established" == "0" ]
1580
	then
1579
	then
1581
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1580
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1582
	else
1581
	else
1583
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1582
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1584
	fi
1583
	fi
1585
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1584
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1586
sysctl -w net.ipv4.conf.all.log_martians=0
1585
sysctl -w net.ipv4.conf.all.log_martians=0
1587
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1586
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1588
# ???	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1587
# ???	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1589
# modification /etc/inittab
1588
# modification /etc/inittab
1590
	[ -e /etc/inittab.default ] || cp /etc/inittab /etc/inittab.default
1589
	[ -e /etc/inittab.default ] || cp /etc/inittab /etc/inittab.default
1591
# We keep only 3 TTYs
1590
# We keep only 3 TTYs
1592
	$SED "s?^4.*?#&?g" /etc/inittab
1591
	$SED "s?^4.*?#&?g" /etc/inittab
1593
	$SED "s?^5.*?#&?g" /etc/inittab
1592
	$SED "s?^5.*?#&?g" /etc/inittab
1594
	$SED "s?^6.*?#&?g" /etc/inittab
1593
	$SED "s?^6.*?#&?g" /etc/inittab
1595
# switch to multi-users runlevel (instead of x11)
1594
# switch to multi-users runlevel (instead of x11)
1596
ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1595
ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1597
$SED "s?^id.*?id:3:initdefault:?g" /etc/inittab
1596
$SED "s?^id.*?id:3:initdefault:?g" /etc/inittab
1598
#	GRUB modifications
1597
#	GRUB modifications
1599
# limit wait time to 3s
1598
# limit wait time to 3s
1600
# create an alcasar entry instead of linux-nonfb
1599
# create an alcasar entry instead of linux-nonfb
1601
# change display to 1024*768 (vga791)
1600
# change display to 1024*768 (vga791)
1602
$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1601
$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1603
$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1602
$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1604
$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1603
$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1605
$SED "/^kernel/s/vga=.*/vga=791/" /boot/grub/menu.lst
1604
$SED "/^kernel/s/vga=.*/vga=791/" /boot/grub/menu.lst
1606
$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1605
$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1607
$SED "/^gfxmenu/d" /boot/grub/menu.lst
1606
$SED "/^gfxmenu/d" /boot/grub/menu.lst
1608
 
1607
 
1609
# Remove unused services and users
1608
# Remove unused services and users
1610
for old_svc in alsa sound dm
1609
for old_svc in alsa sound dm
1611
do
1610
do
1612
	/sbin/chkconfig --del $old_svc
1611
	/sbin/chkconfig --del $old_svc
1613
done
1612
done
1614
for svc in snmpd.service sshd.service
1613
for svc in snmpd.service sshd.service
1615
do
1614
do
1616
	/bin/systemctl disable $svc
1615
	/bin/systemctl disable $svc
1617
done
1616
done
1618
for rm_users in avahi-autoipd avahi icapd
1617
for rm_users in avahi-autoipd avahi icapd
1619
do
1618
do
1620
	user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1619
	user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1621
	if [ "$user" == "$rm_users" ]
1620
	if [ "$user" == "$rm_users" ]
1622
	then
1621
	then
1623
		/usr/sbin/userdel -f $rm_users
1622
		/usr/sbin/userdel -f $rm_users
1624
	fi
1623
	fi
1625
done
1624
done
1626
# Load and apply the previous conf file
1625
# Load and apply the previous conf file
1627
if [ "$mode" = "update" ]
1626
if [ "$mode" = "update" ]
1628
then
1627
then
1629
	$DIR_DEST_BIN/alcasar-conf.sh --load
1628
	$DIR_DEST_BIN/alcasar-conf.sh --load
1630
	PARENT_SCRIPT=`basename $0`
1629
	PARENT_SCRIPT=`basename $0`
1631
	export PARENT_SCRIPT # to avoid stop&start process during the installation process
1630
	export PARENT_SCRIPT # to avoid stop&start process during the installation process
1632
	$DIR_DEST_BIN/alcasar-conf.sh --apply
1631
	$DIR_DEST_BIN/alcasar-conf.sh --apply
1633
	$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1632
	$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1634
	$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1633
	$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1635
fi
1634
fi
1636
rm -f /tmp/alcasar-conf*
1635
rm -f /tmp/alcasar-conf*
1637
chown -R root:apache $DIR_DEST_ETC/*
1636
chown -R root:apache $DIR_DEST_ETC/*
1638
chmod -R 660 $DIR_DEST_ETC/*
1637
chmod -R 660 $DIR_DEST_ETC/*
1639
chmod ug+x $DIR_DEST_ETC/digest
1638
chmod ug+x $DIR_DEST_ETC/digest
1640
 
