Subversion Repositories ALCASAR

Rev

Rev 1261 | Rev 1268 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 1261 Rev 1266
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 1261 2013-12-12 22:35:13Z richard $ 
2
#  $Id: alcasar.sh 1266 2013-12-15 21:12:46Z richard $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
 
5
 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
7
# Ce programme est un logiciel libre ; This software is free and open source
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
12
 
13
#  team@alcasar.net
13
#  team@alcasar.net
14
 
14
 
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
17
 
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
22
#
22
#
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, squid, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, squid, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
24
 
24
 
25
# Options :
25
# Options :
26
#       -i or --install
26
#       -i or --install
27
#       -u or --uninstall
27
#       -u or --uninstall
28
 
28
 
29
# Functions :
29
# Functions :
30
#	testing			: connectivity tests and downloading before intall
30
#	testing			: connectivity tests and downloading before intall
31
#	init			: Installation of RPM and scripts
31
#	init			: Installation of RPM and scripts
32
#	network			: Network parameters
32
#	network			: Network parameters
33
#	ACC			: ALCASAR Control Center installation
33
#	ACC			: ALCASAR Control Center installation
34
#	CA			: Certification Authority initialization
34
#	CA			: Certification Authority initialization
35
#	init_db			: Initilization of radius database managed with MariaDB
35
#	init_db			: Initilization of radius database managed with MariaDB
36
#	param_radius		: FreeRadius initialisation
36
#	param_radius		: FreeRadius initialisation
37
#	param_web_radius	: copy ans modifiy original "freeradius web" in ACC
37
#	param_web_radius	: copy ans modifiy original "freeradius web" in ACC
38
#	param_chilli		: coovachilli initialisation (+authentication page)
38
#	param_chilli		: coovachilli initialisation (+authentication page)
39
#	param_squid		: Squid cache proxy configuration
39
#	param_squid		: Squid cache proxy configuration
40
#	param_dansguardian	: DansGuardian filtering HTTP proxy configuration
40
#	param_dansguardian	: DansGuardian filtering HTTP proxy configuration
41
#	antivirus		: HAVP + libclamav configuration
41
#	antivirus		: HAVP + libclamav configuration
42
#	param_nfsen		: Configuration du grapheur nfsen pour apache 
42
#	param_nfsen		: Configuration du grapheur nfsen pour apache 
43
#	dnsmasq			: Name server configuration
43
#	dnsmasq			: Name server configuration
44
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
44
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
45
#	cron			: Mise en place des exports de logs (+ chiffrement)
45
#	cron			: Logs export + watchdog + connexion statistics
46
#	fail2ban		: Fail2ban installation and configuration
46
#	fail2ban		: Fail2ban installation and configuration
47
#	post_install		: Finalisation environnement ( sécurité, bannières, rotation logs, ...)
47
#	post_install		: Security, log rotation, etc.
48
 
48
 
49
DATE=`date '+%d %B %Y - %Hh%M'`
49
DATE=`date '+%d %B %Y - %Hh%M'`
50
DATE_SHORT=`date '+%d/%m/%Y'`
50
DATE_SHORT=`date '+%d/%m/%Y'`
51
Lang=`echo $LANG|cut -c 1-2`
51
Lang=`echo $LANG|cut -c 1-2`
52
# ******* Files parameters - paramètres fichiers *********
52
# ******* Files parameters - paramètres fichiers *********
53
DIR_INSTALL=`pwd`				# current directory 
53
DIR_INSTALL=`pwd`				# current directory 
54
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
54
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
55
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
55
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
56
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
56
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
57
DIR_WEB="/var/www/html"				# directory of APACHE
57
DIR_WEB="/var/www/html"				# directory of APACHE
58
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
58
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
59
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
59
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
60
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
60
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
61
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
61
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
62
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
62
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
63
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
63
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
64
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
64
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
65
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
65
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
66
# ******* DBMS parameters - paramètres SGBD ********
66
# ******* DBMS parameters - paramètres SGBD ********
67
DB_RADIUS="radius"				# database name used by FreeRadius server
67
DB_RADIUS="radius"				# database name used by FreeRadius server
68
DB_USER="radius"				# user name allows to request the users database
68
DB_USER="radius"				# user name allows to request the users database
69
# ******* Network parameters - paramètres réseau *******
69
# ******* Network parameters - paramètres réseau *******
70
HOSTNAME="alcasar"				# 
70
HOSTNAME="alcasar"				# 
71
DOMAIN="localdomain"				# default local domain
71
DOMAIN="localdomain"				# default local domain
72
EXTIF="eth0"					# ETH0 is connected to the ISP broadband modem/router (In France : Box-FAI )
72
EXTIF="eth0"					# ETH0 is connected to the ISP broadband modem/router (In France : Box-FAI )
73
MTU="1500"
73
MTU="1500"
74
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
74
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
75
INTIF="eth1"					# ETH1 is connected to the consultation network
75
INTIF="eth1"					# ETH1 is connected to the consultation network
76
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
76
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
77
# ****** Paths - chemin des commandes *******
77
# ****** Paths - chemin des commandes *******
78
SED="/bin/sed -i"
78
SED="/bin/sed -i"
79
# ****************** End of global parameters *********************
79
# ****************** End of global parameters *********************
80
 
80
 
81
license ()
81
license ()
82
{
82
{
83
	if [ $Lang == "fr" ]
83
	if [ $Lang == "fr" ]
84
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
84
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
85
	else cat $DIR_INSTALL/gpl-3.0.txt | more
85
	else cat $DIR_INSTALL/gpl-3.0.txt | more
86
	fi
86
	fi
87
	echo "Taper sur Entrée pour continuer !"
87
	echo "Taper sur Entrée pour continuer !"
88
	echo "Enter to continue."
88
	echo "Enter to continue."
89
	read a
89
	read a
90
}
90
}
91
 
91
 
92
header_install ()
92
header_install ()
93
{
93
{
94
	clear
94
	clear
95
	echo "-----------------------------------------------------------------------------"
95
	echo "-----------------------------------------------------------------------------"
96
	echo "                     ALCASAR V$VERSION Installation"
96
	echo "                     ALCASAR V$VERSION Installation"
97
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
97
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
98
	echo "-----------------------------------------------------------------------------"
98
	echo "-----------------------------------------------------------------------------"
99
} # End of header_install ()
99
} # End of header_install ()
100
 
100
 
101
#Launch network service (useful only when Mageia is running in SafeFail mode)
101
#Launch network service (useful only when Mageia is running in SafeFail mode)
102
service network start
102
service network start
103
 
103
 
104
##################################################################
104
##################################################################
105
##			Function "testing"			##
105
##			Function "testing"			##
106
## - Test of Internet access					##
106
## - Test of Internet access					##
107
##################################################################
107
##################################################################
108
testing ()
108
testing ()
109
{
109
{
110
	if [ $Lang == "fr" ]
110
	if [ $Lang == "fr" ]
111
		then echo -n "Tests des paramètres réseau : "
111
		then echo -n "Tests des paramètres réseau : "
112
		else echo -n "Network parameters tests : "
112
		else echo -n "Network parameters tests : "
113
	fi
113
	fi
114
# We test eth0 config files
114
# We test eth0 config files
115
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
115
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
116
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
116
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
117
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
117
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
118
		then
118
		then
119
		if [ $Lang == "fr" ]
119
		if [ $Lang == "fr" ]
120
		then 
120
		then 
121
			echo "Échec"
121
			echo "Échec"
122
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
122
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
123
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
123
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
124
			echo "Appliquez les changements : 'service network restart'"
124
			echo "Appliquez les changements : 'service network restart'"
125
		else
125
		else
126
			echo "Failed"
126
			echo "Failed"
127
			echo "The Internet connected network card ($EXTIF) isn't well configured."
127
			echo "The Internet connected network card ($EXTIF) isn't well configured."
128
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
128
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
129
			echo "Apply the new configuration 'service network restart'"
129
			echo "Apply the new configuration 'service network restart'"
130
		fi
130
		fi
131
		echo "DEVICE=$EXTIF"
131
		echo "DEVICE=$EXTIF"
132
		echo "IPADDR="
132
		echo "IPADDR="
133
		echo "NETMASK="
133
		echo "NETMASK="
134
		echo "GATEWAY="
134
		echo "GATEWAY="
135
		echo "DNS1="
135
		echo "DNS1="
136
		echo "DNS2="
136
		echo "DNS2="
137
		echo "ONBOOT=yes"
137
		echo "ONBOOT=yes"
138
		exit 0
138
		exit 0
139
	fi
139
	fi
140
	echo -n "."
140
	echo -n "."
141
# We test the Ethernet links state
141
# We test the Ethernet links state
142
	for i in $EXTIF $INTIF
142
	for i in $EXTIF $INTIF
143
	do
143
	do
144
		/sbin/ip link set $i up
144
		/sbin/ip link set $i up
145
		sleep 3
145
		sleep 3
146
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
146
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
147
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
147
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
148
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
148
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
149
			then
149
			then
150
			if [ $Lang == "fr" ]
150
			if [ $Lang == "fr" ]
151
			then 
151
			then 
152
				echo "Échec"
152
				echo "Échec"
153
				echo "Le lien réseau de la carte $i n'est pas actif."
153
				echo "Le lien réseau de la carte $i n'est pas actif."
154
				echo "Réglez ce problème puis relancez ce script."
154
				echo "Réglez ce problème puis relancez ce script."
155
			else
155
			else
156
				echo "Failed"
156
				echo "Failed"
157
				echo "The link state of $i interface id down."
157
				echo "The link state of $i interface id down."
158
				echo "Resolv this problem, then restart this script."
158
				echo "Resolv this problem, then restart this script."
159
			fi
159
			fi
160
			exit 0
160
			exit 0
161
		fi
161
		fi
162
	echo -n "."
162
	echo -n "."
163
	done
163
	done
164
# On teste la présence d'un routeur par défaut (Box FAI)
164
# On teste la présence d'un routeur par défaut (Box FAI)
165
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
165
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
166
		if [ $Lang == "fr" ]
166
		if [ $Lang == "fr" ]
167
		then 
167
		then 
168
			echo "Échec"
168
			echo "Échec"
169
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
169
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
170
			echo "Réglez ce problème puis relancez ce script."
170
			echo "Réglez ce problème puis relancez ce script."
171
		else
171
		else
172
			echo "Failed"
172
			echo "Failed"
173
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
173
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
174
			echo "Resolv this problem, then restart this script."
174
			echo "Resolv this problem, then restart this script."
175
		fi
175
		fi
176
		exit 0
176
		exit 0
177
	fi
177
	fi
178
	echo -n "."
178
	echo -n "."
179
# On traite le cas où l'interface configurée lors de l'installation est "eth1" au lieu de "eth0" (mystère sur certaines versions de BIOS et de VirtualBox)
179
# On traite le cas où l'interface configurée lors de l'installation est "eth1" au lieu de "eth0" (mystère sur certaines versions de BIOS et de VirtualBox)
180
	if [ `ip route list|grep ^default|grep -c eth1` -eq "1" ] ; then
180
	if [ `ip route list|grep ^default|grep -c eth1` -eq "1" ] ; then
181
		if [ $Lang == "fr" ]
181
		if [ $Lang == "fr" ]
182
			then echo "La configuration des cartes réseau va être corrigée."
182
			then echo "La configuration des cartes réseau va être corrigée."
183
			else echo "The Ethernet card configuration will be corrected."
183
			else echo "The Ethernet card configuration will be corrected."
184
		fi
184
		fi
185
		/etc/init.d/network stop
185
		/etc/init.d/network stop
186
		mv -f /etc/sysconfig/network-scripts/ifcfg-eth1 /etc/sysconfig/network-scripts/ifcfg-eth0
186
		mv -f /etc/sysconfig/network-scripts/ifcfg-eth1 /etc/sysconfig/network-scripts/ifcfg-eth0
187
		$SED "s?eth1?eth0?g" /etc/sysconfig/network-scripts/ifcfg-eth0
187
		$SED "s?eth1?eth0?g" /etc/sysconfig/network-scripts/ifcfg-eth0
188
		/etc/init.d/network start
188
		/etc/init.d/network start
189
		echo 0 > /proc/sys/net/ipv4/conf/all/log_martians
189
		echo 0 > /proc/sys/net/ipv4/conf/all/log_martians
190
		sleep 2
190
		sleep 2
191
		if [ $Lang == "fr" ]
191
		if [ $Lang == "fr" ]
192
			then echo "Configuration corrigée"
192
			then echo "Configuration corrigée"
193
			else echo "Configuration updated"
193
			else echo "Configuration updated"
194
		fi
194
		fi
195
		sleep 2
195
		sleep 2
196
		if [ $Lang == "fr" ]
196
		if [ $Lang == "fr" ]
197
			then echo "Vous pouvez relancer ce script."
197
			then echo "Vous pouvez relancer ce script."
198
			else echo "You can restart this script."
198
			else echo "You can restart this script."
199
		fi
199
		fi
200
		exit 0
200
		exit 0
201
	fi
201
	fi
202
	echo -n "."
202
	echo -n "."
203
# On teste le lien vers le routeur par defaut
203
# On teste le lien vers le routeur par defaut
204
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
204
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
205
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
205
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
206
	if [ $(expr $arp_reply) -eq 0 ]
206
	if [ $(expr $arp_reply) -eq 0 ]
207
	       	then
207
	       	then
208
		if [ $Lang == "fr" ]
208
		if [ $Lang == "fr" ]
209
		then 
209
		then 
210
			echo "Échec"
210
			echo "Échec"
211
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
211
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
212
			echo "Réglez ce problème puis relancez ce script."
212
			echo "Réglez ce problème puis relancez ce script."
213
		else
213
		else
214
			echo "Failed"
214
			echo "Failed"
215
			echo "The Internet gateway doesn't answered"
215
			echo "The Internet gateway doesn't answered"
216
			echo "Resolv this problem, then restart this script."
216
			echo "Resolv this problem, then restart this script."
217
		fi
217
		fi
218
		exit 0
218
		exit 0
219
	fi
219
	fi
220
	echo -n "."
220
	echo -n "."
221
# On teste la connectivité Internet
221
# On teste la connectivité Internet
222
	rm -rf /tmp/con_ok.html
222
	rm -rf /tmp/con_ok.html
223
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
223
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
224
	if [ ! -e /tmp/con_ok.html ]
224
	if [ ! -e /tmp/con_ok.html ]
225
	then
225
	then
226
		if [ $Lang == "fr" ]
226
		if [ $Lang == "fr" ]
227
		then 
227
		then 
228
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
228
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
229
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
229
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
230
			echo "Vérifiez la validité des adresses IP des DNS."
230
			echo "Vérifiez la validité des adresses IP des DNS."
231
		else
231
		else
232
			echo "The Internet connection try failed (google.fr)."
232
			echo "The Internet connection try failed (google.fr)."
233
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
233
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
234
			echo "Verify the DNS IP addresses"
234
			echo "Verify the DNS IP addresses"
235
		fi
235
		fi
236
		exit 0
236
		exit 0
237
	fi
237
	fi
238
	rm -rf /tmp/con_ok.html
238
	rm -rf /tmp/con_ok.html
239
	echo ". : ok"
239
	echo ". : ok"
240
} # end of testing
240
} # end of testing
241
 
