Subversion Repositories ALCASAR

Rev

Rev 1293 | Rev 1295 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 1293 Rev 1294
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 1293 2014-01-12 21:08:59Z richard $ 
2
#  $Id: alcasar.sh 1294 2014-01-12 23:03:00Z richard $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
 
5
 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
7
# Ce programme est un logiciel libre ; This software is free and open source
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
12
 
13
#  team@alcasar.net
13
#  team@alcasar.net
14
 
14
 
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
17
 
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
22
#
22
#
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, squid, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, squid, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
24
 
24
 
25
# Options :
25
# Options :
26
#       -i or --install
26
#       -i or --install
27
#       -u or --uninstall
27
#       -u or --uninstall
28
 
28
 
29
# Functions :
29
# Functions :
30
#	testing			: connectivity tests and downloading before intall
30
#	testing			: connectivity tests and downloading before intall
31
#	init			: Installation of RPM and scripts
31
#	init			: Installation of RPM and scripts
32
#	network			: Network parameters
32
#	network			: Network parameters
33
#	ACC			: ALCASAR Control Center installation
33
#	ACC			: ALCASAR Control Center installation
34
#	CA			: Certification Authority initialization
34
#	CA			: Certification Authority initialization
35
#	init_db			: Initilization of radius database managed with MariaDB
35
#	init_db			: Initilization of radius database managed with MariaDB
36
#	param_radius		: FreeRadius initialisation
36
#	param_radius		: FreeRadius initialisation
37
#	param_web_radius	: copy ans modifiy original "freeradius web" in ACC
37
#	param_web_radius	: copy ans modifiy original "freeradius web" in ACC
38
#	param_chilli		: coovachilli initialisation (+authentication page)
38
#	param_chilli		: coovachilli initialisation (+authentication page)
39
#	param_squid		: Squid cache proxy configuration
39
#	param_squid		: Squid cache proxy configuration
40
#	param_dansguardian	: DansGuardian filtering HTTP proxy configuration
40
#	param_dansguardian	: DansGuardian filtering HTTP proxy configuration
41
#	antivirus		: HAVP + libclamav configuration
41
#	antivirus		: HAVP + libclamav configuration
42
#	param_nfsen		: Configuration du grapheur nfsen pour apache 
42
#	param_nfsen		: Configuration du grapheur nfsen pour apache 
43
#	dnsmasq			: Name server configuration
43
#	dnsmasq			: Name server configuration
44
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
44
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
45
#	cron			: Logs export + watchdog + connexion statistics
45
#	cron			: Logs export + watchdog + connexion statistics
46
#	fail2ban		: Fail2ban installation and configuration
46
#	fail2ban		: Fail2ban installation and configuration
47
#	post_install		: Security, log rotation, etc.
47
#	post_install		: Security, log rotation, etc.
48
 
48
 
49
DATE=`date '+%d %B %Y - %Hh%M'`
49
DATE=`date '+%d %B %Y - %Hh%M'`
50
DATE_SHORT=`date '+%d/%m/%Y'`
50
DATE_SHORT=`date '+%d/%m/%Y'`
51
Lang=`echo $LANG|cut -c 1-2`
51
Lang=`echo $LANG|cut -c 1-2`
52
# ******* Files parameters - paramètres fichiers *********
52
# ******* Files parameters - paramètres fichiers *********
53
DIR_INSTALL=`pwd`				# current directory 
53
DIR_INSTALL=`pwd`				# current directory 
54
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
54
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
55
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
55
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
56
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
56
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
57
DIR_WEB="/var/www/html"				# directory of APACHE
57
DIR_WEB="/var/www/html"				# directory of APACHE
58
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
58
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
59
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
59
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
60
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
60
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
61
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
61
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
62
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
62
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
63
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
63
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
64
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
64
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
65
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
65
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
66
# ******* DBMS parameters - paramètres SGBD ********
66
# ******* DBMS parameters - paramètres SGBD ********
67
DB_RADIUS="radius"				# database name used by FreeRadius server
67
DB_RADIUS="radius"				# database name used by FreeRadius server
68
DB_USER="radius"				# user name allows to request the users database
68
DB_USER="radius"				# user name allows to request the users database
69
# ******* Network parameters - paramètres réseau *******
69
# ******* Network parameters - paramètres réseau *******
70
HOSTNAME="alcasar"				# 
70
HOSTNAME="alcasar"				# 
71
DOMAIN="localdomain"				# default local domain
71
DOMAIN="localdomain"				# default local domain
72
EXTIF="eth0"					# ETH0 is connected to the ISP broadband modem/router (In France : Box-FAI )
72
EXTIF="eth0"					# ETH0 is connected to the ISP broadband modem/router (In France : Box-FAI )
73
MTU="1500"
73
MTU="1500"
74
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
74
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
75
INTIF="eth1"					# ETH1 is connected to the consultation network
75
INTIF="eth1"					# ETH1 is connected to the consultation network
76
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
76
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
77
# ****** Paths - chemin des commandes *******
77
# ****** Paths - chemin des commandes *******
78
SED="/bin/sed -i"
78
SED="/bin/sed -i"
79
# ****************** End of global parameters *********************
79
# ****************** End of global parameters *********************
80
 