1639
 
1641
# correction temporaire du bug du paquet ethtool
1640
# correction temporaire du bug du paquet ethtool
1642
[ -e /sbin/ethtool ]  || ln -s /usr/sbin/ethtool /sbin/ethtool
1641
[ -e /sbin/ethtool ]  || ln -s /usr/sbin/ethtool /sbin/ethtool
1643
 
1642
 
1644
# Apply and save the firewall rules
1643
# Apply and save the firewall rules
1645
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1644
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1646
	sleep 2
1645
	sleep 2
1647
	cd $DIR_INSTALL
1646
	cd $DIR_INSTALL
1648
	echo ""
1647
	echo ""
1649
	echo "#############################################################################"
1648
	echo "#############################################################################"
1650
	if [ $Lang == "fr" ]
1649
	if [ $Lang == "fr" ]
1651
		then
1650
		then
1652
		echo "#                        Fin d'installation d'ALCASAR                       #"
1651
		echo "#                        Fin d'installation d'ALCASAR                       #"
1653
		echo "#                                                                           #"
1652
		echo "#                                                                           #"
1654
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1653
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1655
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1654
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1656
		echo "#                                                                           #"
1655
		echo "#                                                                           #"
1657
		echo "#############################################################################"
1656
		echo "#############################################################################"
1658
		echo
1657
		echo
1659
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1658
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1660
		echo
1659
		echo
1661
		echo "- Lisez attentivement la documentation d'exploitation"
1660
		echo "- Lisez attentivement la documentation d'exploitation"
1662
		echo
1661
		echo
1663
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1662
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1664
		echo
1663
		echo
1665
		echo "                   Appuyez sur 'Entrée' pour continuer"
1664
		echo "                   Appuyez sur 'Entrée' pour continuer"
1666
	else	
1665
	else	
1667
		echo "#                        Enf of ALCASAR install process                     #"
1666
		echo "#                        Enf of ALCASAR install process                     #"
1668
		echo "#                                                                           #"
1667
		echo "#                                                                           #"
1669
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1668
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1670
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1669
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1671
		echo "#                                                                           #"
1670
		echo "#                                                                           #"
1672
		echo "#############################################################################"
1671
		echo "#############################################################################"
1673
		echo
1672
		echo
1674
		echo "- The system will be rebooted in order to operate ALCASAR"
1673
		echo "- The system will be rebooted in order to operate ALCASAR"
1675
		echo
1674
		echo
1676
		echo "- Read the exploitation documentation"
1675
		echo "- Read the exploitation documentation"
1677
		echo
1676
		echo
1678
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1677
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1679
		echo
1678
		echo
1680
		echo "                   Hit 'Enter' to continue"
1679
		echo "                   Hit 'Enter' to continue"
1681
	fi
1680
	fi
1682
	sleep 2
1681
	sleep 2
1683
	if [ "$mode" != "update" ]
1682
	if [ "$mode" != "update" ]
1684
	then
1683
	then
1685
		read a
1684
		read a
1686
	fi
1685
	fi
1687
	clear
1686
	clear
1688
 
1687
 
1689
	reboot
1688
	reboot
1690
} # End post_install ()
1689
} # End post_install ()
1691
 