241
 
242
##################################################################
242
##################################################################
243
##			Function "init"				##
243
##			Function "init"				##
244
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
244
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
245
## - Installation et modification des scripts du portail	##
245
## - Installation et modification des scripts du portail	##
246
##################################################################
246
##################################################################
247
init ()
247
init ()
248
{
248
{
249
	if [ "$mode" != "update" ]
249
	if [ "$mode" != "update" ]
250
	then
250
	then
251
# On affecte le nom d'organisme
251
# On affecte le nom d'organisme
252
		header_install
252
		header_install
253
		ORGANISME=!
253
		ORGANISME=!
254
		PTN='^[a-zA-Z0-9-]*$'
254
		PTN='^[a-zA-Z0-9-]*$'
255
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
255
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
256
                do
256
                do
257
			if [ $Lang == "fr" ]
257
			if [ $Lang == "fr" ]
258
			       	then echo -n "Entrez le nom de votre organisme : "
258
			       	then echo -n "Entrez le nom de votre organisme : "
259
				else echo -n "Enter the name of your organism : "
259
				else echo -n "Enter the name of your organism : "
260
			fi
260
			fi
261
			read ORGANISME
261
			read ORGANISME
262
			if [ "$ORGANISME" == "" ]
262
			if [ "$ORGANISME" == "" ]
263
				then
263
				then
264
				ORGANISME=!
264
				ORGANISME=!
265
			fi
265
			fi
266
		done
266
		done
267
	fi
267
	fi
268
# On crée aléatoirement les mots de passe et les secrets partagés
268
# On crée aléatoirement les mots de passe et les secrets partagés
269
	rm -f $PASSWD_FILE
269
	rm -f $PASSWD_FILE
270
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de protection du menu Grub
270
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de protection du menu Grub
271
	echo -n "Password to protect the boot menu (GRUB) : " > $PASSWD_FILE
271
	echo -n "Password to protect the boot menu (GRUB) : " > $PASSWD_FILE
272
	echo "$grubpwd" >> $PASSWD_FILE
272
	echo "$grubpwd" >> $PASSWD_FILE
273
	md5_grubpwd=`/usr/bin/md5pass $grubpwd`
273
	md5_grubpwd=`/usr/bin/md5pass $grubpwd`
274
	$SED "/^password.*/d" /boot/grub/menu.lst
274
	$SED "/^password.*/d" /boot/grub/menu.lst
275
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
275
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
276
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'administrateur Mysqld
276
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'administrateur Mysqld
277
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
277
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
278
	echo "root / $mysqlpwd" >> $PASSWD_FILE
278
	echo "root / $mysqlpwd" >> $PASSWD_FILE
279
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'utilisateur Mysqld (utilisé par freeradius)
279
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'utilisateur Mysqld (utilisé par freeradius)
280
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
280
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
281
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
281
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
282
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre intercept.php et coova-chilli
282
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre intercept.php et coova-chilli
283
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
283
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
284
	echo "$secretuam" >> $PASSWD_FILE
284
	echo "$secretuam" >> $PASSWD_FILE
285
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre coova-chilli et FreeRadius
285
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre coova-chilli et FreeRadius
286
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
286
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
287
	echo "$secretradius" >> $PASSWD_FILE
287
	echo "$secretradius" >> $PASSWD_FILE
288
	chmod 640 $PASSWD_FILE
288
	chmod 640 $PASSWD_FILE
289
# Scripts and conf files copy 
289
# Scripts and conf files copy 
290
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
290
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
291
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
291
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
292
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
292
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
293
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
293
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
294
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
294
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
295
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
295
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
296
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
296
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
297
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
297
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
298
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
298
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
299
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
299
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
300
# generate central conf file
300
# generate central conf file
301
	cat <<EOF > $CONF_FILE
301
	cat <<EOF > $CONF_FILE
302
##########################################
302
##########################################
303
##                                      ##
303
##                                      ##
304
##          ALCASAR Parameters          ##
304
##          ALCASAR Parameters          ##
305
##                                      ##
305
##                                      ##
306
##########################################
306
##########################################
307
 
307
 
308
INSTALL_DATE=$DATE
308
INSTALL_DATE=$DATE
309
VERSION=$VERSION
309
VERSION=$VERSION
310
ORGANISM=$ORGANISME
310
ORGANISM=$ORGANISME
311
DOMAIN=$DOMAIN
311
DOMAIN=$DOMAIN
312
EOF
312
EOF
313
	chmod o-rwx $CONF_FILE
313
	chmod o-rwx $CONF_FILE
314
} # End of init ()
314
} # End of init ()
315
 
315
 
316
##################################################################
316
##################################################################
317
##			Function "network"			##
317
##			Function "network"			##
318
## - Définition du plan d'adressage du réseau de consultation	##
318
## - Définition du plan d'adressage du réseau de consultation	##
319
## - Nommage DNS du système 					##
319
## - Nommage DNS du système 					##
320
## - Configuration de l'interface eth1 (réseau de consultation)	##
320
## - Configuration de l'interface eth1 (réseau de consultation)	##
321
## - Modification du fichier /etc/hosts				##
321
## - Modification du fichier /etc/hosts				##
322
## - Configuration du serveur de temps (NTP)			##
322
## - Configuration du serveur de temps (NTP)			##
323
## - Renseignement des fichiers hosts.allow et hosts.deny	##
323
## - Renseignement des fichiers hosts.allow et hosts.deny	##
324
##################################################################
324
##################################################################
325
network ()
325
network ()
326
{
326
{
327
	header_install
327
	header_install
328
	if [ "$mode" != "update" ]
328
	if [ "$mode" != "update" ]
329
		then
329
		then
330
		if [ $Lang == "fr" ]
330
		if [ $Lang == "fr" ]
331
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
331
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
332
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
332
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
333
		fi
333
		fi
334
		response=0
334
		response=0
335
		PTN='^[oOyYnN]$'
335
		PTN='^[oOyYnN]$'
336
		until [[ $(expr $response : $PTN) -gt 0 ]]
336
		until [[ $(expr $response : $PTN) -gt 0 ]]
337
		do
337
		do
338
			if [ $Lang == "fr" ]
338
			if [ $Lang == "fr" ]
339
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
339
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
340
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
340
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
341
			fi
341
			fi
342
			read response
342
			read response
343
		done
343
		done
344
		if [ "$response" = "n" ] || [ "$response" = "N" ]
344
		if [ "$response" = "n" ] || [ "$response" = "N" ]
345
		then
345
		then
346
			PRIVATE_IP_MASK="0"
346
			PRIVATE_IP_MASK="0"
347
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
347
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
348
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
348
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
349
			do
349
			do
350
				if [ $Lang == "fr" ]
350
				if [ $Lang == "fr" ]
351
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
351
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
352
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
352
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
353
				fi
353
				fi
354
				read PRIVATE_IP_MASK
354
				read PRIVATE_IP_MASK
355
			done
355
			done
356
		else
356
		else
357
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
357
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
358
		fi
358
		fi
359
	else
359
	else
360
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
360
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
361
		rm -rf conf/etc/alcasar.conf
361
		rm -rf conf/etc/alcasar.conf
362
	fi
362
	fi
363
# Define LAN side global parameters
363
# Define LAN side global parameters
364
	hostname $HOSTNAME.$DOMAIN
364
	hostname $HOSTNAME.$DOMAIN
365
	echo $HOSTNAME.$DOMAIN > /etc/hostname
365
	echo $HOSTNAME.$DOMAIN > /etc/hostname
366
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
366
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
367
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
367
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
368
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
368
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
369
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
369
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
370
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
370
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
371
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
371
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
372
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
372
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
373
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
373
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
374
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
374
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
375
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
375
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
376
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
376
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
377
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
377
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
378
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
378
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
379
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF (eth1)
379
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF (eth1)
380
# Define Internet parameters
380
# Define Internet parameters
381
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
381
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
382
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
382
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
383
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
383
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
384
	DNS1=${DNS1:=208.67.220.220}
384
	DNS1=${DNS1:=208.67.220.220}
385
	DNS2=${DNS2:=208.67.222.222}
385
	DNS2=${DNS2:=208.67.222.222}
386
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
386
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
387
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
387
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
388
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
388
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
389
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
389
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
390
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
390
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
391
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
391
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
392
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
392
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
393
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
393
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
394
	echo "DNS1=$DNS1" >> $CONF_FILE
394
	echo "DNS1=$DNS1" >> $CONF_FILE
395
	echo "DNS2=$DNS2" >> $CONF_FILE
395
	echo "DNS2=$DNS2" >> $CONF_FILE
396
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
396
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
397
	echo "DHCP=full" >> $CONF_FILE
397
	echo "DHCP=full" >> $CONF_FILE
398
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
398
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
399
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
399
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
400
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
400
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
401
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
401
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
402
# config network
402
# config network
403
	cat <<EOF > /etc/sysconfig/network
403
	cat <<EOF > /etc/sysconfig/network
404
NETWORKING=yes
404
NETWORKING=yes
405
HOSTNAME="$HOSTNAME.$DOMAIN"
405
HOSTNAME="$HOSTNAME.$DOMAIN"
406
FORWARD_IPV4=true
406
FORWARD_IPV4=true
407
EOF
407
EOF
408
# config /etc/hosts
408
# config /etc/hosts
409
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
409
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
410
	cat <<EOF > /etc/hosts
410
	cat <<EOF > /etc/hosts
411
127.0.0.1	localhost
411
127.0.0.1	localhost
412
$PRIVATE_IP	$HOSTNAME.$DOMAIN
412
$PRIVATE_IP	$HOSTNAME.$DOMAIN
413
EOF
413
EOF
414
# Config eth0 (Internet)
414
# Config eth0 (Internet)
415
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
415
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
416
DEVICE=$EXTIF
416
DEVICE=$EXTIF
417
BOOTPROTO=static
417
BOOTPROTO=static
418
IPADDR=$PUBLIC_IP
418
IPADDR=$PUBLIC_IP
419
NETMASK=$PUBLIC_NETMASK
419
NETMASK=$PUBLIC_NETMASK
420
GATEWAY=$PUBLIC_GATEWAY
420
GATEWAY=$PUBLIC_GATEWAY
421
DNS1=127.0.0.1
421
DNS1=127.0.0.1
422
ONBOOT=yes
422
ONBOOT=yes
423
METRIC=10
423
METRIC=10
424
NOZEROCONF=yes
424
NOZEROCONF=yes
425
MII_NOT_SUPPORTED=yes
425
MII_NOT_SUPPORTED=yes
426
IPV6INIT=no
426
IPV6INIT=no
427
IPV6TO4INIT=no
427
IPV6TO4INIT=no
428
ACCOUNTING=no
428
ACCOUNTING=no
429
USERCTL=no
429
USERCTL=no
430
MTU=$MTU
430
MTU=$MTU
431
EOF
431
EOF
432
# Config eth1 (consultation LAN) in normal mode
432
# Config eth1 (consultation LAN) in normal mode
433
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
433
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
434
DEVICE=$INTIF
434
DEVICE=$INTIF
435
BOOTPROTO=static
435
BOOTPROTO=static
436
ONBOOT=yes
436
ONBOOT=yes
437
NOZEROCONF=yes
437
NOZEROCONF=yes
438
MII_NOT_SUPPORTED=yes
438
MII_NOT_SUPPORTED=yes
439
IPV6INIT=no
439
IPV6INIT=no
440
IPV6TO4INIT=no
440
IPV6TO4INIT=no
441
ACCOUNTING=no
441
ACCOUNTING=no
442
USERCTL=no
442
USERCTL=no
443
ETHTOOL_OPTS=$ETHTOOL_OPTS
443
ETHTOOL_OPTS=$ETHTOOL_OPTS
444
EOF
444
EOF
445
# Config of eth1 in bypass mode (see "alcasar-bypass.sh")
445
# Config of eth1 in bypass mode (see "alcasar-bypass.sh")
446
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
446
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
447
DEVICE=$INTIF
447
DEVICE=$INTIF
448
BOOTPROTO=static
448
BOOTPROTO=static
449
IPADDR=$PRIVATE_IP
449
IPADDR=$PRIVATE_IP
450
NETMASK=$PRIVATE_NETMASK
450
NETMASK=$PRIVATE_NETMASK
451
ONBOOT=yes
451
ONBOOT=yes
452
METRIC=10
452
METRIC=10
453
NOZEROCONF=yes
453
NOZEROCONF=yes
454
MII_NOT_SUPPORTED=yes
454
MII_NOT_SUPPORTED=yes
455
IPV6INIT=no
455
IPV6INIT=no
456
IPV6TO4INIT=no
456
IPV6TO4INIT=no
457
ACCOUNTING=no
457
ACCOUNTING=no
458
USERCTL=no
458
USERCTL=no
459
EOF
459
EOF
460
# Mise à l'heure du serveur
460
# Mise à l'heure du serveur
461
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
461
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
462
	cat <<EOF > /etc/ntp/step-tickers
462
	cat <<EOF > /etc/ntp/step-tickers
463
0.fr.pool.ntp.org	# adapt to your country
463
0.fr.pool.ntp.org	# adapt to your country
464
1.fr.pool.ntp.org
464
1.fr.pool.ntp.org
465
2.fr.pool.ntp.org
465
2.fr.pool.ntp.org
466
EOF
466
EOF
467
# Configuration du serveur de temps (sur lui même)
467
# Configuration du serveur de temps (sur lui même)
468
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
468
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
469
	cat <<EOF > /etc/ntp.conf
469
	cat <<EOF > /etc/ntp.conf
470
server 0.fr.pool.ntp.org	# adapt to your country
470
server 0.fr.pool.ntp.org	# adapt to your country
471
server 1.fr.pool.ntp.org
471
server 1.fr.pool.ntp.org
472
server 2.fr.pool.ntp.org
472
server 2.fr.pool.ntp.org
473
server 127.127.1.0   		# local clock si NTP internet indisponible ...
473
server 127.127.1.0   		# local clock si NTP internet indisponible ...
474
fudge 127.127.1.0 stratum 10
474
fudge 127.127.1.0 stratum 10
475
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
475
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
476
restrict 127.0.0.1
476
restrict 127.0.0.1
477
driftfile /var/lib/ntp/drift
477
driftfile /var/lib/ntp/drift
478
logfile /var/log/ntp.log
478
logfile /var/log/ntp.log
479
EOF
479
EOF
480
 