80
 
81
license ()
81
license ()
82
{
82
{
83
	if [ $Lang == "fr" ]
83
	if [ $Lang == "fr" ]
84
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
84
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
85
	else cat $DIR_INSTALL/gpl-3.0.txt | more
85
	else cat $DIR_INSTALL/gpl-3.0.txt | more
86
	fi
86
	fi
87
	echo "Taper sur Entrée pour continuer !"
87
	echo "Taper sur Entrée pour continuer !"
88
	echo "Enter to continue."
88
	echo "Enter to continue."
89
	read a
89
	read a
90
}
90
}
91
 
91
 
92
header_install ()
92
header_install ()
93
{
93
{
94
	clear
94
	clear
95
	echo "-----------------------------------------------------------------------------"
95
	echo "-----------------------------------------------------------------------------"
96
	echo "                     ALCASAR V$VERSION Installation"
96
	echo "                     ALCASAR V$VERSION Installation"
97
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
97
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
98
	echo "-----------------------------------------------------------------------------"
98
	echo "-----------------------------------------------------------------------------"
99
} # End of header_install ()
99
} # End of header_install ()
100
 
100
 
101
#Launch network service (useful only when Mageia is running in SafeFail mode)
101
#Launch network service (useful only when Mageia is running in SafeFail mode)
102
service network start
102
service network start
103
 