1690
 
1692
#################################
1691
#################################
1693
#  	Main Install loop  	#
1692
#  	Main Install loop  	#
1694
#################################
1693
#################################
1695
dir_exec=`dirname "$0"`
1694
dir_exec=`dirname "$0"`
1696
if [ $dir_exec != "." ]
1695
if [ $dir_exec != "." ]
1697
then
1696
then
1698
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1697
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1699
	echo "Launch this program from the ALCASAR archive directory"
1698
	echo "Launch this program from the ALCASAR archive directory"
1700
	exit 0
1699
	exit 0
1701
fi
1700
fi
1702
VERSION=`cat $DIR_INSTALL/VERSION`
1701
VERSION=`cat $DIR_INSTALL/VERSION`
1703
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1702
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1704
nb_args=$#
1703
nb_args=$#
1705
args=$1
1704
args=$1
1706
if [ $nb_args -eq 0 ]
1705
if [ $nb_args -eq 0 ]
1707
then
1706
then
1708
	nb_args=1
1707
	nb_args=1
1709
	args="-h"
1708
	args="-h"
1710
fi
1709
fi
1711
chmod -R u+x $DIR_SCRIPTS/*
1710
chmod -R u+x $DIR_SCRIPTS/*
1712
case $args in
1711
case $args in
1713
	-\? | -h* | --h*)
1712
	-\? | -h* | --h*)
1714
		echo "$usage"
1713
		echo "$usage"
1715
		exit 0
1714
		exit 0
1716
		;;
1715
		;;
1717
	-i | --install)
1716
	-i | --install)
1718
		license
1717
		license
1719
		header_install
1718
		header_install
1720
		testing
1719
		testing
1721
# Test if ALCASAR is already installed
1720
# Test if ALCASAR is already installed
1722
		if [ -e $DIR_WEB/VERSION ]
1721
		if [ -e $DIR_WEB/VERSION ]
1723
		then
1722
		then
1724
			actual_version=`cat $DIR_WEB/VERSION`
1723
			actual_version=`cat $DIR_WEB/VERSION`
1725
			if [ $Lang == "fr" ]
1724
			if [ $Lang == "fr" ]
1726
				then echo -n "La version "; echo -n $actual_version ; echo " d'ALCASAR est déjà installée";
1725
				then echo -n "La version "; echo -n $actual_version ; echo " d'ALCASAR est déjà installée";
1727
				else echo -n "ALCASAR Version "; echo -n $actual_version ; echo " is already installed";
1726
				else echo -n "ALCASAR Version "; echo -n $actual_version ; echo " is already installed";
1728
			fi
1727
			fi
1729
			response=0
1728
			response=0
1730
			PTN='^[oOnNyY]$'
1729
			PTN='^[oOnNyY]$'
1731
			until [[ $(expr $response : $PTN) -gt 0 ]]
1730
			until [[ $(expr $response : $PTN) -gt 0 ]]
1732
			do
1731
			do
1733
				if [ $Lang == "fr" ]
1732
				if [ $Lang == "fr" ]
1734
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1733
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1735
					else echo -n "Do you want to update (Y/n)?";
1734
					else echo -n "Do you want to update (Y/n)?";
1736
				 fi
1735
				 fi
1737
				read response
1736
				read response
1738
			done
1737
			done
1739
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1738
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1740
			then
1739
			then
1741
				rm -f /tmp/alcasar-conf*
1740
				rm -f /tmp/alcasar-conf*
1742
			else
1741
			else
1743
# Create a backup of running version importants files
1742
# Create a backup of running version importants files
1744
				$DIR_SCRIPTS/alcasar-conf.sh --create
1743
				$DIR_SCRIPTS/alcasar-conf.sh --create
1745
				mode="update"
1744
				mode="update"
1746
			fi
1745
			fi
1747
		fi
1746
		fi
1748
# RPMs install
1747
# RPMs install
1749
		$DIR_SCRIPTS/alcasar-urpmi.sh
1748
		$DIR_SCRIPTS/alcasar-urpmi.sh
1750
		if [ "$?" != "0" ]
1749
		if [ "$?" != "0" ]
1751
		then
1750
		then
1752
			exit 0
1751
			exit 0
1753
		fi
1752
		fi
1754
		if [ -e $DIR_WEB/VERSION ]
1753
		if [ -e $DIR_WEB/VERSION ]
1755
		then
1754
		then
1756
# Uninstall the running version
1755
# Uninstall the running version
1757
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1756
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1758
		fi
1757
		fi
1759
# Test if manual update	
1758
# Test if manual update	
1760
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" != "update" ]
1759
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" != "update" ]
1761
		then
1760
		then
1762
			header_install
1761
			header_install
1763
			if [ $Lang == "fr" ]
1762
			if [ $Lang == "fr" ]
1764
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1763
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1765
				else echo "The configuration file of an old version has been found";
1764
				else echo "The configuration file of an old version has been found";
1766
			fi
1765
			fi
1767
			response=0
1766
			response=0
1768
			PTN='^[oOnNyY]$'
1767
			PTN='^[oOnNyY]$'
1769
			until [[ $(expr $response : $PTN) -gt 0 ]]
1768