480
 
481
	chown -R ntp:ntp /var/lib/ntp
481
	chown -R ntp:ntp /var/lib/ntp
482
# Renseignement des fichiers hosts.allow et hosts.deny
482
# Renseignement des fichiers hosts.allow et hosts.deny
483
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
483
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
484
	cat <<EOF > /etc/hosts.allow
484
	cat <<EOF > /etc/hosts.allow
485
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
485
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
486
sshd: ALL
486
sshd: ALL
487
ntpd: $PRIVATE_NETWORK_SHORT
487
ntpd: $PRIVATE_NETWORK_SHORT
488
EOF
488
EOF
489
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
489
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
490
	cat <<EOF > /etc/hosts.deny
490
	cat <<EOF > /etc/hosts.deny
491
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
491
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
492
EOF
492
EOF
493
# Firewall config
493
# Firewall config
494
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
494
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
495
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
495
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
496
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
496
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
497
# create the filter exception file and ip_bloqued file
497
# create the filter exception file and ip_bloqued file
498
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
498
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
499
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
499
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
500
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
500
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
501
# load conntrack ftp module
501
# load conntrack ftp module
502
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
502
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
503
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
503
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
504
# load ipt_NETFLOW module
504
# load ipt_NETFLOW module
505
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
505
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
506
# 
506
# 
507
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
507
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
508
} # End of network ()
508
} # End of network ()
509
 
509
 
510
##################################################################
510
##################################################################
511
##			Function "ACC"				##
511
##			Function "ACC"				##
512
## - installation du centre de gestion (ALCASAR Control Center)	##
512
## - installation du centre de gestion (ALCASAR Control Center)	##
513
## - configuration du serveur web (Apache)			##
513
## - configuration du serveur web (Apache)			##
514
## - définition du 1er comptes de gestion 			##
514
## - définition du 1er comptes de gestion 			##
515
## - sécurisation des accès					##
515
## - sécurisation des accès					##
516
##################################################################
516
##################################################################
517
ACC ()
517
ACC ()
518
{
518
{
519
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
519
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
520
	mkdir $DIR_WEB
520
	mkdir $DIR_WEB
521
# Copie et configuration des fichiers du centre de gestion
521
# Copie et configuration des fichiers du centre de gestion
522
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
522
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
523
	echo "$VERSION" > $DIR_WEB/VERSION
523
	echo "$VERSION" > $DIR_WEB/VERSION
524
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
524
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
525
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
525
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
526
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
526
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
527
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
527
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
528
	$SED "s?\$hostname =.*?\$hostname = \"$HOSTNAME.$DOMAIN\";?g" $DIR_WEB/index.php
528
	$SED "s?\$hostname =.*?\$hostname = \"$HOSTNAME.$DOMAIN\";?g" $DIR_WEB/index.php
529
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
529
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
530
	chown -R apache:apache $DIR_WEB/*
530
	chown -R apache:apache $DIR_WEB/*
531
	for i in system_backup base logs/firewall logs/httpd logs/squid logs/security;
531
	for i in system_backup base logs/firewall logs/httpd logs/squid logs/security;
532
	do
532
	do
533
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
533
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
534
	done
534
	done
535
	chown -R root:apache $DIR_SAVE
535
	chown -R root:apache $DIR_SAVE
536
# Configuration et sécurisation php
536
# Configuration et sécurisation php
537
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
537
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
538
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
538
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
539
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
539
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
540
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
540
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
541
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
541
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
542
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
542
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
543
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
543
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
544
# Configuration et sécurisation Apache
544
# Configuration et sécurisation Apache
545
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
545
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
546
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
546
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
547
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
547
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
548
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
548
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
549
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
549
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
550
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
550
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
551
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
551
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
552
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
552
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
553
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
553
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
554
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
554
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
555
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
555
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
556
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
556
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
557
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
557
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
558
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
558
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
559
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
559
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
560
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
560
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
561
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
561
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
562
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
562
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
563
	cat <<EOF > /var/www/error/include/bottom.html
563
	cat <<EOF > /var/www/error/include/bottom.html
564
</body>
564
</body>
565
</html>
565
</html>
566
EOF
566
EOF
567
# Définition du premier compte lié au profil 'admin'
567
# Définition du premier compte lié au profil 'admin'
568
	header_install
568
	header_install
569
	if [ "$mode" = "install" ]
569
	if [ "$mode" = "install" ]
570
	then
570
	then
571
		admin_portal=!
571
		admin_portal=!
572
		PTN='^[a-zA-Z0-9-]*$'
572
		PTN='^[a-zA-Z0-9-]*$'
573
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
573
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
574
                	do
574
                	do
575
			header_install
575
			header_install
576
			if [ $Lang == "fr" ]
576
			if [ $Lang == "fr" ]
577
			then 
577
			then 
578
				echo ""
578
				echo ""
579
				echo "Définissez un premier compte d'administration du portail :"
579
				echo "Définissez un premier compte d'administration du portail :"
580
				echo
580
				echo
581
				echo -n "Nom : "
581
				echo -n "Nom : "
582
			else
582
			else
583
				echo ""
583
				echo ""
584
				echo "Define the first account allow to administrate the portal :"
584
				echo "Define the first account allow to administrate the portal :"
585
				echo
585
				echo
586
				echo -n "Account : "
586
				echo -n "Account : "
587
			fi
587
			fi
588
			read admin_portal
588
			read admin_portal
589
			if [ "$admin_portal" == "" ]
589
			if [ "$admin_portal" == "" ]
590
				then
590
				then
591
				admin_portal=!
591
				admin_portal=!
592
			fi
592
			fi
593
			done
593
			done
594
# Création du fichier de clés de ce compte dans le profil "admin"
594
# Création du fichier de clés de ce compte dans le profil "admin"
595
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
595
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
596
		mkdir -p $DIR_DEST_ETC/digest
596
		mkdir -p $DIR_DEST_ETC/digest
597
		chmod 755 $DIR_DEST_ETC/digest
597
		chmod 755 $DIR_DEST_ETC/digest
598
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
598
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
599
			do
599
			do
600
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
600
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
601
			done
601
			done
602
		$DIR_DEST_SBIN/alcasar-profil.sh --list
602
		$DIR_DEST_SBIN/alcasar-profil.sh --list
603
	else   # mise à jour des versions < 2.1
603
	else   # mise à jour des versions < 2.1
604
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 1 ])
604
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 1 ])
605
			then
605
			then
606
			if [ $Lang == "fr" ]
606
			if [ $Lang == "fr" ]
607
			then 
607
			then 
608
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
608
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
609
				echo
609
				echo
610
				echo -n "Nom : "
610
				echo -n "Nom : "
611
			else
611
			else
612
				echo "This update need to redefine the first admin account"
612
				echo "This update need to redefine the first admin account"
613
				echo
613
				echo
614
				echo -n "Account : "
614
				echo -n "Account : "
615
			fi
615
			fi
616
			read admin_portal
616
			read admin_portal
617
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
617
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
618
			mkdir -p $DIR_DEST_ETC/digest
618
			mkdir -p $DIR_DEST_ETC/digest
619
			chmod 755 $DIR_DEST_ETC/digest
619
			chmod 755 $DIR_DEST_ETC/digest
620
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
620
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
621
			do
621
			do
622
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
622
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
623
			done
623
			done
624
			$DIR_DEST_SBIN/alcasar-profil.sh --list
624
			$DIR_DEST_SBIN/alcasar-profil.sh --list
625
		fi
625
		fi
626
	fi
626
	fi
627
# synchronisation horaire
627
# synchronisation horaire
628
	ntpd -q -g &
628
	ntpd -q -g &
629
# Sécurisation du centre
629
# Sécurisation du centre
630
	rm -f /etc/httpd/conf/webapps.d/alcasar*
630
	rm -f /etc/httpd/conf/webapps.d/alcasar*
631
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
631
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
632
<Directory $DIR_ACC>
632
<Directory $DIR_ACC>
633
	SSLRequireSSL
633
	SSLRequireSSL
634
	AllowOverride None
634
	AllowOverride None
635
	Order deny,allow
635
	Order deny,allow
636
	Deny from all
636
	Deny from all
637
	Allow from 127.0.0.1
637
	Allow from 127.0.0.1
638
	Allow from $PRIVATE_NETWORK_MASK
638
	Allow from $PRIVATE_NETWORK_MASK
639
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
639
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
640
	require valid-user
640
	require valid-user
641
	AuthType digest
641
	AuthType digest
642
	AuthName $HOSTNAME.$DOMAIN
642
	AuthName $HOSTNAME.$DOMAIN
643
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
643
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
644
	AuthUserFile $DIR_DEST_ETC/digest/key_all
644
	AuthUserFile $DIR_DEST_ETC/digest/key_all
645
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
645
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
646
</Directory>
646
</Directory>
647
<Directory $DIR_ACC/admin>
647
<Directory $DIR_ACC/admin>
648
	SSLRequireSSL
648
	SSLRequireSSL
649
	AllowOverride None
649
	AllowOverride None
650
	Order deny,allow
650
	Order deny,allow
651
	Deny from all
651
	Deny from all
652
	Allow from 127.0.0.1
652
	Allow from 127.0.0.1
653
	Allow from $PRIVATE_NETWORK_MASK
653
	Allow from $PRIVATE_NETWORK_MASK
654
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
654
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
655
	require valid-user
655
	require valid-user
656
	AuthType digest
656
	AuthType digest
657
	AuthName $HOSTNAME.$DOMAIN
657
	AuthName $HOSTNAME.$DOMAIN
658
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
658
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
659
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
659
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
660
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
660
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
661
</Directory>
661
</Directory>
662
<Directory $DIR_ACC/manager>
662
<Directory $DIR_ACC/manager>
663
	SSLRequireSSL
663
	SSLRequireSSL
664
	AllowOverride None
664
	AllowOverride None
665
	Order deny,allow
665
	Order deny,allow
666
	Deny from all
666
	Deny from all
667
	Allow from 127.0.0.1
667
	Allow from 127.0.0.1
668
	Allow from $PRIVATE_NETWORK_MASK
668
	Allow from $PRIVATE_NETWORK_MASK
669
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
669
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
670
	require valid-user
670
	require valid-user
671
	AuthType digest
671
	AuthType digest
672
	AuthName $HOSTNAME.$DOMAIN
672
	AuthName $HOSTNAME.$DOMAIN
673
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
673
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
674
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
674
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
675
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
675
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
676
</Directory>
676
</Directory>
677
<Directory $DIR_ACC/backup>
677
<Directory $DIR_ACC/backup>
678
	SSLRequireSSL
678
	SSLRequireSSL
679
	AllowOverride None
679
	AllowOverride None
680
	Order deny,allow
680
	Order deny,allow
681
	Deny from all
681
	Deny from all
682
	Allow from 127.0.0.1
682
	Allow from 127.0.0.1
683
	Allow from $PRIVATE_NETWORK_MASK
683
	Allow from $PRIVATE_NETWORK_MASK
684
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
684
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
685
	require valid-user
685
	require valid-user
686
	AuthType digest
686
	AuthType digest
687
	AuthName $HOSTNAME.$DOMAIN
687
	AuthName $HOSTNAME.$DOMAIN
688
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
688
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
689
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
689
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
690
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
690
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
691
</Directory>
691
</Directory>
692
Alias /save/ "$DIR_SAVE/"
692
Alias /save/ "$DIR_SAVE/"
693
<Directory $DIR_SAVE>
693
<Directory $DIR_SAVE>
694
	SSLRequireSSL
694
	SSLRequireSSL
695
	Options Indexes
695
	Options Indexes
696
	Order deny,allow
696
	Order deny,allow
697
	Deny from all
697
	Deny from all
698
	Allow from 127.0.0.1
698
	Allow from 127.0.0.1
699
	Allow from $PRIVATE_NETWORK_MASK
699
	Allow from $PRIVATE_NETWORK_MASK
700
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
700
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
701
	require valid-user
701
	require valid-user
702
	AuthType digest
702
	AuthType digest
703
	AuthName $HOSTNAME.$DOMAIN
703
	AuthName $HOSTNAME.$DOMAIN
704
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
704
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
705
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
705
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
706
</Directory>
706
</Directory>
707
EOF
707
EOF
708
} # End of ACC()
708
} # End of ACC()
709
 
709
 
710
##########################################################################################
710
##########################################################################################
711
##				Fonction "CA"						##
711
##				Fonction "CA"						##
712
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
712
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
713
##########################################################################################
713
##########################################################################################
714
CA ()
714
CA ()
715
{
715
{
716
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
716
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
717
	$DIR_DEST_BIN/alcasar-CA.sh
717
	$DIR_DEST_BIN/alcasar-CA.sh
718
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
718
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
719
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
719
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
720
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
720
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
721
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
721
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
722
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
722
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
723
	chown -R root:apache /etc/pki
723
	chown -R root:apache /etc/pki
724
	chmod -R 750 /etc/pki
724
	chmod -R 750 /etc/pki
725
} # End CA ()
725
} # End CA ()
726
 