103
 
104
##################################################################
104
##################################################################
105
##			Function "testing"			##
105
##			Function "testing"			##
106
## - Test of Internet access					##
106
## - Test of Internet access					##
107
##################################################################
107
##################################################################
108
testing ()
108
testing ()
109
{
109
{
110
	if [ $Lang == "fr" ]
110
	if [ $Lang == "fr" ]
111
		then echo -n "Tests des paramètres réseau : "
111
		then echo -n "Tests des paramètres réseau : "
112
		else echo -n "Network parameters tests : "
112
		else echo -n "Network parameters tests : "
113
	fi
113
	fi
114
# We test eth0 config files
114
# We test eth0 config files
115
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
115
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
116
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
116
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
117
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
117
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
118
		then
118
		then
119
		if [ $Lang == "fr" ]
119
		if [ $Lang == "fr" ]
120
		then 
120
		then 
121
			echo "Échec"
121
			echo "Échec"
122
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
122
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
123
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
123
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
124
			echo "Appliquez les changements : 'service network restart'"
124
			echo "Appliquez les changements : 'service network restart'"
125
		else
125
		else
126
			echo "Failed"
126
			echo "Failed"
127
			echo "The Internet connected network card ($EXTIF) isn't well configured."
127
			echo "The Internet connected network card ($EXTIF) isn't well configured."
128
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
128
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
129
			echo "Apply the new configuration 'service network restart'"
129
			echo "Apply the new configuration 'service network restart'"
130
		fi
130
		fi
131
		echo "DEVICE=$EXTIF"
131
		echo "DEVICE=$EXTIF"
132
		echo "IPADDR="
132
		echo "IPADDR="
133
		echo "NETMASK="
133
		echo "NETMASK="
134
		echo "GATEWAY="
134
		echo "GATEWAY="
135
		echo "DNS1="
135
		echo "DNS1="
136
		echo "DNS2="
136
		echo "DNS2="
137
		echo "ONBOOT=yes"
137
		echo "ONBOOT=yes"
138
		exit 0
138
		exit 0
139
	fi
139
	fi
140
	echo -n "."
140
	echo -n "."
141
# We test the Ethernet links state
141
# We test the Ethernet links state
142
	for i in $EXTIF $INTIF
142
	for i in $EXTIF $INTIF
143
	do
143
	do
144
		/sbin/ip link set $i up
144
		/sbin/ip link set $i up
145
		sleep 3
145
		sleep 3
146
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
146
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
147
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
147
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
148
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
148
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
149
			then
149
			then
150
			if [ $Lang == "fr" ]
150
			if [ $Lang == "fr" ]
151
			then 
151
			then 
152
				echo "Échec"
152
				echo "Échec"
153
				echo "Le lien réseau de la carte $i n'est pas actif."
153
				echo "Le lien réseau de la carte $i n'est pas actif."
154
				echo "Réglez ce problème puis relancez ce script."
154
				echo "Réglez ce problème puis relancez ce script."
155
			else
155
			else
156
				echo "Failed"
156
				echo "Failed"
157
				echo "The link state of $i interface id down."
157
				echo "The link state of $i interface id down."
158
				echo "Resolv this problem, then restart this script."
158
				echo "Resolv this problem, then restart this script."
159
			fi
159
			fi
160
			exit 0
160
			exit 0
161
		fi
161
		fi
162
	echo -n "."
162
	echo -n "."
163
	done
163
	done
164
# On teste la présence d'un routeur par défaut (Box FAI)
164
# On teste la présence d'un routeur par défaut (Box FAI)
165
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
165
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
166
		if [ $Lang == "fr" ]
166
		if [ $Lang == "fr" ]
167
		then 
167
		then 
168
			echo "Échec"
168
			echo "Échec"
169
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
169
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
170
			echo "Réglez ce problème puis relancez ce script."
170
			echo "Réglez ce problème puis relancez ce script."
171
		else
171
		else
172
			echo "Failed"
172
			echo "Failed"
173
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
173
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
174
			echo "Resolv this problem, then restart this script."
174
			echo "Resolv this problem, then restart this script."
175
		fi
175
		fi
176
		exit 0
176
		exit 0
177
	fi
177
	fi
178
	echo -n "."
178
	echo -n "."
179
# On traite le cas où l'interface configurée lors de l'installation est "eth1" au lieu de "eth0" (mystère sur certaines versions de BIOS et de VirtualBox)
179
# On traite le cas où l'interface configurée lors de l'installation est "eth1" au lieu de "eth0" (mystère sur certaines versions de BIOS et de VirtualBox)
180
	if [ `ip route list|grep ^default|grep -c eth1` -eq "1" ] ; then
180
	if [ `ip route list|grep ^default|grep -c eth1` -eq "1" ] ; then
181
		if [ $Lang == "fr" ]
181
		if [ $Lang == "fr" ]
182
			then echo "La configuration des cartes réseau va être corrigée."
182
			then echo "La configuration des cartes réseau va être corrigée."
183
			else echo "The Ethernet card configuration will be corrected."
183
			else echo "The Ethernet card configuration will be corrected."
184
		fi
184
		fi
185
		/etc/init.d/network stop
185
		/etc/init.d/network stop
186
		mv -f /etc/sysconfig/network-scripts/ifcfg-eth1 /etc/sysconfig/network-scripts/ifcfg-eth0
186
		mv -f /etc/sysconfig/network-scripts/ifcfg-eth1 /etc/sysconfig/network-scripts/ifcfg-eth0
187
		$SED "s?eth1?eth0?g" /etc/sysconfig/network-scripts/ifcfg-eth0
187
		$SED "s?eth1?eth0?g" /etc/sysconfig/network-scripts/ifcfg-eth0
188
		/etc/init.d/network start
188
		/etc/init.d/network start
189
		echo 0 > /proc/sys/net/ipv4/conf/all/log_martians
189
		echo 0 > /proc/sys/net/ipv4/conf/all/log_martians
190
		sleep 2
190
		sleep 2
191
		if [ $Lang == "fr" ]
191
		if [ $Lang == "fr" ]
192
			then echo "Configuration corrigée"
192
			then echo "Configuration corrigée"
193
			else echo "Configuration updated"
193
			else echo "Configuration updated"
194
		fi
194
		fi
195
		sleep 2
195
		sleep 2
196
		if [ $Lang == "fr" ]
196
		if [ $Lang == "fr" ]
197
			then echo "Vous pouvez relancer ce script."
197
			then echo "Vous pouvez relancer ce script."
198
			else echo "You can restart this script."
198
			else echo "You can restart this script."
199
		fi
199
		fi
200
		exit 0
200
		exit 0
201
	fi
201
	fi
202
	echo -n "."
202
	echo -n "."
203
# On teste le lien vers le routeur par defaut
203
# On teste le lien vers le routeur par defaut
204
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
204
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
205
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
205
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
206
	if [ $(expr $arp_reply) -eq 0 ]
206
	if [ $(expr $arp_reply) -eq 0 ]
207
	       	then
207
	       	then
208
		if [ $Lang == "fr" ]
208
		if [ $Lang == "fr" ]
209
		then 
209
		then 
210
			echo "Échec"
210
			echo "Échec"
211
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
211
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
212
			echo "Réglez ce problème puis relancez ce script."
212
			echo "Réglez ce problème puis relancez ce script."
213
		else
213
		else
214
			echo "Failed"
214
			echo "Failed"
215
			echo "The Internet gateway doesn't answered"
215
			echo "The Internet gateway doesn't answered"
216
			echo "Resolv this problem, then restart this script."
216
			echo "Resolv this problem, then restart this script."
217
		fi
217
		fi
218
		exit 0
218
		exit 0
219
	fi
219
	fi
220
	echo -n "."
220
	echo -n "."
221
# On teste la connectivité Internet
221
# On teste la connectivité Internet
222
	rm -rf /tmp/con_ok.html
222
	rm -rf /tmp/con_ok.html
223
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
223
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
224
	if [ ! -e /tmp/con_ok.html ]
224
	if [ ! -e /tmp/con_ok.html ]
225
	then
225
	then
226
		if [ $Lang == "fr" ]
226
		if [ $Lang == "fr" ]
227
		then 
227
		then 
228
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
228
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
229
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
229
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
230
			echo "Vérifiez la validité des adresses IP des DNS."
230
			echo "Vérifiez la validité des adresses IP des DNS."
231
		else
231
		else
232
			echo "The Internet connection try failed (google.fr)."
232
			echo "The Internet connection try failed (google.fr)."
233
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
233
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
234
			echo "Verify the DNS IP addresses"
234
			echo "Verify the DNS IP addresses"
235
		fi
235
		fi
236
		exit 0
236
		exit 0
237
	fi
237
	fi
238
	rm -rf /tmp/con_ok.html
238
	rm -rf /tmp/con_ok.html
239
	echo ". : ok"
239
	echo ". : ok"
240
} # end of testing
240
} # end of testing
241
 