			until [[ $(expr $response : $PTN) -gt 0 ]]
1770
			do
1769
			do
1771
				if [ $Lang == "fr" ]
1770
				if [ $Lang == "fr" ]
1772
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1771
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1773
					else echo -n "Do you want to use it (Y/n)?";
1772
					else echo -n "Do you want to use it (Y/n)?";
1774
				 fi
1773
				 fi
1775
				read response
1774
				read response
1776
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1775
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1777
				then rm -f /tmp/alcasar-conf*
1776
				then rm -f /tmp/alcasar-conf*
1778
				fi
1777
				fi
1779
			done
1778
			done
1780
		fi
1779
		fi
1781
# Test if update
1780
# Test if update
1782
		if [ -e /tmp/alcasar-conf* ] 
1781
		if [ -e /tmp/alcasar-conf* ] 
1783
		then
1782
		then
1784
			if [ $Lang == "fr" ]
1783
			if [ $Lang == "fr" ]
1785
				then echo "#### Installation avec mise à jour ####";
1784
				then echo "#### Installation avec mise à jour ####";
1786
				else echo "#### Installation with update     ####";
1785
				else echo "#### Installation with update     ####";
1787
			fi
1786
			fi
1788
# Extract the central configuration file
1787
# Extract the central configuration file
1789
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1788
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1790
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1789
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1791
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1790
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1792
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1791
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1793
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1792
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1794
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1793
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1795
			mode="update"
1794
			mode="update"
1796
		else
1795
		else
1797
			mode="install"
1796
			mode="install"
1798
		fi
1797
		fi
1799
		for func in init network gestion AC init_db param_radius param_web_radius param_chilli param_squid param_dansguardian antivirus param_ulogd param_awstats param_dnsmasq BL cron post_install
1798
		for func in init network gestion AC init_db param_radius param_web_radius param_chilli param_squid param_dansguardian antivirus param_ulogd param_awstats param_dnsmasq BL cron post_install
1800
		do
1799
		do
1801
			$func
1800
			$func
1802
 echo "*** 'debug' : end of function $func ***"; read a
1801
# echo "*** 'debug' : end of function $func ***"; read a
1803
		done
1802
		done
1804
		;;
1803
		;;
1805
	-u | --uninstall)
1804
	-u | --uninstall)
1806
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1805
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1807
		then
1806
		then
1808
			if [ $Lang == "fr" ]
1807
			if [ $Lang == "fr" ]
1809
				then echo "ALCASAR n'est pas installé!";
1808
				then echo "ALCASAR n'est pas installé!";
1810
				else echo "ALCASAR isn't installed!";
1809
				else echo "ALCASAR isn't installed!";
1811
			fi
1810
			fi
1812
			exit 0
1811
			exit 0
1813
		fi
1812
		fi
1814
		response=0
1813
		response=0
1815
		PTN='^[oOnN]$'
1814
		PTN='^[oOnN]$'
1816
		until [[ $(expr $response : $PTN) -gt 0 ]]
1815
		until [[ $(expr $response : $PTN) -gt 0 ]]
1817
		do
1816
		do
1818
			if [ $Lang == "fr" ]
1817
			if [ $Lang == "fr" ]
1819
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1818
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1820
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1819
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1821
			fi
1820
			fi
1822
			read response
1821
			read response
1823
		done
1822
		done
1824
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1823
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1825
		then
1824
		then
1826
			$DIR_SCRIPTS/alcasar-conf.sh --create
1825
			$DIR_SCRIPTS/alcasar-conf.sh --create
1827
		else	
1826
		else	
1828
			rm -f /tmp/alcasar-conf*
1827
			rm -f /tmp/alcasar-conf*
1829
		fi
1828
		fi
1830
# Uninstall the running version
1829
# Uninstall the running version
1831
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1830
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1832
		;;
1831
		;;
1833
	*)
1832
	*)
1834
		echo "Argument inconnu :$1";
1833
		echo "Argument inconnu :$1";
1835
		echo "Unknown argument :$1";
1834
		echo "Unknown argument :$1";
1836
		echo "$usage"
1835
		echo "$usage"
1837
		exit 1
1836
		exit 1
1838
		;;
1837
		;;
1839
esac
1838
esac
1840
# end of script
1839
# end of script
1841
 
1840
 
1842
 
1841