726
 
727
##########################################################################################
727
##########################################################################################
728
##			Fonction "init_db"						##
728
##			Fonction "init_db"						##
729
## - Initialisation de la base Mysql							##
729
## - Initialisation de la base Mysql							##
730
## - Affectation du mot de passe de l'administrateur (root)				##
730
## - Affectation du mot de passe de l'administrateur (root)				##
731
## - Suppression des bases et des utilisateurs superflus				##
731
## - Suppression des bases et des utilisateurs superflus				##
732
## - Création de la base 'radius'							##
732
## - Création de la base 'radius'							##
733
## - Installation du schéma de cette base						##
733
## - Installation du schéma de cette base						##
734
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
734
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
735
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
735
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
736
##########################################################################################
736
##########################################################################################
737
init_db ()
737
init_db ()
738
{
738
{
739
	mkdir -p /var/lib/mysql/.tmp
739
	mkdir -p /var/lib/mysql/.tmp
740
	chown -R mysql:mysql /var/lib/mysql/
740
	chown -R mysql:mysql /var/lib/mysql/
741
	[ -e /etc/my.cnf.rpmnew ] && mv /etc/my.cnf.rpmnew /etc/my.cnf		# prend en compte les migrations de MySQL
741
	[ -e /etc/my.cnf.rpmnew ] && mv /etc/my.cnf.rpmnew /etc/my.cnf		# prend en compte les migrations de MySQL
742
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
742
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
743
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
743
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
744
	/etc/init.d/mysqld start
744
	/etc/init.d/mysqld start
745
	sleep 4
745
	sleep 4
746
	mysqladmin -u root password $mysqlpwd
746
	mysqladmin -u root password $mysqlpwd
747
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
747
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
748
# Delete exemple databases if exist
748
# Delete exemple databases if exist
749
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;CONNECT mysql;DELETE from user where user='';FLUSH PRIVILEGES;" 
749
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;CONNECT mysql;DELETE from user where user='';FLUSH PRIVILEGES;" 
750
# Create 'radius' database
750
# Create 'radius' database
751
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
751
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
752
# Add an empty radius database structure
752
# Add an empty radius database structure
753
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
753
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
754
# modify the start script in order to close accounting connexion when the system is comming down or up
754
# modify the start script in order to close accounting connexion when the system is comming down or up
755
	[ -e /etc/init.d/mysqld.default ] || cp /etc/init.d/mysqld /etc/init.d/mysqld.default
755
	[ -e /etc/init.d/mysqld.default ] || cp /etc/init.d/mysqld /etc/init.d/mysqld.default
756
	$SED "/wait_for_pid created/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
756
	$SED "/wait_for_pid created/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
757
	$SED "/'stop')/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
757
	$SED "/'stop')/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
758
} # End init_db ()
758
} # End init_db ()
759
 
759
 
760
##########################################################################
760
##########################################################################
761
##			Fonction "param_radius"				##
761
##			Fonction "param_radius"				##
762
## - Paramètrage des fichiers de configuration FreeRadius		##
762
## - Paramètrage des fichiers de configuration FreeRadius		##
763
## - Affectation du secret partagé entre coova-chilli et freeradius	##
763
## - Affectation du secret partagé entre coova-chilli et freeradius	##
764
## - Modification de fichier de conf pour l'accès à Mysql		##
764
## - Modification de fichier de conf pour l'accès à Mysql		##
765
##########################################################################
765
##########################################################################
766
param_radius ()
766
param_radius ()
767
{
767
{
768
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
768
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
769
	chown -R radius:radius /etc/raddb
769
	chown -R radius:radius /etc/raddb
770
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
770
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
771
# paramètrage radius.conf
771
# paramètrage radius.conf
772
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
772
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
773
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
773
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
774
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
774
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
775
# suppression de la fonction proxy
775
# suppression de la fonction proxy
776
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
776
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
777
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
777
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
778
# suppression du module EAP
778
# suppression du module EAP
779
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
779
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
780
# écoute sur loopback uniquement (à modifier plus tard pour l'EAP)
780
# écoute sur loopback uniquement (à modifier plus tard pour l'EAP)
781
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
781
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
782
# prise en compte du module SQL et des compteurs SQL
782
# prise en compte du module SQL et des compteurs SQL
783
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
783
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
784
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
784
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
785
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
785
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
786
# purge du répertoire des serveurs virtuels et copie du fichier de configuration d'Alcasar
786
# purge du répertoire des serveurs virtuels et copie du fichier de configuration d'Alcasar
787
	rm -f /etc/raddb/sites-enabled/*
787
	rm -f /etc/raddb/sites-enabled/*
788
       	cp $DIR_CONF/alcasar-radius /etc/raddb/sites-available/alcasar
788
       	cp $DIR_CONF/alcasar-radius /etc/raddb/sites-available/alcasar
789
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
789
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
790
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
790
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
791
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
791
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
792
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
792
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
793
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
793
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
794
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
794
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
795
# configuration du fichier client.conf (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
795
# configuration du fichier client.conf (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
796
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
796
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
797
	cat << EOF > /etc/raddb/clients.conf
797
	cat << EOF > /etc/raddb/clients.conf
798
client 127.0.0.1 {
798
client 127.0.0.1 {
799
	secret = $secretradius
799
	secret = $secretradius
800
	shortname = localhost
800
	shortname = localhost
801
}
801
}
802
EOF
802
EOF
803
# modif sql.conf
803
# modif sql.conf
804
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
804
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
805
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
805
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
806
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
806
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
807
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
807
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
808
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
808
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
809
# modif dialup.conf
809
# modif dialup.conf
810
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
810
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
811
	cp -f $DIR_CONF/dialup.conf /etc/raddb/sql/mysql/dialup.conf
811
	cp -f $DIR_CONF/dialup.conf /etc/raddb/sql/mysql/dialup.conf
812
# insures that mysql is up before radius start
812
# insures that mysql is up before radius start
813
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
813
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
814
 
814
 
815
} # End param_radius ()
815
} # End param_radius ()
816
 
816
 
817
##########################################################################
817
##########################################################################
818
##			Function "param_web_radius"			##
818
##			Function "param_web_radius"			##
819
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
819
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
820
## - Création du lien vers la page de changement de mot de passe        ##
820
## - Création du lien vers la page de changement de mot de passe        ##
821
##########################################################################
821
##########################################################################
822
param_web_radius ()
822
param_web_radius ()
823
{
823
{
824
# copie de l'interface d'origine dans la structure Alcasar
824
# copie de l'interface d'origine dans la structure Alcasar
825
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
825
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
826
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
826
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
827
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
827
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
828
# copie des fichiers modifiés
828
# copie des fichiers modifiés
829
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
829
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
830
	chown -R apache:apache $DIR_ACC/manager/
830
	chown -R apache:apache $DIR_ACC/manager/
831
# Modification des fichiers de configuration
831
# Modification des fichiers de configuration
832
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
832
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
833
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
833
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
834
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
834
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
835
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
835
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
836
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
836
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
837
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
837
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
838
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
838
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
839
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
839
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
840
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
840
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
841
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
841
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
842
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
842
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
843
	cp -f $DIR_CONF/freeradiusweb-config.php /etc/freeradius-web/config.php
843
	cp -f $DIR_CONF/freeradiusweb-config.php /etc/freeradius-web/config.php
844
	cat <<EOF > /etc/freeradius-web/naslist.conf
844
	cat <<EOF > /etc/freeradius-web/naslist.conf
845
nas1_name: alcasar-$ORGANISME
845
nas1_name: alcasar-$ORGANISME
846
nas1_model: Portail captif
846
nas1_model: Portail captif
847
nas1_ip: $PRIVATE_IP
847
nas1_ip: $PRIVATE_IP
848
nas1_port_num: 0
848
nas1_port_num: 0
849
nas1_community: public
849
nas1_community: public
850
EOF
850
EOF
851
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
851
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
852
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
852
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
853
	cp -f $DIR_CONF/user_edit.attrs /etc/freeradius-web/user_edit.attrs
853
	cp -f $DIR_CONF/user_edit.attrs /etc/freeradius-web/user_edit.attrs
854
# Ajout du mappage des attributs chillispot
854
# Ajout du mappage des attributs chillispot
855
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
855
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
856
	cp -f $DIR_CONF/sql.attrmap /etc/freeradius-web/sql.attrmap
856
	cp -f $DIR_CONF/sql.attrmap /etc/freeradius-web/sql.attrmap
857
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
857
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
858
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/user_edit.attrs.default
858
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/user_edit.attrs.default
859
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
859
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
860
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
860
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
861
	chown -R apache:apache /etc/freeradius-web
861
	chown -R apache:apache /etc/freeradius-web
862
# Ajout de l'alias vers la page de "changement de mot de passe usager"
862
# Ajout de l'alias vers la page de "changement de mot de passe usager"
863
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
863
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
864
<Directory $DIR_WEB/pass>
864
<Directory $DIR_WEB/pass>
865
	SSLRequireSSL
865
	SSLRequireSSL
866
	AllowOverride None
866
	AllowOverride None
867
	Order deny,allow
867
	Order deny,allow
868
	Deny from all
868
	Deny from all
869
	Allow from 127.0.0.1
869
	Allow from 127.0.0.1
870
	Allow from $PRIVATE_NETWORK_MASK
870
	Allow from $PRIVATE_NETWORK_MASK
871
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
871
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
872
</Directory>
872
</Directory>
873
EOF
873
EOF
874
} # End of param_web_radius ()
874
} # End of param_web_radius ()
875
 
875
 
876
##################################################################################
876
##################################################################################
877
##			Fonction "param_chilli"					##
877
##			Fonction "param_chilli"					##
878
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
878
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
879
## - Paramètrage de la page d'authentification (intercept.php)			##
879
## - Paramètrage de la page d'authentification (intercept.php)			##
880
##################################################################################
880
##################################################################################
881
param_chilli ()
881
param_chilli ()
882
{
882
{
883
# init file creation
883
# init file creation
884
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
884
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
885
	cat <<EOF > /etc/init.d/chilli
885
	cat <<EOF > /etc/init.d/chilli
886
#!/bin/sh
886
#!/bin/sh
887
#
887
#
888
# chilli CoovaChilli init
888
# chilli CoovaChilli init
889
#
889
#
890
# chkconfig: 2345 65 35
890
# chkconfig: 2345 65 35
891
# description: CoovaChilli
891
# description: CoovaChilli
892
### BEGIN INIT INFO
892
### BEGIN INIT INFO
893
# Provides:       chilli
893
# Provides:       chilli
894
# Required-Start: network 
894
# Required-Start: network 
895
# Should-Start: 
895
# Should-Start: 
896
# Required-Stop:  network
896
# Required-Stop:  network
897
# Should-Stop: 
897
# Should-Stop: 
898
# Default-Start:  2 3 5
898
# Default-Start:  2 3 5
899
# Default-Stop:
899
# Default-Stop:
900
# Description:    CoovaChilli access controller
900
# Description:    CoovaChilli access controller
901
### END INIT INFO
901
### END INIT INFO
902
 
902
 
903
[ -f /usr/sbin/chilli ] || exit 0
903
[ -f /usr/sbin/chilli ] || exit 0
904
. /etc/init.d/functions
904
. /etc/init.d/functions
905
CONFIG=/etc/chilli.conf
905
CONFIG=/etc/chilli.conf
906
pidfile=/var/run/chilli.pid
906
pidfile=/var/run/chilli.pid
907
[ -f \$CONFIG ] || {
907
[ -f \$CONFIG ] || {
908
    echo "\$CONFIG Not found"
908
    echo "\$CONFIG Not found"
909
    exit 0
909
    exit 0
910
}
910
}
911
RETVAL=0
911
RETVAL=0
912
prog="chilli"
912
prog="chilli"
913
case \$1 in
913
case \$1 in
914
    start)
914
    start)
915
	if [ -f \$pidfile ] ; then 
915
	if [ -f \$pidfile ] ; then 
916
		gprintf "chilli is already running"
916
		gprintf "chilli is already running"
917
	else
917
	else
918
        	gprintf "Starting \$prog: "
918
        	gprintf "Starting \$prog: "
919
		rm -f /var/run/chilli* # cleaning
919
		rm -f /var/run/chilli* # cleaning
920
        	/sbin/modprobe tun >/dev/null 2>&1
920
        	/sbin/modprobe tun >/dev/null 2>&1
921
        	echo 1 > /proc/sys/net/ipv4/ip_forward
921
        	echo 1 > /proc/sys/net/ipv4/ip_forward
922
		[ -e /dev/net/tun ] || {
922
		[ -e /dev/net/tun ] || {
923
	    	(cd /dev; 
923
	    	(cd /dev; 
924
			mkdir net; 
924
			mkdir net; 
925
			cd net; 
925
			cd net; 
926
			mknod tun c 10 200)
926
			mknod tun c 10 200)
927
		}
927
		}
928
		ifconfig eth1 0.0.0.0
928
		ifconfig eth1 0.0.0.0
929
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
929
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
930
        	RETVAL=$?
930
        	RETVAL=$?
931
	fi
931
	fi
932
	;;
932
	;;
933
 
933
 
934
    reload)
934
    reload)
935
	killall -HUP chilli
935
	killall -HUP chilli
936
	;;
936
	;;
937
 
937
 
938
    restart)
938
    restart)
939
	\$0 stop
939
	\$0 stop
940
        sleep 2
940
        sleep 2
941
	\$0 start
941
	\$0 start
942
	;;
942
	;;
943
    
943
    
944
    status)
944
    status)
945
        status chilli
945
        status chilli
946
        RETVAL=0
946
        RETVAL=0
947
        ;;
947
        ;;
948
 
948
 
949
    stop)
949
    stop)
950
	if [ -f \$pidfile ] ; then  
950
	if [ -f \$pidfile ] ; then  
951
        	gprintf "Shutting down \$prog: "
951
        	gprintf "Shutting down \$prog: "
952
		killproc /usr/sbin/chilli
952
		killproc /usr/sbin/chilli
953
		RETVAL=\$?
953
		RETVAL=\$?
954
		[ \$RETVAL = 0 ] && rm -f $pidfile
954
		[ \$RETVAL = 0 ] && rm -f $pidfile
955
	else	
955
	else	
956
        	gprintf "chilli is not running"
956
        	gprintf "chilli is not running"
957
	fi
957
	fi
958
	;;
958
	;;
959
    
959
    
960
    *)
960
    *)
961
        echo "Usage: \$0 {start|stop|restart|reload|status}"
961
        echo "Usage: \$0 {start|stop|restart|reload|status}"
962
        exit 1
962
        exit 1
963
esac
963
esac
964
echo
964
echo
965
EOF
965
EOF
966
 