241
 
242
##################################################################
242
##################################################################
243
##			Function "init"				##
243
##			Function "init"				##
244
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
244
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
245
## - Installation et modification des scripts du portail	##
245
## - Installation et modification des scripts du portail	##
246
##################################################################
246
##################################################################
247
init ()
247
init ()
248
{
248
{
249
	if [ "$mode" != "update" ]
249
	if [ "$mode" != "update" ]
250
	then
250
	then
251
# On affecte le nom d'organisme
251
# On affecte le nom d'organisme
252
		header_install
252
		header_install
253
		ORGANISME=!
253
		ORGANISME=!
254
		PTN='^[a-zA-Z0-9-]*$'
254
		PTN='^[a-zA-Z0-9-]*$'
255
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
255
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
256
                do
256
                do
257
			if [ $Lang == "fr" ]
257
			if [ $Lang == "fr" ]
258
			       	then echo -n "Entrez le nom de votre organisme : "
258
			       	then echo -n "Entrez le nom de votre organisme : "
259
				else echo -n "Enter the name of your organism : "
259
				else echo -n "Enter the name of your organism : "
260
			fi
260
			fi
261
			read ORGANISME
261
			read ORGANISME
262
			if [ "$ORGANISME" == "" ]
262
			if [ "$ORGANISME" == "" ]
263
				then
263
				then
264
				ORGANISME=!
264
				ORGANISME=!
265
			fi
265
			fi
266
		done
266
		done
267
	fi
267
	fi
268
# On crée aléatoirement les mots de passe et les secrets partagés
268
# On crée aléatoirement les mots de passe et les secrets partagés
269
	rm -f $PASSWD_FILE
269
	rm -f $PASSWD_FILE
270
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de protection du menu Grub
270
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de protection du menu Grub
271
	echo -n "Password to protect the boot menu (GRUB) : " > $PASSWD_FILE
271
	echo -n "Password to protect the boot menu (GRUB) : " > $PASSWD_FILE
272
	echo "$grubpwd" >> $PASSWD_FILE
272
	echo "$grubpwd" >> $PASSWD_FILE
273
	md5_grubpwd=`/usr/bin/md5pass $grubpwd`
273
	md5_grubpwd=`/usr/bin/md5pass $grubpwd`
274
	$SED "/^password.*/d" /boot/grub/menu.lst
274
	$SED "/^password.*/d" /boot/grub/menu.lst
275
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
275
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
276
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'administrateur Mysqld
276
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'administrateur Mysqld
277
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
277
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
278
	echo "root / $mysqlpwd" >> $PASSWD_FILE
278
	echo "root / $mysqlpwd" >> $PASSWD_FILE
279
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'utilisateur Mysqld (utilisé par freeradius)
279
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'utilisateur Mysqld (utilisé par freeradius)
280
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
280
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
281
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
281
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
282
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre intercept.php et coova-chilli
282
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre intercept.php et coova-chilli
283
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
283
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
284
	echo "$secretuam" >> $PASSWD_FILE
284
	echo "$secretuam" >> $PASSWD_FILE
285
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre coova-chilli et FreeRadius
285
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre coova-chilli et FreeRadius
286
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
286
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
287
	echo "$secretradius" >> $PASSWD_FILE
287
	echo "$secretradius" >> $PASSWD_FILE
288
	chmod 640 $PASSWD_FILE
288
	chmod 640 $PASSWD_FILE
289
# Scripts and conf files copy 
289
# Scripts and conf files copy 
290
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
290
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
291
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
291
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
292
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
292
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
293
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
293
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
294
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
294
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
295
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
295
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
296
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
296
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
297
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
297
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
298
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
298
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
299
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
299
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
300
# generate central conf file
300
# generate central conf file
301
	cat <<EOF > $CONF_FILE
301
	cat <<EOF > $CONF_FILE
302
##########################################
302
##########################################
303
##                                      ##
303
##                                      ##
304
##          ALCASAR Parameters          ##
304
##          ALCASAR Parameters          ##
305
##                                      ##
305
##                                      ##
306
##########################################
306
##########################################
307
 
307
 
308
INSTALL_DATE=$DATE
308
INSTALL_DATE=$DATE
309
VERSION=$VERSION
309
VERSION=$VERSION
310
ORGANISM=$ORGANISME
310
ORGANISM=$ORGANISME
311
DOMAIN=$DOMAIN
311
DOMAIN=$DOMAIN
312
EOF
312
EOF
313
	chmod o-rwx $CONF_FILE
313
	chmod o-rwx $CONF_FILE
314
} # End of init ()
314
} # End of init ()
315
 
315
 
316
##################################################################
316
##################################################################
317
##			Function "network"			##
317
##			Function "network"			##
318
## - Définition du plan d'adressage du réseau de consultation	##
318
## - Définition du plan d'adressage du réseau de consultation	##
319
## - Nommage DNS du système 					##
319
## - Nommage DNS du système 					##
320
## - Configuration de l'interface eth1 (réseau de consultation)	##
320
## - Configuration de l'interface eth1 (réseau de consultation)	##
321
## - Modification du fichier /etc/hosts				##
321
## - Modification du fichier /etc/hosts				##
322
## - Configuration du serveur de temps (NTP)			##
322
## - Configuration du serveur de temps (NTP)			##
323
## - Renseignement des fichiers hosts.allow et hosts.deny	##
323
## - Renseignement des fichiers hosts.allow et hosts.deny	##
324
##################################################################
324
##################################################################
325
network ()
325
network ()
326
{
326
{
327
	header_install
327
	header_install
328
	if [ "$mode" != "update" ]
328
	if [ "$mode" != "update" ]
329
		then
329
		then
330
		if [ $Lang == "fr" ]
330
		if [ $Lang == "fr" ]
331
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
331
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
332
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
332
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
333
		fi
333
		fi
334
		response=0
334
		response=0
335
		PTN='^[oOyYnN]$'
335
		PTN='^[oOyYnN]$'
336
		until [[ $(expr $response : $PTN) -gt 0 ]]
336
		until [[ $(expr $response : $PTN) -gt 0 ]]
337
		do
337
		do
338
			if [ $Lang == "fr" ]
338
			if [ $Lang == "fr" ]
339
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
339
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
340
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
340
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
341
			fi
341
			fi
342
			read response
342
			read response
343
		done
343
		done
344
		if [ "$response" = "n" ] || [ "$response" = "N" ]
344
		if [ "$response" = "n" ] || [ "$response" = "N" ]
345
		then
345
		then
346
			PRIVATE_IP_MASK="0"
346
			PRIVATE_IP_MASK="0"
347
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
347
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
348
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
348
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
349
			do
349
			do
350
				if [ $Lang == "fr" ]
350
				if [ $Lang == "fr" ]
351
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
351
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
352
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
352
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
353
				fi
353
				fi
354
				read PRIVATE_IP_MASK
354
				read PRIVATE_IP_MASK
355
			done
355
			done
356
		else
356
		else
357
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
357
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
358
		fi
358
		fi
359
	else
359
	else
360
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
360
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
361
		rm -rf conf/etc/alcasar.conf
361
		rm -rf conf/etc/alcasar.conf
362
	fi
362
	fi
363
# Define LAN side global parameters
363
# Define LAN side global parameters
364
	hostname $HOSTNAME.$DOMAIN
364
	hostname $HOSTNAME.$DOMAIN
365
	echo $HOSTNAME.$DOMAIN > /etc/hostname
365
	echo $HOSTNAME.$DOMAIN > /etc/hostname
366
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
366
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
367
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
367
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
368
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
368
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
369
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
369
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
370
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
370
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
371
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
371
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
372
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
372
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
373
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
373
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
374
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
374
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
375
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
375
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
376
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
376
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
377
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
377
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
378
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
378
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
379
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF (eth1)
379
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF (eth1)
380
# Define Internet parameters
380
# Define Internet parameters
381
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
381
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
382
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
382
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
383
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
383
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
384
	DNS1=${DNS1:=208.67.220.220}
384
	DNS1=${DNS1:=208.67.220.220}
385
	DNS2=${DNS2:=208.67.222.222}
385
	DNS2=${DNS2:=208.67.222.222}
386
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
386
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
387