966
 
967
# conf file creation
967
# conf file creation
968
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
968
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
969
	cat <<EOF > /etc/chilli.conf
969
	cat <<EOF > /etc/chilli.conf
970
# coova config for ALCASAR
970
# coova config for ALCASAR
971
cmdsocket	/var/run/chilli.sock
971
cmdsocket	/var/run/chilli.sock
972
unixipc		chilli.eth1.ipc
972
unixipc		chilli.eth1.ipc
973
pidfile		/var/run/chilli.eth1.pid
973
pidfile		/var/run/chilli.eth1.pid
974
net		$PRIVATE_NETWORK_MASK
974
net		$PRIVATE_NETWORK_MASK
975
dhcpif		$INTIF
975
dhcpif		$INTIF
976
ethers		$DIR_DEST_ETC/alcasar-ethers
976
ethers		$DIR_DEST_ETC/alcasar-ethers
977
#nodynip
977
#nodynip
978
#statip
978
#statip
979
dynip		$PRIVATE_NETWORK_MASK
979
dynip		$PRIVATE_NETWORK_MASK
980
domain		$DOMAIN
980
domain		$DOMAIN
981
dns1		$PRIVATE_IP
981
dns1		$PRIVATE_IP
982
dns2		$PRIVATE_IP
982
dns2		$PRIVATE_IP
983
uamlisten	$PRIVATE_IP
983
uamlisten	$PRIVATE_IP
984
uamport		3990
984
uamport		3990
985
macauth
985
macauth
986
macpasswd	password
986
macpasswd	password
987
locationname	$HOSTNAME.$DOMAIN
987
locationname	$HOSTNAME.$DOMAIN
988
radiusserver1	127.0.0.1
988
radiusserver1	127.0.0.1
989
radiusserver2	127.0.0.1
989
radiusserver2	127.0.0.1
990
radiussecret	$secretradius
990
radiussecret	$secretradius
991
radiusauthport	1812
991
radiusauthport	1812
992
radiusacctport	1813
992
radiusacctport	1813
993
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
993
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
994
radiusnasid	$HOSTNAME.$DOMAIN
994
radiusnasid	$HOSTNAME.$DOMAIN
995
uamsecret	$secretuam
995
uamsecret	$secretuam
996
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
996
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
997
coaport		3799
997
coaport		3799
998
include		$DIR_DEST_ETC/alcasar-uamallowed
998
include		$DIR_DEST_ETC/alcasar-uamallowed
999
include		$DIR_DEST_ETC/alcasar-uamdomain
999
include		$DIR_DEST_ETC/alcasar-uamdomain
1000
#dhcpgateway		
1000
#dhcpgateway		
1001
#dhcprelayagent
1001
#dhcprelayagent
1002
#dhcpgatewayport
1002
#dhcpgatewayport
1003
EOF
1003
EOF
1004
# create file for DHCP static ip. Reserve the second IP address for eth1 (the first one is for tun0)
1004
# create file for DHCP static ip. Reserve the second IP address for eth1 (the first one is for tun0)
1005
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1005
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1006
# create files for trusted domains and urls
1006
# create files for trusted domains and urls
1007
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1007
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1008
	chown root:apache $DIR_DEST_ETC/alcasar-*
1008
	chown root:apache $DIR_DEST_ETC/alcasar-*
1009
	chmod 660 $DIR_DEST_ETC/alcasar-*
1009
	chmod 660 $DIR_DEST_ETC/alcasar-*
1010
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1010
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1011
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1011
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1012
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1012
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1013
# user 'chilli' creation (in order to run conup/off and up/down scripts
1013
# user 'chilli' creation (in order to run conup/off and up/down scripts
1014
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1014
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1015
	if [ "$chilli_exist" == "1" ]
1015
	if [ "$chilli_exist" == "1" ]
1016
	then
1016
	then
1017
	      userdel -r chilli 2>/dev/null
1017
	      userdel -r chilli 2>/dev/null
1018
	fi
1018
	fi
1019
	groupadd -f chilli
1019
	groupadd -f chilli
1020
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1020
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1021
}  # End of param_chilli ()
1021
}  # End of param_chilli ()
1022
 
1022
 
1023
##########################################################
1023
##########################################################
1024
##			Fonction "param_squid"		##
1024
##			Fonction "param_squid"		##
1025
## - Paramètrage du proxy 'squid' en mode 'cache'	##
1025
## - Paramètrage du proxy 'squid' en mode 'cache'	##
1026
## - Initialisation de la base de données  		##
1026
## - Initialisation de la base de données  		##
1027
##########################################################
1027
##########################################################
1028
param_squid ()
1028
param_squid ()
1029
{
1029
{
1030
# paramètrage de Squid (connecté en série derrière Dansguardian)
1030
# paramètrage de Squid (connecté en série derrière Dansguardian)
1031
	[ -e /etc/squid/squid.conf.default  ] || cp /etc/squid/squid.conf /etc/squid/squid.conf.default
1031
	[ -e /etc/squid/squid.conf.default  ] || cp /etc/squid/squid.conf /etc/squid/squid.conf.default
1032
# suppression des références 'localnet', 'icp', 'htcp' et 'always_direct'
1032
# suppression des références 'localnet', 'icp', 'htcp' et 'always_direct'
1033
	$SED "/^acl localnet/d" /etc/squid/squid.conf
1033
	$SED "/^acl localnet/d" /etc/squid/squid.conf
1034
	$SED "/^icp_access allow localnet/d" /etc/squid/squid.conf
1034
	$SED "/^icp_access allow localnet/d" /etc/squid/squid.conf
1035
	$SED "/^icp_port 3130/d" /etc/squid/squid.conf
1035
	$SED "/^icp_port 3130/d" /etc/squid/squid.conf
1036
	$SED "/^http_access allow localnet/d" /etc/squid/squid.conf
1036
	$SED "/^http_access allow localnet/d" /etc/squid/squid.conf
1037
	$SED "/^htcp_access allow localnet/d" /etc/squid/squid.conf
1037
	$SED "/^htcp_access allow localnet/d" /etc/squid/squid.conf
1038
	$SED "/^always_direct allow localnet/d" /etc/squid/squid.conf
1038
	$SED "/^always_direct allow localnet/d" /etc/squid/squid.conf
1039
# mode 'proxy transparent local'
1039
# mode 'proxy transparent local'
1040
	$SED "s?^http_port.*?http_port 127.0.0.1:3128 transparent?g" /etc/squid/squid.conf
1040
	$SED "s?^http_port.*?http_port 127.0.0.1:3128 transparent?g" /etc/squid/squid.conf
1041
# Configuration du cache local
1041
# Configuration du cache local
1042
	$SED "s?^#cache_dir.*?cache_dir ufs \/var\/spool\/squid 256 16 256?g" /etc/squid/squid.conf
1042
	$SED "s?^#cache_dir.*?cache_dir ufs \/var\/spool\/squid 256 16 256?g" /etc/squid/squid.conf
1043
# désactivation des "access log"
1043
# désactivation des "access log"
1044
	echo '#Disable access log' >> /etc/squid/squid.conf
1044
	echo '#Disable access log' >> /etc/squid/squid.conf
1045
        echo "access_log none" >> /etc/squid/squid.conf
1045
        echo "access_log none" >> /etc/squid/squid.conf
1046
# anonymisation of squid version
1046
# anonymisation of squid version
1047
	echo "via off" >> /etc/squid/squid.conf
1047
	echo "via off" >> /etc/squid/squid.conf
1048
# remove the 'X_forwarded' http option
1048
# remove the 'X_forwarded' http option
1049
	echo "forwarded_for delete" >> /etc/squid/squid.conf
1049
	echo "forwarded_for delete" >> /etc/squid/squid.conf
1050
# linked squid output in HAVP input
1050
# linked squid output in HAVP input
1051
	echo "cache_peer 127.0.0.1 parent 8090 0 no-query default" >> /etc/squid/squid.conf
1051
	echo "cache_peer 127.0.0.1 parent 8090 0 no-query default" >> /etc/squid/squid.conf
1052
	echo "never_direct allow all" >> /etc/squid/squid.conf
1052
	echo "never_direct allow all" >> /etc/squid/squid.conf
1053
# avoid error messages on network interfaces state changes
1053
# avoid error messages on network interfaces state changes
1054
	$SED "s?^SQUID_AUTO_RELOAD.*?SQUID_AUTO_RELOAD=no?g" /etc/sysconfig/squid
1054
	$SED "s?^SQUID_AUTO_RELOAD.*?SQUID_AUTO_RELOAD=no?g" /etc/sysconfig/squid
1055
# reduce squid shutdown time (100 to 50)
1055
# reduce squid shutdown time (100 to 50)
1056
	$SED "s?^SQUID_SHUTDOWN_TIMEOUT.*?SQUID_SHUTDOWN_TIMEOUT=50?g" /etc/sysconfig/squid
1056
	$SED "s?^SQUID_SHUTDOWN_TIMEOUT.*?SQUID_SHUTDOWN_TIMEOUT=50?g" /etc/sysconfig/squid
1057
 
1057
 
1058
# Squid cache init
1058
# Squid cache init
1059
	/usr/sbin/squid -z
1059
	/usr/sbin/squid -z
1060
}  # End of param_squid ()
1060
}  # End of param_squid ()
1061
	
1061
	
1062
##################################################################
1062
##################################################################
1063
##		Fonction "param_dansguardian"			##
1063
##		Fonction "param_dansguardian"			##
1064
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1064
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1065
##################################################################
1065
##################################################################
1066
param_dansguardian ()
1066
param_dansguardian ()
1067
{
1067
{
1068
	mkdir /var/dansguardian
1068
	mkdir /var/dansguardian
1069
	chown dansguardian /var/dansguardian
1069
	chown dansguardian /var/dansguardian
1070
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1070
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1071
# Le filtrage est désactivé par défaut 
1071
# Le filtrage est désactivé par défaut 
1072
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1072
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1073
# la page d'interception est en français
1073
# la page d'interception est en français
1074
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1074
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1075
# on limite l'écoute de Dansguardian côté LAN
1075
# on limite l'écoute de Dansguardian côté LAN
1076
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1076
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1077
# on chaîne Dansguardian au proxy cache SQUID
1077
# on chaîne Dansguardian au proxy cache SQUID
1078
	$SED "s?^proxyport.*?proxyport = 3128?g" $DIR_DG/dansguardian.conf
1078
	$SED "s?^proxyport.*?proxyport = 3128?g" $DIR_DG/dansguardian.conf
1079
# on remplace la page d'interception (template)
1079
# on remplace la page d'interception (template)
1080
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1080
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1081
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1081
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1082
# on ne loggue que les deny (pour le reste, on a squid)
1082
# on ne loggue que les deny (pour le reste, on a squid)
1083
	$SED "s?^loglevel =.*?loglevel = 1?g" $DIR_DG/dansguardian.conf
1083
	$SED "s?^loglevel =.*?loglevel = 1?g" $DIR_DG/dansguardian.conf
1084
# lauch of 10 daemons (20 in largest server)
1084
# lauch of 10 daemons (20 in largest server)
1085
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1085
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1086
# on désactive par défaut le controle de contenu des pages html
1086
# on désactive par défaut le controle de contenu des pages html
1087
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1087
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1088
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1088
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1089
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1089
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1090
# on désactive par défaut le contrôle d'URL par expressions régulières
1090
# on désactive par défaut le contrôle d'URL par expressions régulières
1091
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1091
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1092
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1092
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1093
# on désactive par défaut le contrôle de téléchargement de fichiers
1093
# on désactive par défaut le contrôle de téléchargement de fichiers
1094
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1094
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1095
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1095
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1096
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1096
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1097
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1097
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1098
	touch $DIR_DG/lists/bannedextensionlist
1098
	touch $DIR_DG/lists/bannedextensionlist
1099
	touch $DIR_DG/lists/bannedmimetypelist
1099
	touch $DIR_DG/lists/bannedmimetypelist
1100
# 'Safesearch' regex actualisation
1100
# 'Safesearch' regex actualisation
1101
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1101
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1102
# empty LAN IP list that won't be WEB filtered
1102
# empty LAN IP list that won't be WEB filtered
1103
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1103
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1104
	touch $DIR_DG/lists/exceptioniplist
1104
	touch $DIR_DG/lists/exceptioniplist
1105
# Keep a copy of URL & domain filter configuration files
1105
# Keep a copy of URL & domain filter configuration files
1106
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1106
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1107
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1107
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1108
} # End of param_dansguardian ()
1108
} # End of param_dansguardian ()
1109
 
1109
 
1110
##################################################################
1110
##################################################################
1111
##			Fonction "antivirus"			##
1111
##			Fonction "antivirus"			##
1112
## - configuration havp + libclamav				##
1112
## - configuration havp + libclamav				##
1113
##################################################################
1113
##################################################################
1114
antivirus ()		
1114
antivirus ()		
1115
{
1115
{
1116
# création de l'usager 'havp'
1116
# création de l'usager 'havp'
1117
	havp_exist=`grep havp /etc/passwd|wc -l`
1117
	havp_exist=`grep havp /etc/passwd|wc -l`
1118
	if [ "$havp_exist" == "1" ]
1118
	if [ "$havp_exist" == "1" ]
1119
	then
1119
	then
1120
	      userdel -r havp 2>/dev/null
1120
	      userdel -r havp 2>/dev/null
1121
	      groupdel havp 2>/dev/null
1121
	      groupdel havp 2>/dev/null
1122
	fi
1122
	fi
1123
	groupadd -f havp
1123
	groupadd -f havp
1124
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1124
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1125
	mkdir -p /var/tmp/havp /var/log/havp
1125
	mkdir -p /var/tmp/havp /var/log/havp
1126
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1126
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1127
# configuration d'HAVP
1127
# configuration d'HAVP
1128
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1128
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1129
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1129
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1130
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1130
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1131
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1131
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1132
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1132
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1133
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1133
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1134
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1134
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1135
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1135
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1136
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1136
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1137
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1137
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1138
# skip checking of youtube flow (too heavy load / risk too low)
1138
# skip checking of youtube flow (too heavy load / risk too low)
1139
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1139
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1140
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1140
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1141
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1141
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1142
# remplacement du fichier d'initialisation
1142
# remplacement du fichier d'initialisation
1143
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1143
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1144
# if keep old init file : $SED "/$HAVP_BIN -c $HAVP_CONFIG/i chown -R havp:havp \/var\/tmp\/havp" /etc/init.d/havp
1144
# if keep old init file : $SED "/$HAVP_BIN -c $HAVP_CONFIG/i chown -R havp:havp \/var\/tmp\/havp" /etc/init.d/havp
1145
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1145
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1146
# on remplace la page d'interception (template)
1146
# on remplace la page d'interception (template)
1147
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1147
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1148
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1148
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1149
# automatisation de la mise à jour de la base antivirale (toutes les 2 heures)
1149
# automatisation de la mise à jour de la base antivirale (toutes les 2 heures)
1150
	$SED "s?^Checks.*?Checks 12?g" /etc/freshclam.conf
1150
	$SED "s?^Checks.*?Checks 12?g" /etc/freshclam.conf
1151
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1151
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1152
# Virus database update
1152
# Virus database update
1153
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1153
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1154
	cp -f $DIR_CONF/clamav-main.cvd /var/lib/clamav/main.cvd
1154
	cp -f $DIR_CONF/clamav-main.cvd /var/lib/clamav/main.cvd
1155
	/usr/bin/freshclam
1155
	/usr/bin/freshclam
1156
}
1156
}
1157
 
1157
 
1158
##################################################################################
1158
##################################################################################
1159
##			function "param_ulogd"					##
1159
##			function "param_ulogd"					##
1160
## - Ulog config for multi-log files 						##
1160
## - Ulog config for multi-log files 						##
1161
##################################################################################
1161
##################################################################################
1162
param_ulogd ()
1162
param_ulogd ()
1163
{
1163
{
1164
# Three instances of ulogd (three different logfiles)
1164
# Three instances of ulogd (three different logfiles)
1165
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1165
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1166
	nl=1
1166
	nl=1
1167
	for log_type in tracability ssh ext-access
1167
	for log_type in tracability ssh ext-access
1168
	do
1168
	do
1169
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1169
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1170
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1170
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1171
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1171
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1172
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1172
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1173
		cat << EOF >> /etc/ulogd-$log_type.conf
1173
		cat << EOF >> /etc/ulogd-$log_type.conf
1174
[LOGEMU]
1174
[LOGEMU]
1175
file="/var/log/firewall/$log_type.log"
1175
file="/var/log/firewall/$log_type.log"
1176
sync=1
1176
sync=1
1177
EOF
1177
EOF
1178
		nl=`expr $nl + 1`
1178
		nl=`expr $nl + 1`
1179
	done
1179
	done
1180
	chown -R root:apache /var/log/firewall
1180
	chown -R root:apache /var/log/firewall
1181
	chmod 750 /var/log/firewall
1181
	chmod 750 /var/log/firewall
1182
	chmod 640 /var/log/firewall/*
1182
	chmod 640 /var/log/firewall/*
1183
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1183
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1184
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1184
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1185
}  # End of param_ulogd ()
1185
}  # End of param_ulogd ()
1186
 
1186
 
1187
 
1187
 
1188
##########################################################
1188
##########################################################
1189
##              Function "param_nfsen"			##
1189
##              Function "param_nfsen"			##
1190
##########################################################
1190
##########################################################
1191
param_nfsen()
1191
param_nfsen()
1192
{
1192
{
1193
#Decompression tarball
1193
#Decompression tarball
1194
	tar xvzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1194
	tar xvzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1195
#Création groupe et utilisteur
1195
#Création groupe et utilisteur
1196
	if grep "^www-data:" /etc/group > /dev/null; then
1196
	if grep "^www-data:" /etc/group > /dev/null; then
1197
		echo "Group already exists !"
1197
		echo "Group already exists !"
1198
	else
1198
	else
1199
		groupadd www-data
1199
		groupadd www-data
1200
		echo "Group 'www-data' created !"
1200
		echo "Group 'www-data' created !"
1201
	fi
1201
	fi
1202
	if grep "^nfsen:" /etc/passwd > /dev/null; then
1202
	if grep "^nfsen:" /etc/passwd > /dev/null; then
1203
		echo "User already exists !"
1203
		echo "User already exists !"
1204
	else
1204
	else
1205
		useradd -m nfsen
1205
		useradd -m nfsen
1206
		echo "User 'nfsen' created !"
1206
		echo "User 'nfsen' created !"
1207
	fi
1207
	fi
1208
	usermod -G www-data nfsen
1208
	usermod -G www-data nfsen
1209
#Ajout du plugin nfsen : PortTracker
1209
#Ajout du plugin nfsen : PortTracker
1210
	mkdir -p /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1210
	mkdir -p /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1211
	chown -R nfsen:www-data /var/www/nfsen
1211
	chown -R nfsen:www-data /var/www/nfsen
1212
	chown -R apache:apache /usr/share/nfsen /var/log/netflow/porttracker
1212
	chown -R apache:apache /usr/share/nfsen /var/log/netflow/porttracker
1213
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1213
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1214
#Copie du fichier de conf modifié de nfsen
1214
#Copie du fichier de conf modifié de nfsen
1215
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1215
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1216
#Copie du script d'initialisation de nfsen
1216
#Copie du script d'initialisation de nfsen
1217
	cp $DIR_CONF/nfsen/nfsen.service /lib/systemd/system/
1217
	cp $DIR_CONF/nfsen/nfsen.service /lib/systemd/system/
1218
#Installation de nfsen via le scrip Perl
1218
#Installation de nfsen via le scrip Perl
1219
	DirTmp=$(pwd)
1219
	DirTmp=$(pwd)
1220
	cd /tmp/nfsen-1.3.6p1/
1220
	cd /tmp/nfsen-1.3.6p1/
1221
	/usr/bin/perl5 install.pl etc/nfsen.conf #script lancé deux fois pour corriger,
1221
	/usr/bin/perl5 install.pl etc/nfsen.conf #script lancé deux fois pour corriger,
1222
	/usr/bin/perl5 install.pl etc/nfsen.conf #un problème Perl : "Semaphore introuvable"
1222
	/usr/bin/perl5 install.pl etc/nfsen.conf #un problème Perl : "Semaphore introuvable"
1223
#Création de la DB pour rrdtool
1223
#Création de la DB pour rrdtool
1224
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1224
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1225
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1225
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1226
	sudo -u apache nftrack -I -d /var/log/netflow/porttracker
1226
	sudo -u apache nftrack -I -d /var/log/netflow/porttracker
1227
	chown -R apache:www-data /var/log/netflow/porttracker/
1227
	chown -R apache:www-data /var/log/netflow/porttracker/
1228
	chmod -R 775 /var/log/netflow/porttracker
1228
	chmod -R 775 /var/log/netflow/porttracker
1229
#Configuration du fichier de conf d'apache
1229
#Configuration du fichier de conf d'apache
1230
	if [ -f /etc/httpd/conf.d/nfsen.conf ];then
1230
	if [ -f /etc/httpd/conf.d/nfsen.conf ];then
1231
		rm -f /etc/httpd/conf.d/nfsen.conf
1231
		rm -f /etc/httpd/conf.d/nfsen.conf
1232
	fi
1232
	fi
1233
	cat <<EOF >> /etc/httpd/conf.d/nfsen.conf
1233
	cat <<EOF >> /etc/httpd/conf.d/nfsen.conf
1234
Alias /nfsen /var/www/nfsen 
1234
Alias /nfsen /var/www/nfsen 
1235
<Directory /var/www/nfsen/> 
1235
<Directory /var/www/nfsen/> 
1236
DirectoryIndex nfsen.php 
1236
DirectoryIndex nfsen.php 
1237
Options -Indexes 
1237
Options -Indexes 
1238
AllowOverride all 
1238
AllowOverride all 
1239
order allow,deny 
1239
order allow,deny 
1240
allow from all 
1240
allow from all 
1241
AddType application/x-httpd-php .php 
1241
AddType application/x-httpd-php .php 
1242
php_flag magic_quotes_gpc on 
1242
php_flag magic_quotes_gpc on 
1243
php_flag track_vars on 
1243
php_flag track_vars on 
1244
</Directory>
1244
</Directory>
1245
EOF
1245
EOF
1246
#Ajout du paramètre : IP d'écoute pour le collecteur (nfcapd)
1246
#Ajout du paramètre : IP d'écoute pour le collecteur (nfcapd)
1247
$SED s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1";'?g /usr/libexec/NfSenRC.pm 
1247
$SED s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1";'?g /usr/libexec/NfSenRC.pm 
1248
#Configuration du délais d'expiration des captures du profile "live"
1248
#Configuration du délais d'expiration des captures du profile "live"
1249
	nfsen -m live -e 62d 2>/dev/null
1249
	nfsen -m live -e 62d 2>/dev/null
1250
#Suppression des sources de nfsen
1250
#Suppression des sources de nfsen
1251
	cd $DirTmp
1251
	cd $DirTmp
1252
	rm -rf /tmp/nfsen-1.3.6p1/
1252
	rm -rf /tmp/nfsen-1.3.6p1/
1253
} # End of param_nfsen
1253
} # End of param_nfsen
1254
 
1254
 
1255
##########################################################
1255
##########################################################
1256
##		Function "param_dnsmasq"		##
1256
##		Function "param_dnsmasq"		##
1257
##########################################################
1257
##########################################################
1258
param_dnsmasq ()
1258
param_dnsmasq ()
1259
{
1259
{
1260
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1260
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1261
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1261
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1262
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1262
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1263
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1263
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1264
	cat << EOF > /etc/dnsmasq.conf 
1264
	cat << EOF > /etc/dnsmasq.conf 
1265
# Configuration file for "dnsmasq in forward mode"
1265
# Configuration file for "dnsmasq in forward mode"
1266
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1266
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1267
listen-address=$PRIVATE_IP
1267
listen-address=$PRIVATE_IP
1268
listen-address=127.0.0.1
1268
listen-address=127.0.0.1
1269
no-dhcp-interface=$INTIF
1269
no-dhcp-interface=$INTIF
1270
bind-interfaces
1270
bind-interfaces
1271
cache-size=256
1271
cache-size=256
1272
domain=$DOMAIN
1272
domain=$DOMAIN
1273
domain-needed
1273
domain-needed
1274
expand-hosts
1274
expand-hosts
1275
bogus-priv
1275
bogus-priv
1276
filterwin2k
1276
filterwin2k
1277
server=$DNS1
1277
server=$DNS1
1278
server=$DNS2
1278
server=$DNS2
1279
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1279
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1280
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1280
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1281
dhcp-option=option:router,$PRIVATE_IP
1281
dhcp-option=option:router,$PRIVATE_IP
1282
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1282
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1283
 
1283
 
1284
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1284
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1285
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1285
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1286
EOF
1286
EOF
1287
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blackhole")
1287
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blackhole")
1288
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1288
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1289
	# Configuration file for "dnsmasq with blackhole"
1289
	# Configuration file for "dnsmasq with blackhole"
1290
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1290
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1291
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1291
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1292
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1292
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1293
listen-address=$PRIVATE_IP
1293
listen-address=$PRIVATE_IP
1294
port=54
1294
port=54
1295
no-dhcp-interface=$INTIF
1295
no-dhcp-interface=$INTIF
1296
bind-interfaces
1296
bind-interfaces
1297
cache-size=256
1297
cache-size=256
1298
domain=$DOMAIN
1298
domain=$DOMAIN
1299
domain-needed
1299
domain-needed
1300
expand-hosts
1300
expand-hosts
1301
bogus-priv
1301
bogus-priv
1302
filterwin2k
1302
filterwin2k
1303
server=$DNS1
1303
server=$DNS1
1304
server=$DNS2
1304
server=$DNS2
1305
EOF
1305
EOF
1306
 
1306
 
1307
# Init file modification
1307
# Init file modification
1308
	[ -e /etc/init.d/dnsmasq.default ] || cp /etc/init.d/dnsmasq /etc/init.d/dnsmasq.default
1308
	[ -e /etc/init.d/dnsmasq.default ] || cp /etc/init.d/dnsmasq /etc/init.d/dnsmasq.default
1309
# Start and stop a 2nd process for the "DNS blackhole"
1309
# Start and stop a 2nd process for the "DNS blackhole"
1310
	cp -f $DIR_CONF/dnsmasq /etc/init.d/dnsmasq			
1310
	cp -f $DIR_CONF/dnsmasq /etc/init.d/dnsmasq			
1311
# Start after chilli (65) which create tun0
1311
# Start after chilli (65) which create tun0
1312
	$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1312
	$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1313
# Optionnellement on pré-active les logs DNS des clients
1313
# Optionnellement on pré-active les logs DNS des clients
1314
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1314
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1315
	$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1315
	$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1316
# Optionnellement, exemple de paramètre supplémentaire pour le cache memoire
1316
# Optionnellement, exemple de paramètre supplémentaire pour le cache memoire
1317
	echo '#OPTIONS="$OPTIONS --cache-size=250"' >> /etc/sysconfig/dnsmasq
1317
	echo '#OPTIONS="$OPTIONS --cache-size=250"' >> /etc/sysconfig/dnsmasq
1318
# Optionnellement, exemple de configuration avec un A.D.
1318
# Optionnellement, exemple de configuration avec un A.D.
1319
	echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.3"' >> /etc/sysconfig/dnsmasq
1319
	echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.3"' >> /etc/sysconfig/dnsmasq
1320
} # End dnsmasq
1320
} # End dnsmasq
1321
 
1321
 
1322
##########################################################
1322
##########################################################
1323
##		Fonction "BL"				##
1323
##		Fonction "BL"				##
1324
##########################################################
1324
##########################################################
1325
BL ()
1325
BL ()
1326
{
1326
{
1327
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1327
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1328
	rm -rf $DIR_DG/lists/blacklists
1328
	rm -rf $DIR_DG/lists/blacklists
1329
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1329
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1330
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1330
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1331
	mkdir $DIR_DG/lists/blacklists/ossi
1331
	mkdir $DIR_DG/lists/blacklists/ossi
1332
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1332
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1333
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1333
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1334
# On crée les fichiers vides de sites ou d'URL réhabilités
1334
# On crée les fichiers vides de sites ou d'URL réhabilités
1335
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1335
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1336
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1336
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1337
	touch $DIR_DG/lists/exceptionsitelist
1337
	touch $DIR_DG/lists/exceptionsitelist
1338
	touch $DIR_DG/lists/exceptionurllist
1338
	touch $DIR_DG/lists/exceptionurllist
1339
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1339
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1340
	cat <<EOF > $DIR_DG/lists/bannedurllist
1340
	cat <<EOF > $DIR_DG/lists/bannedurllist
1341
# Dansguardian filter config for ALCASAR
1341
# Dansguardian filter config for ALCASAR
1342
EOF
1342
EOF
1343
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1343
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1344
# Dansguardian domain filter config for ALCASAR
1344
# Dansguardian domain filter config for ALCASAR
1345
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1345
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1346
#**
1346
#**
1347
# block all SSL and CONNECT tunnels
1347
# block all SSL and CONNECT tunnels
1348
**s
1348
**s
1349
# block all SSL and CONNECT tunnels specified only as an IP
1349
# block all SSL and CONNECT tunnels specified only as an IP
1350
*ips
1350
*ips
1351
# block all sites specified only by an IP
1351
# block all sites specified only by an IP
1352
*ip
1352
*ip
1353
EOF
1353
EOF
1354
# Add Bing and Youtube to the safesearch url regext list (parental control)
1354
# Add Bing and Youtube to the safesearch url regext list (parental control)
1355
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1355
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1356
# Bing - add 'adlt=strict'
1356
# Bing - add 'adlt=strict'
1357
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1357
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1358
# Youtube - add 'edufilter=your_ID' 
1358
# Youtube - add 'edufilter=your_ID' 
1359
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1359
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1360
EOF
1360
EOF
1361
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1361
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1362
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1362
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1363
	chown -R dansguardian:apache $DIR_DG
1363
	chown -R dansguardian:apache $DIR_DG
1364
	chmod -R g+rw $DIR_DG
1364
	chmod -R g+rw $DIR_DG
1365
# On adapte la BL de Toulouse à notre structure
1365
# On adapte la BL de Toulouse à notre structure
1366
	if [ "$mode" != "update" ]; then
1366
	if [ "$mode" != "update" ]; then
1367
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1367
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1368
	fi
1368
	fi
1369
}
1369
}
1370
 