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
387
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
388
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
388
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
389
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
389
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
390
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
390
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
391
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
391
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
392
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
392
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
393
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
393
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
394
	echo "DNS1=$DNS1" >> $CONF_FILE
394
	echo "DNS1=$DNS1" >> $CONF_FILE
395
	echo "DNS2=$DNS2" >> $CONF_FILE
395
	echo "DNS2=$DNS2" >> $CONF_FILE
396
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
396
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
397
	echo "DHCP=full" >> $CONF_FILE
397
	echo "DHCP=full" >> $CONF_FILE
398
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
398
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
399
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
399
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
400
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
400
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
401
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
401
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
402
# config network
402
# config network
403
	cat <<EOF > /etc/sysconfig/network
403
	cat <<EOF > /etc/sysconfig/network
404
NETWORKING=yes
404
NETWORKING=yes
405
HOSTNAME="$HOSTNAME.$DOMAIN"
405
HOSTNAME="$HOSTNAME.$DOMAIN"
406
FORWARD_IPV4=true
406
FORWARD_IPV4=true
407
EOF
407
EOF
408
# config /etc/hosts
408
# config /etc/hosts
409
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
409
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
410
	cat <<EOF > /etc/hosts
410
	cat <<EOF > /etc/hosts
411
127.0.0.1	localhost
411
127.0.0.1	localhost
412
$PRIVATE_IP	$HOSTNAME.$DOMAIN
412
$PRIVATE_IP	$HOSTNAME.$DOMAIN
413
EOF
413
EOF
414
# Config eth0 (Internet)
414
# Config eth0 (Internet)
415
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
415
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
416
DEVICE=$EXTIF
416
DEVICE=$EXTIF
417
BOOTPROTO=static
417
BOOTPROTO=static
418
IPADDR=$PUBLIC_IP
418
IPADDR=$PUBLIC_IP
419
NETMASK=$PUBLIC_NETMASK
419
NETMASK=$PUBLIC_NETMASK
420
GATEWAY=$PUBLIC_GATEWAY
420
GATEWAY=$PUBLIC_GATEWAY
421
DNS1=127.0.0.1
421
DNS1=127.0.0.1
422
ONBOOT=yes
422
ONBOOT=yes
423
METRIC=10
423
METRIC=10
424
NOZEROCONF=yes
424
NOZEROCONF=yes
425
MII_NOT_SUPPORTED=yes
425
MII_NOT_SUPPORTED=yes
426
IPV6INIT=no
426
IPV6INIT=no
427
IPV6TO4INIT=no
427
IPV6TO4INIT=no
428
ACCOUNTING=no
428
ACCOUNTING=no
429
USERCTL=no
429
USERCTL=no
430
MTU=$MTU
430
MTU=$MTU
431
EOF
431
EOF
432
# Config eth1 (consultation LAN) in normal mode
432
# Config eth1 (consultation LAN) in normal mode
433
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
433
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
434
DEVICE=$INTIF
434
DEVICE=$INTIF
435
BOOTPROTO=static
435
BOOTPROTO=static
436
ONBOOT=yes
436
ONBOOT=yes
437
NOZEROCONF=yes
437
NOZEROCONF=yes
438
MII_NOT_SUPPORTED=yes
438
MII_NOT_SUPPORTED=yes
439
IPV6INIT=no
439
IPV6INIT=no
440
IPV6TO4INIT=no
440
IPV6TO4INIT=no
441
ACCOUNTING=no
441
ACCOUNTING=no
442
USERCTL=no
442
USERCTL=no
443
ETHTOOL_OPTS=$ETHTOOL_OPTS
443
ETHTOOL_OPTS=$ETHTOOL_OPTS
444
EOF
444
EOF
445
# Config of eth1 in bypass mode (see "alcasar-bypass.sh")
445
# Config of eth1 in bypass mode (see "alcasar-bypass.sh")
446
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
446
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
447
DEVICE=$INTIF
447
DEVICE=$INTIF
448
BOOTPROTO=static
448
BOOTPROTO=static
449
IPADDR=$PRIVATE_IP
449
IPADDR=$PRIVATE_IP
450
NETMASK=$PRIVATE_NETMASK
450
NETMASK=$PRIVATE_NETMASK
451
ONBOOT=yes
451
ONBOOT=yes
452
METRIC=10
452
METRIC=10
453
NOZEROCONF=yes
453
NOZEROCONF=yes
454
MII_NOT_SUPPORTED=yes
454
MII_NOT_SUPPORTED=yes
455
IPV6INIT=no
455
IPV6INIT=no
456
IPV6TO4INIT=no
456
IPV6TO4INIT=no
457
ACCOUNTING=no
457
ACCOUNTING=no
458
USERCTL=no
458
USERCTL=no
459
EOF
459
EOF
460
# Mise à l'heure du serveur
460
# Mise à l'heure du serveur
461
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
461
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
462
	cat <<EOF > /etc/ntp/step-tickers
462
	cat <<EOF > /etc/ntp/step-tickers
463
0.fr.pool.ntp.org	# adapt to your country
463
0.fr.pool.ntp.org	# adapt to your country
464
1.fr.pool.ntp.org
464
1.fr.pool.ntp.org
465
2.fr.pool.ntp.org
465
2.fr.pool.ntp.org
466
EOF
466
EOF
467
# Configuration du serveur de temps (sur lui même)
467
# Configuration du serveur de temps (sur lui même)
468
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
468
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
469
	cat <<EOF > /etc/ntp.conf
469
	cat <<EOF > /etc/ntp.conf
470
server 0.fr.pool.ntp.org	# adapt to your country
470
server 0.fr.pool.ntp.org	# adapt to your country
471
server 1.fr.pool.ntp.org
471
server 1.fr.pool.ntp.org
472
server 2.fr.pool.ntp.org
472
server 2.fr.pool.ntp.org
473
server 127.127.1.0   		# local clock si NTP internet indisponible ...
473
server 127.127.1.0   		# local clock si NTP internet indisponible ...
474
fudge 127.127.1.0 stratum 10
474
fudge 127.127.1.0 stratum 10
475
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
475
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
476
restrict 127.0.0.1
476
restrict 127.0.0.1
477
driftfile /var/lib/ntp/drift
477
driftfile /var/lib/ntp/drift
478
logfile /var/log/ntp.log
478
logfile /var/log/ntp.log
479
EOF
479
EOF
480
 