1370
 
1371
##########################################################
1371
##########################################################
1372
##		Fonction "cron"				##
1372
##		Fonction "cron"				##
1373
## - Mise en place des différents fichiers de cron	##
1373
## - Mise en place des différents fichiers de cron	##
1374
##########################################################
1374
##########################################################
1375
cron ()
1375
cron ()
1376
{
1376
{
1377
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1377
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1378
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1378
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1379
	cat <<EOF > /etc/crontab
1379
	cat <<EOF > /etc/crontab
1380
SHELL=/bin/bash
1380
SHELL=/bin/bash
1381
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1381
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1382
MAILTO=root
1382
MAILTO=root
1383
HOME=/
1383
HOME=/
1384
 
1384
 
1385
# run-parts
1385
# run-parts
1386
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1386
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1387
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1387
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1388
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1388
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1389
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1389
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1390
EOF
1390
EOF
1391
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1391
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1392
	cat <<EOF >> /etc/anacrontab
1392
	cat <<EOF >> /etc/anacrontab
1393
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1393
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1394
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1394
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1395
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1395
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1396
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1396
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1397
EOF
1397
EOF
1398
 
1398
 
1399
	cat <<EOF > /etc/cron.d/alcasar-mysql
1399
	cat <<EOF > /etc/cron.d/alcasar-mysql
1400
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1400
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1401
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1401
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1402
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1402
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1403
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1403
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1404
EOF
1404
EOF
1405
	cat <<EOF > /etc/cron.d/alcasar-archive
1405
	cat <<EOF > /etc/cron.d/alcasar-archive
1406
# Archive des logs et de la base de données (tous les lundi à 5h35)
1406
# Archive des logs et de la base de données (tous les lundi à 5h35)
1407
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1407
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1408
EOF
1408
EOF
1409
	cat << EOF > /etc/cron.d/alcasar-clean_import
1409
	cat << EOF > /etc/cron.d/alcasar-clean_import
1410
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1410
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1411
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1411
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1412
EOF
1412
EOF
1413
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1413
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1414
# mise à jour automatique de la distribution tous les jours 3h30
1414
# mise à jour automatique de la distribution tous les jours 3h30
1415
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1415
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1416
EOF
1416
EOF
1417
	#cat << EOF > /etc/cron.d/alcasar-netflow
1417
	#cat << EOF > /etc/cron.d/alcasar-netflow
1418
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1418
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1419
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1419
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1420
#EOF
1420
#EOF
1421
 
1421
 
1422
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1422
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1423
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1423
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1424
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1424
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1425
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1425
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1426
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1426
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1427
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1427
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1428
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1428
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1429
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1429
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1430
	rm -f /etc/cron.daily/freeradius-web
1430
	rm -f /etc/cron.daily/freeradius-web
1431
	rm -f /etc/cron.monthly/freeradius-web
1431
	rm -f /etc/cron.monthly/freeradius-web
1432
	cat << EOF > /etc/cron.d/freeradius-web
1432
	cat << EOF > /etc/cron.d/freeradius-web
1433
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1433
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1434
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1434
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1435
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1435
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1436
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1436
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1437
EOF
1437
EOF
1438
	cat << EOF > /etc/cron.d/alcasar-watchdog
1438
	cat << EOF > /etc/cron.d/alcasar-watchdog
1439
# activation du "chien de garde" (watchdog) toutes les 3'
1439
# activation du "chien de garde" (watchdog) toutes les 3'
1440
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1440
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1441
EOF
1441
EOF
1442
# activation du "chien de garde des services" (watchdog) toutes les 18'
1442
# activation du "chien de garde des services" (watchdog) toutes les 18'
1443
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1443
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1444
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1444
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1445
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1445
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1446
EOF
1446
EOF
1447
# suppression des crons usagers
1447
# suppression des crons usagers
1448
	rm -f /var/spool/cron/*
1448
	rm -f /var/spool/cron/*
1449
} # End cron
1449
} # End cron
1450
 
1450
 
1451
##################################################################
1451
##################################################################
1452
## 			Fonction "Fail2Ban"			##
1452
## 			Fonction "Fail2Ban"			##
1453
##- Modification de la configuration de fail2ban		##
1453
##- Modification de la configuration de fail2ban		##
1454
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1454
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1455
##################################################################
1455
##################################################################
1456
fail2ban()
1456
fail2ban()
1457
{
1457
{
1458
	$DIR_CONF/fail2ban.sh
1458
	$DIR_CONF/fail2ban.sh
1459
#Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1459
#Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1460
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1460
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1461
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1461
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1462
	chmod 644 /var/log/fail2ban.log
1462
	chmod 644 /var/log/fail2ban.log
1463
	chmod 644 /var/Save/logs/security/watchdog.log
1463
	chmod 644 /var/Save/logs/security/watchdog.log
1464
} #Fin de fail2ban_install()
1464
} #Fin de fail2ban_install()
1465
 
1465
 
1466
##################################################################
1466
##################################################################
1467
##			Fonction "post_install"			##
1467
##			Fonction "post_install"			##
1468
## - Modification des bannières (locales et ssh) et des prompts ##
1468
## - Modification des bannières (locales et ssh) et des prompts ##
1469
## - Installation de la structure de chiffrement pour root	##
1469
## - Installation de la structure de chiffrement pour root	##
1470
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1470
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1471
## - Mise en place du la rotation des logs			##
1471
## - Mise en place du la rotation des logs			##
1472
## - Configuration dans le cas d'une mise à jour		##
1472
## - Configuration dans le cas d'une mise à jour		##
1473
##################################################################
1473
##################################################################
1474
post_install()
1474
post_install()
1475
{
1475
{
1476
# adaptation du script "chien de garde" (watchdog)
1476
# adaptation du script "chien de garde" (watchdog)
1477
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1477
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1478
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1478
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1479
# création de la bannière locale
1479
# création de la bannière locale
1480
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1480
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1481
	cp -f $DIR_CONF/banner /etc/mageia-release
1481
	cp -f $DIR_CONF/banner /etc/mageia-release
1482
	echo " V$VERSION" >> /etc/mageia-release
1482
	echo " V$VERSION" >> /etc/mageia-release
1483
# création de la bannière SSH
1483
# création de la bannière SSH
1484
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1484
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1485
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1485
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1486
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1486
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1487
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1487
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1488
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1488
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1489
# postfix banner anonymisation
1489
# postfix banner anonymisation
1490
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1490
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1491
# sshd écoute côté LAN et WAN
1491
# sshd écoute côté LAN et WAN
1492
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1492
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1493
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1493
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1494
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1494
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1495
	echo "SSH=off" >> $CONF_FILE
1495
	echo "SSH=off" >> $CONF_FILE
1496
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1496
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1497
	echo "QOS=off" >> $CONF_FILE
1497
	echo "QOS=off" >> $CONF_FILE
1498
	echo "LDAP=off" >> $CONF_FILE
1498
	echo "LDAP=off" >> $CONF_FILE
1499
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1499
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1500
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1500
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1501
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1501
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1502
	echo "DNS_FILTERING=off" >> $CONF_FILE
1502
	echo "DNS_FILTERING=off" >> $CONF_FILE
1503
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1503
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1504
	echo "MULTIWAN=off" >> $CONF_FILE
1504
	echo "MULTIWAN=off" >> $CONF_FILE
1505
	echo "FAILOVER=30" >> $CONF_FILE
1505
	echo "FAILOVER=30" >> $CONF_FILE
1506
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1506
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1507
	echo "#WAN1=\"1,eth0:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1507
	echo "#WAN1=\"1,eth0:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1508
	echo "#WAN2=\"1,eth0:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1508
	echo "#WAN2=\"1,eth0:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1509
# Coloration des prompts
1509
# Coloration des prompts
1510
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1510
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1511
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1511
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1512
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1512
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1513
# Droits d'exécution pour utilisateur apache et sysadmin
1513
# Droits d'exécution pour utilisateur apache et sysadmin
1514
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1514
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1515
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1515
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1516
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1516
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1517
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, squid, radiusd, ulogd)
1517
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, squid, radiusd, ulogd)
1518
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1518
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1519
	chmod 644 /etc/logrotate.d/*
1519
	chmod 644 /etc/logrotate.d/*
1520
# rectification sur versions précédentes de la compression des logs
1520
# rectification sur versions précédentes de la compression des logs
1521
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1521
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1522
# actualisation des fichiers logs compressés
1522
# actualisation des fichiers logs compressés
1523
	for dir in firewall squid dansguardian httpd
1523
	for dir in firewall squid dansguardian httpd
1524
	do
1524
	do
1525
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1525
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1526
	done
1526
	done
1527
# create the alcasar-load_balancing unit
1527
# create the alcasar-load_balancing unit
1528
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1528
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1529
#  This file is part of systemd.
1529
#  This file is part of systemd.
1530
#
1530
#
1531
#  systemd is free software; you can redistribute it and/or modify it
1531
#  systemd is free software; you can redistribute it and/or modify it
1532
#  under the terms of the GNU General Public License as published by
1532
#  under the terms of the GNU General Public License as published by
1533
#  the Free Software Foundation; either version 2 of the License, or
1533
#  the Free Software Foundation; either version 2 of the License, or
1534
#  (at your option) any later version.
1534
#  (at your option) any later version.
1535
 
1535
 
1536
# This unit lauches alcasar-load-balancing.sh script.
1536
# This unit lauches alcasar-load-balancing.sh script.
1537
[Unit]
1537
[Unit]
1538
Description=alcasar-load_balancing.sh execution
1538
Description=alcasar-load_balancing.sh execution
1539
After=network.target iptables.service
1539
After=network.target iptables.service
1540
 
1540
 
1541
[Service]
1541
[Service]
1542
Type=oneshot
1542
Type=oneshot
1543
RemainAfterExit=yes
1543
RemainAfterExit=yes
1544
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1544
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1545
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1545
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1546
TimeoutSec=0
1546
TimeoutSec=0
1547
SysVStartPriority=99
1547
SysVStartPriority=99
1548
 
1548
 
1549
[Install]
1549
[Install]
1550
WantedBy=multi-user.target
1550
WantedBy=multi-user.target
1551
EOF
1551
EOF
1552
# processes launched at boot time (SYSV)
1552
# processes launched at boot time (SYSV)
1553
	for i in ntpd iptables ulogd dnsmasq squid chilli httpd radiusd netfs mysqld dansguardian havp freshclam
1553
	for i in ntpd iptables ulogd dnsmasq squid chilli httpd radiusd netfs mysqld dansguardian havp freshclam
1554
	do
1554
	do
1555
		/sbin/chkconfig --add $i
1555
		/sbin/chkconfig --add $i
1556
	done
1556
	done
1557
# processes launched at boot time (Systemctl)
1557
# processes launched at boot time (Systemctl)
1558
	for i in alcasar-load_balancing.service nfsen.service
1558
	for i in alcasar-load_balancing.service nfsen.service
1559
 
1559
 
1560
	do
1560
	do
1561
		systemctl enable $i
1561
		systemctl enable $i
1562
	done
1562
	done
1563
# Apply French Security Agency (ANSSI) rules
1563
# Apply French Security Agency (ANSSI) rules
1564
# ignorer les broadcast ICMP. (attaque smurf) 
1564
# ignorer les broadcast ICMP. (attaque smurf) 
1565
	sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1565
	sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1566
# ignorer les erreurs ICMP bogus
1566
# ignorer les erreurs ICMP bogus
1567
	sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1567
	sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1568
# désactiver l'envoi et la réponse aux ICMP redirects
1568
# désactiver l'envoi et la réponse aux ICMP redirects
1569
	sysctl -w net.ipv4.conf.all.accept_redirects=0
1569
	sysctl -w net.ipv4.conf.all.accept_redirects=0
1570
	accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1570
	accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1571
	if [ "$accept_redirect" == "0" ]
1571
	if [ "$accept_redirect" == "0" ]
1572
	then
1572
	then
1573
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1573
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1574
	else
1574
	else
1575
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1575
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1576
	fi
1576
	fi
1577
	sysctl -w net.ipv4.conf.all.send_redirects=0
1577
	sysctl -w net.ipv4.conf.all.send_redirects=0
1578
	send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1578
	send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1579
	if [ "$send_redirect" == "0" ]
1579
	if [ "$send_redirect" == "0" ]
1580
	then
1580
	then
1581
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1581
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1582
	else
1582
	else
1583
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1583
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1584
	fi
1584
	fi
1585
# activer les SYN Cookies (attaque syn flood)
1585
# activer les SYN Cookies (attaque syn flood)
1586
	sysctl -w net.ipv4.tcp_syncookies=1
1586
	sysctl -w net.ipv4.tcp_syncookies=1
1587
	tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1587
	tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1588
	if [ "$tcp_syncookies" == "0" ]
1588
	if [ "$tcp_syncookies" == "0" ]
1589
	then
1589
	then
1590
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1590
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1591
	else
1591
	else
1592
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1592
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1593
	fi
1593
	fi
1594
# activer l'antispoofing niveau Noyau
1594
# activer l'antispoofing niveau Noyau
1595
	sysctl -w net.ipv4.conf.all.rp_filter=1
1595
	sysctl -w net.ipv4.conf.all.rp_filter=1
1596
# ignorer le source routing
1596
# ignorer le source routing
1597
	sysctl -w net.ipv4.conf.all.accept_source_route=0
1597
	sysctl -w net.ipv4.conf.all.accept_source_route=0
1598
	 accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1598
	 accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1599
	if [ "$accept_source_route" == "0" ]
1599
	if [ "$accept_source_route" == "0" ]
1600
	then
1600
	then
1601
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1601
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1602
	else
1602
	else
1603
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1603
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1604
	fi
1604
	fi
1605
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1605
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1606
	sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1606
	sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1607
	timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1607
	timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1608
	if [ "$timeout_established" == "0" ]
1608
	if [ "$timeout_established" == "0" ]
1609
	then
1609
	then
1610
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1610
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1611
	else
1611
	else
1612
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1612
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1613
	fi
1613
	fi
1614
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1614
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1615
	sysctl -w net.ipv4.conf.all.log_martians=0
1615
	sysctl -w net.ipv4.conf.all.log_martians=0
1616
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1616
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1617
# ???	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1617
# ???	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1618
# switch to multi-users runlevel (instead of x11)
1618
# switch to multi-users runlevel (instead of x11)
1619
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1619
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1620
#	GRUB modifications
1620
#	GRUB modifications
1621
# limit wait time to 3s
1621
# limit wait time to 3s
1622
# create an alcasar entry instead of linux-nonfb
1622
# create an alcasar entry instead of linux-nonfb
1623
# change display to 1024*768 (vga791)
1623
# change display to 1024*768 (vga791)
1624
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1624
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1625
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1625
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1626
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1626
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1627
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1627
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1628
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1628
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1629
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1629
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1630
# Remove unused services and users
1630
# Remove unused services and users
1631
	for old_svc in alsa sound dm
1631
	for old_svc in alsa sound dm
1632
	do
1632
	do
1633
		/sbin/chkconfig --del $old_svc
1633
		/sbin/chkconfig --del $old_svc
1634
	done
1634
	done
1635
	for svc in snmpd.service sshd.service
1635
	for svc in snmpd.service sshd.service
1636
	do
1636
	do
1637
		/bin/systemctl disable $svc
1637
		/bin/systemctl disable $svc
1638
	done
1638
	done
1639
	for rm_users in avahi-autoipd avahi icapd
1639
	for rm_users in avahi-autoipd avahi icapd
1640
	do
1640
	do
1641
		user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1641
		user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1642
		if [ "$user" == "$rm_users" ]
1642
		if [ "$user" == "$rm_users" ]
1643
		then
1643
		then
1644
			/usr/sbin/userdel -f $rm_users
1644
			/usr/sbin/userdel -f $rm_users
1645
		fi
1645
		fi
1646
	done
1646
	done
1647
# Load and apply the previous conf file
1647
# Load and apply the previous conf file
1648
	if [ "$mode" = "update" ]
1648
	if [ "$mode" = "update" ]
1649
	then
1649
	then
1650
		# export des logs en 'retard' dans /var/Save/logs
1650
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1651
		/usr/local/bin/alcasar-archive.sh --now
-
 
1652
		$DIR_DEST_BIN/alcasar-conf.sh --load
1651
		$DIR_DEST_BIN/alcasar-conf.sh --load
1653
		PARENT_SCRIPT=`basename $0`
1652
		PARENT_SCRIPT=`basename $0`
1654
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1653
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1655
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1654
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1656
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1655
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1657
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1656
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1658
	fi
1657
	fi
1659
	rm -f /tmp/alcasar-conf*
1658
	rm -f /tmp/alcasar-conf*
1660
	chown -R root:apache $DIR_DEST_ETC/*
1659
	chown -R root:apache $DIR_DEST_ETC/*
1661
	chmod -R 660 $DIR_DEST_ETC/*
1660
	chmod -R 660 $DIR_DEST_ETC/*
1662
	chmod ug+x $DIR_DEST_ETC/digest
1661
	chmod ug+x $DIR_DEST_ETC/digest
1663
# Apply and save the firewall rules
1662
# Apply and save the firewall rules
1664
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1663
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1665
	sleep 2
1664
	sleep 2
1666
	cd $DIR_INSTALL
1665
	cd $DIR_INSTALL
1667
	echo ""
1666
	echo ""
1668
	echo "#############################################################################"
1667
	echo "#############################################################################"
1669
	if [ $Lang == "fr" ]
1668
	if [ $Lang == "fr" ]
1670
		then
1669
		then
1671
		echo "#                        Fin d'installation d'ALCASAR                       #"
1670
		echo "#                        Fin d'installation d'ALCASAR                       #"
1672
		echo "#                                                                           #"
1671
		echo "#                                                                           #"
1673
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1672
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1674
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1673
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1675
		echo "#                                                                           #"
1674
		echo "#                                                                           #"
1676
		echo "#############################################################################"
1675
		echo "#############################################################################"
1677
		echo
1676
		echo
1678
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1677
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1679
		echo
1678
		echo
1680
		echo "- Lisez attentivement la documentation d'exploitation"
1679
		echo "- Lisez attentivement la documentation d'exploitation"
1681
		echo
1680
		echo
1682
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1681
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1683
		echo
1682
		echo
1684
		echo "                   Appuyez sur 'Entrée' pour continuer"
1683
		echo "                   Appuyez sur 'Entrée' pour continuer"
1685
	else	
1684
	else	
1686
		echo "#                        Enf of ALCASAR install process                     #"
1685
		echo "#                        Enf of ALCASAR install process                     #"
1687
		echo "#                                                                           #"
1686
		echo "#                                                                           #"
1688
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1687
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1689
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1688
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1690
		echo "#                                                                           #"
1689
		echo "#                                                                           #"
1691
		echo "#############################################################################"
1690
		echo "#############################################################################"
1692
		echo
1691
		echo
1693
		echo "- The system will be rebooted in order to operate ALCASAR"
1692
		echo "- The system will be rebooted in order to operate ALCASAR"
1694
		echo
1693
		echo
1695
		echo "- Read the exploitation documentation"
1694
		echo "- Read the exploitation documentation"
1696
		echo
1695
		echo
1697
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1696
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1698
		echo
1697
		echo
1699
		echo "                   Hit 'Enter' to continue"
1698
		echo "                   Hit 'Enter' to continue"
1700
	fi
1699
	fi
1701
	sleep 2
1700
	sleep 2
1702
	if [ "$mode" != "update" ]
1701
	if [ "$mode" != "update" ]
1703
	then
1702
	then
1704
		read a
1703
		read a
1705
	fi
1704
	fi
1706
	clear
1705
	clear
1707
 
1706
 
1708
	reboot
1707
	reboot
1709
} # End post_install ()
1708
} # End post_install ()
1710
 
1709
 
1711
#################################
1710
#################################
1712
#  	Main Install loop  	#
1711
#  	Main Install loop  	#
1713
#################################
1712
#################################
1714
dir_exec=`dirname "$0"`
1713
dir_exec=`dirname "$0"`
1715
if [ $dir_exec != "." ]
1714
if [ $dir_exec != "." ]
1716
then
1715
then
1717
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1716
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1718
	echo "Launch this program from the ALCASAR archive directory"
1717
	echo "Launch this program from the ALCASAR archive directory"
1719
	exit 0
1718
	exit 0
1720
fi
1719
fi
1721
VERSION=`cat $DIR_INSTALL/VERSION`
1720
VERSION=`cat $DIR_INSTALL/VERSION`
1722
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1721
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1723
nb_args=$#
1722
nb_args=$#
1724
args=$1
1723
args=$1
1725
if [ $nb_args -eq 0 ]
1724
if [ $nb_args -eq 0 ]
1726
then
1725
then
1727
	nb_args=1
1726
	nb_args=1
1728
	args="-h"
1727
	args="-h"
1729
fi
1728
fi
1730
chmod -R u+x $DIR_SCRIPTS/*
1729
chmod -R u+x $DIR_SCRIPTS/*
1731
case $args in
1730
case $args in
1732
	-\? | -h* | --h*)
1731
	-\? | -h* | --h*)
1733
		echo "$usage"
1732
		echo "$usage"
1734
		exit 0
1733
		exit 0
1735
		;;
1734
		;;
1736
	-i | --install)
1735
	-i | --install)
1737
		license
1736
		license
1738
		header_install
1737
		header_install
1739
		testing
1738
		testing
1740
# Test if ALCASAR is already installed (before v2.2, the conf file doesn't exist --> can't update)
1739
# Test if ALCASAR is already installed (before v2.2, the conf file doesn't exist --> can't update)
1741
		if [ -e $CONF_FILE ]
1740
		if [ -e $CONF_FILE ]
1742
		then
1741
		then
1743
			current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
1742
			current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
1744
			if [ $Lang == "fr" ]
1743
			if [ $Lang == "fr" ]
1745
				then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
1744
				then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
1746
				else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
1745
				else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
1747
			fi
1746
			fi
1748
			response=0
1747
			response=0
1749
			PTN='^[oOnNyY]$'
1748
			PTN='^[oOnNyY]$'
1750
			until [[ $(expr $response : $PTN) -gt 0 ]]
1749
			until [[ $(expr $response : $PTN) -gt 0 ]]
1751
			do
1750
			do
1752
				if [ $Lang == "fr" ]
1751
				if [ $Lang == "fr" ]
1753
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1752
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1754
					else echo -n "Do you want to update (Y/n)?";
1753
					else echo -n "Do you want to update (Y/n)?";
1755
				 fi
1754
				 fi
1756
				read response
1755
				read response
1757
			done
1756
			done
1758
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1757
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1759
			then
1758
			then
1760
				rm -f /tmp/alcasar-conf*
1759
				rm -f /tmp/alcasar-conf*
1761
			else
1760
			else
1762
# Create a backup of running version importants files
1761
# Create a backup of running version importants files
1763
				$DIR_SCRIPTS/alcasar-conf.sh --create
1762
				$DIR_SCRIPTS/alcasar-conf.sh --create
1764
				mode="update"
1763
				mode="update"
1765
			fi
1764
			fi
1766
		fi
1765
		fi
1767
# RPMs install
1766
# RPMs install
1768
		$DIR_SCRIPTS/alcasar-urpmi.sh
1767
		$DIR_SCRIPTS/alcasar-urpmi.sh
1769
		if [ "$?" != "0" ]
1768
		if [ "$?" != "0" ]
1770
		then
1769
		then
1771
			exit 0
1770
			exit 0
1772
		fi
1771
		fi
1773
		if [ -e $CONF_FILE ]
1772
		if [ -e $CONF_FILE ]
1774
		then
1773
		then
1775
# Uninstall the running version
1774
# Uninstall the running version
1776
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1775
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1777
		fi
1776
		fi
1778
# Test if manual update	
1777
# Test if manual update	
1779
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" != "update" ]
1778
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" != "update" ]
1780
		then
1779
		then
1781
			header_install
1780
			header_install
1782
			if [ $Lang == "fr" ]
1781
			if [ $Lang == "fr" ]
1783
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1782
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1784
				else echo "The configuration file of an old version has been found";
1783
				else echo "The configuration file of an old version has been found";
1785
			fi
1784
			fi
1786
			response=0
1785
			response=0
1787
			PTN='^[oOnNyY]$'
1786
			PTN='^[oOnNyY]$'
1788
			until [[ $(expr $response : $PTN) -gt 0 ]]
1787
			until [[ $(expr $response : $PTN) -gt 0 ]]
1789
			do
1788
			do
1790
				if [ $Lang == "fr" ]
1789
				if [ $Lang == "fr" ]
1791
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1790
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1792
					else echo -n "Do you want to use it (Y/n)?";
1791
					else echo -n "Do you want to use it (Y/n)?";
1793
				 fi
1792
				 fi
1794
				read response
1793
				read response
1795
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1794
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1796
				then rm -f /tmp/alcasar-conf*
1795
				then rm -f /tmp/alcasar-conf*
1797
				fi
1796
				fi
1798
			done
1797
			done
1799
		fi
1798
		fi
1800
# Test if update
1799
# Test if update
1801
		if [ -e /tmp/alcasar-conf* ] 
1800
		if [ -e /tmp/alcasar-conf* ] 
1802
		then
1801
		then
1803
			if [ $Lang == "fr" ]
1802
			if [ $Lang == "fr" ]
1804
				then echo "#### Installation avec mise à jour ####";
1803
				then echo "#### Installation avec mise à jour ####";
1805
				else echo "#### Installation with update     ####";
1804
				else echo "#### Installation with update     ####";
1806
			fi
1805
			fi
1807
# Extract the central configuration file
1806
# Extract the central configuration file
1808
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1807
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1809
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1808
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1810
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1809
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1811
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1810
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1812
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1811
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1813
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1812
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1814
			mode="update"
1813
			mode="update"
1815
		else
1814
		else
1816
			mode="install"
1815
			mode="install"
1817
		fi
1816
		fi
1818
		for func in init network ACC CA init_db param_radius param_web_radius param_chilli param_squid param_dansguardian antivirus param_ulogd param_nfsen param_dnsmasq BL cron fail2ban post_install
1817
		for func in init network ACC CA init_db param_radius param_web_radius param_chilli param_squid param_dansguardian antivirus param_ulogd param_nfsen param_dnsmasq BL cron fail2ban post_install
1819
		do
1818
		do
1820
			$func
1819
			$func
1821
# echo "*** 'debug' : end of function $func ***"; read a
1820
# echo "*** 'debug' : end of function $func ***"; read a
1822
		done
1821
		done
1823
		;;
1822
		;;
1824
	-u | --uninstall)
1823
	-u | --uninstall)
1825
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1824
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1826
		then
1825
		then
1827
			if [ $Lang == "fr" ]
1826
			if [ $Lang == "fr" ]
1828
				then echo "ALCASAR n'est pas installé!";
1827
				then echo "ALCASAR n'est pas installé!";
1829
				else echo "ALCASAR isn't installed!";
1828
				else echo "ALCASAR isn't installed!";
1830
			fi
1829
			fi
1831
			exit 0
1830
			exit 0
1832
		fi
1831
		fi
1833
		response=0
1832
		response=0
1834
		PTN='^[oOnN]$'
1833
		PTN='^[oOnN]$'
1835
		until [[ $(expr $response : $PTN) -gt 0 ]]
1834
		until [[ $(expr $response : $PTN) -gt 0 ]]
1836
		do
1835
		do
1837
			if [ $Lang == "fr" ]
1836
			if [ $Lang == "fr" ]
1838
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1837
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1839
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1838
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1840
			fi
1839
			fi
1841
			read response
1840
			read response
1842
		done
1841
		done
1843
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1842
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1844
		then
1843
		then
1845
			$DIR_SCRIPTS/alcasar-conf.sh --create
1844
			$DIR_SCRIPTS/alcasar-conf.sh --create
1846
		else	
1845
		else	
1847
			rm -f /tmp/alcasar-conf*
1846
			rm -f /tmp/alcasar-conf*
1848
		fi
1847
		fi
1849
# Uninstall the running version
1848
# Uninstall the running version
1850
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1849
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1851
		;;
1850
		;;
1852
	*)
1851
	*)
1853
		echo "Argument inconnu :$1";
1852
		echo "Argument inconnu :$1";
1854
		echo "Unknown argument :$1";
1853
		echo "Unknown argument :$1";
1855
		echo "$usage"
1854
		echo "$usage"
1856
		exit 1
1855
		exit 1
1857
		;;
1856
		;;
1858
esac
1857
esac
1859
# end of script
1858
# end of script
1860
 
1859
 
1861
 
1860