480
 
481
	chown -R ntp:ntp /var/lib/ntp
481
	chown -R ntp:ntp /var/lib/ntp
482
# Renseignement des fichiers hosts.allow et hosts.deny
482
# Renseignement des fichiers hosts.allow et hosts.deny
483
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
483
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
484
	cat <<EOF > /etc/hosts.allow
484
	cat <<EOF > /etc/hosts.allow
485
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
485
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
486
sshd: ALL
486
sshd: ALL
487
ntpd: $PRIVATE_NETWORK_SHORT
487
ntpd: $PRIVATE_NETWORK_SHORT
488
EOF
488
EOF
489
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
489
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
490
	cat <<EOF > /etc/hosts.deny
490
	cat <<EOF > /etc/hosts.deny
491
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
491
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
492
EOF
492
EOF
493
# Firewall config
493
# Firewall config
494
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
494
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
495
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
495
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
496
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
496
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
497
# create the filter exception file and ip_bloqued file
497
# create the filter exception file and ip_bloqued file
498
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
498
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
499
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
499
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
500
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
500
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
501
# load conntrack ftp module
501
# load conntrack ftp module
502
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
502
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
503
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
503
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
504
# load ipt_NETFLOW module
504
# load ipt_NETFLOW module
505
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
505
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
506
# 
506
# 
507
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
507
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
508
} # End of network ()
508
} # End of network ()
509
 
509
 
510
##################################################################
510
##################################################################
511
##			Function "ACC"				##
511
##			Function "ACC"				##
512
## - installation du centre de gestion (ALCASAR Control Center)	##
512
## - installation du centre de gestion (ALCASAR Control Center)	##
513
## - configuration du serveur web (Apache)			##
513
## - configuration du serveur web (Apache)			##
514
## - définition du 1er comptes de gestion 			##
514
## - définition du 1er comptes de gestion 			##
515
## - sécurisation des accès					##
515
## - sécurisation des accès					##
516
##################################################################
516
##################################################################
517
ACC ()
517
ACC ()
518
{
518
{
519
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
519
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
520
	mkdir $DIR_WEB
520
	mkdir $DIR_WEB
521
# Copie et configuration des fichiers du centre de gestion
521
# Copie et configuration des fichiers du centre de gestion
522
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
522
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
523
	echo "$VERSION" > $DIR_WEB/VERSION
523
	echo "$VERSION" > $DIR_WEB/VERSION
524
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
524
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
525
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
525
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
526
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
526
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
527
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
527
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
528
	$SED "s?\$hostname =.*?\$hostname = \"$HOSTNAME.$DOMAIN\";?g" $DIR_WEB/index.php
528
	$SED "s?\$hostname =.*?\$hostname = \"$HOSTNAME.$DOMAIN\";?g" $DIR_WEB/index.php
529
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
529
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
530
	chown -R apache:apache $DIR_WEB/*
530
	chown -R apache:apache $DIR_WEB/*
531
	for i in system_backup base logs/firewall logs/httpd logs/squid logs/security;
531
	for i in system_backup base logs/firewall logs/httpd logs/squid logs/security;
532
	do
532
	do
533
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
533
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
534
	done
534
	done
535
	chown -R root:apache $DIR_SAVE
535
	chown -R root:apache $DIR_SAVE
536
# Configuration et sécurisation php
536
# Configuration et sécurisation php
537
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
537
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
538
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
538
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
539
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
539
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
540
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
540
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
541
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
541
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
542
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
542
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
543
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
543
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
544
# Configuration et sécurisation Apache
544
# Configuration et sécurisation Apache
545
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
545
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
546
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
546
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
547
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
547
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
548
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
548
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
549
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
549
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
550
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
550
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
551
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
551
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
552
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
552
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
553
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
553
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
554
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
554
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
555
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
555
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
556
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
556
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
557
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
557
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
558
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
558
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
559
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
559
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
560
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
560
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
561
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
561
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
562
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
562
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
563
	cat <<EOF > /var/www/error/include/bottom.html
563
	cat <<EOF > /var/www/error/include/bottom.html
564
</body>
564
</body>
565
</html>
565
</html>
566
EOF
566
EOF
567
# Définition du premier compte lié au profil 'admin'
567
# Définition du premier compte lié au profil 'admin'
568
	header_install
568
	header_install
569
	if [ "$mode" = "install" ]
569
	if [ "$mode" = "install" ]
570
	then
570
	then
571
		admin_portal=!
571
		admin_portal=!
572
		PTN='^[a-zA-Z0-9-]*$'
572
		PTN='^[a-zA-Z0-9-]*$'
573
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
573
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
574
                	do
574
                	do
575
			header_install
575
			header_install
576
			if [ $Lang == "fr" ]
576
			if [ $Lang == "fr" ]
577
			then 
577
			then 
578
				echo ""
578
				echo ""
579
				echo "Définissez un premier compte d'administration du portail :"
579
				echo "Définissez un premier compte d'administration du portail :"
580
				echo
580
				echo
581
				echo -n "Nom : "
581
				echo -n "Nom : "
582
			else
582
			else
583
				echo ""
583
				echo ""
584
				echo "Define the first account allow to administrate the portal :"
584
				echo "Define the first account allow to administrate the portal :"
585
				echo
585
				echo
586
				echo -n "Account : "
586
				echo -n "Account : "
587
			fi
587
			fi
588
			read admin_portal
588
			read admin_portal
589
			if [ "$admin_portal" == "" ]
589
			if [ "$admin_portal" == "" ]
590
				then
590
				then
591
				admin_portal=!
591
				admin_portal=!
592
			fi
592
			fi
593
			done
593
			done
594
# Creation of keys file for the admin account ("admin")
594
# Creation of keys file for the admin account ("admin")
595
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
595
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
596
		mkdir -p $DIR_DEST_ETC/digest
596
		mkdir -p $DIR_DEST_ETC/digest
597
		chmod 755 $DIR_DEST_ETC/digest
597
		chmod 755 $DIR_DEST_ETC/digest
598
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
598
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
599
			do
599
			do
600
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
600
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
601
			done
601
			done
602
		$DIR_DEST_SBIN/alcasar-profil.sh --list
602
		$DIR_DEST_SBIN/alcasar-profil.sh --list
603
	fi
603
	fi
604
# synchronisation horaire
604
# synchronisation horaire
605
	ntpd -q -g &
605
	ntpd -q -g &
606
# Sécurisation du centre
606
# Sécurisation du centre
607
	rm -f /etc/httpd/conf/webapps.d/alcasar*
607
	rm -f /etc/httpd/conf/webapps.d/alcasar*
608
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
608
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
609
<Directory $DIR_ACC>
609
<Directory $DIR_ACC>
610
	SSLRequireSSL
610
	SSLRequireSSL
611
	AllowOverride None
611
	AllowOverride None
612
	Order deny,allow
612
	Order deny,allow
613
	Deny from all
613
	Deny from all
614
	Allow from 127.0.0.1
614
	Allow from 127.0.0.1
615
	Allow from $PRIVATE_NETWORK_MASK
615
	Allow from $PRIVATE_NETWORK_MASK
616
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
616
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
617
	require valid-user
617
	require valid-user
618
	AuthType digest
618
	AuthType digest
619
	AuthName $HOSTNAME.$DOMAIN
619
	AuthName $HOSTNAME.$DOMAIN
620
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
620
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
621
	AuthUserFile $DIR_DEST_ETC/digest/key_all
621
	AuthUserFile $DIR_DEST_ETC/digest/key_all
622
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
622
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
623
</Directory>
623
</Directory>
624
<Directory $DIR_ACC/admin>
624
<Directory $DIR_ACC/admin>
625
	SSLRequireSSL
625
	SSLRequireSSL
626
	AllowOverride None
626
	AllowOverride None
627
	Order deny,allow
627
	Order deny,allow
628
	Deny from all
628
	Deny from all
629
	Allow from 127.0.0.1
629
	Allow from 127.0.0.1
630
	Allow from $PRIVATE_NETWORK_MASK
630
	Allow from $PRIVATE_NETWORK_MASK
631
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
631
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
632
	require valid-user
632
	require valid-user
633
	AuthType digest
633
	AuthType digest
634
	AuthName $HOSTNAME.$DOMAIN
634
	AuthName $HOSTNAME.$DOMAIN
635
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
635
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
636
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
636
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
637
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
637
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
638
</Directory>
638
</Directory>
639
<Directory $DIR_ACC/manager>
639
<Directory $DIR_ACC/manager>
640
	SSLRequireSSL
640
	SSLRequireSSL
641
	AllowOverride None
641
	AllowOverride None
642
	Order deny,allow
642
	Order deny,allow
643
	Deny from all
643
	Deny from all
644
	Allow from 127.0.0.1
644
	Allow from 127.0.0.1
645
	Allow from $PRIVATE_NETWORK_MASK
645
	Allow from $PRIVATE_NETWORK_MASK
646
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
646
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
647
	require valid-user
647
	require valid-user
648
	AuthType digest
648
	AuthType digest
649
	AuthName $HOSTNAME.$DOMAIN
649
	AuthName $HOSTNAME.$DOMAIN
650
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
650
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
651
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
651
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
652
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
652
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
653
</Directory>
653
</Directory>
654
<Directory $DIR_ACC/backup>
654
<Directory $DIR_ACC/backup>
655
	SSLRequireSSL
655
	SSLRequireSSL
656
	AllowOverride None
656
	AllowOverride None
657
	Order deny,allow
657
	Order deny,allow
658
	Deny from all
658
	Deny from all
659
	Allow from 127.0.0.1
659
	Allow from 127.0.0.1
660
	Allow from $PRIVATE_NETWORK_MASK
660
	Allow from $PRIVATE_NETWORK_MASK
661
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
661
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
662
	require valid-user
662
	require valid-user
663
	AuthType digest
663
	AuthType digest
664
	AuthName $HOSTNAME.$DOMAIN
664
	AuthName $HOSTNAME.$DOMAIN
665
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
665
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
666
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
666
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
667
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
667
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
668
</Directory>
668
</Directory>
669
Alias /save/ "$DIR_SAVE/"
669
Alias /save/ "$DIR_SAVE/"
670
<Directory $DIR_SAVE>
670
<Directory $DIR_SAVE>
671
	SSLRequireSSL
671
	SSLRequireSSL
672
	Options Indexes
672
	Options Indexes
673
	Order deny,allow
673
	Order deny,allow
674
	Deny from all
674
	Deny from all
675
	Allow from 127.0.0.1
675
	Allow from 127.0.0.1
676
	Allow from $PRIVATE_NETWORK_MASK
676
	Allow from $PRIVATE_NETWORK_MASK
677
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
677
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
678
	require valid-user
678
	require valid-user
679
	AuthType digest
679
	AuthType digest
680
	AuthName $HOSTNAME.$DOMAIN
680
	AuthName $HOSTNAME.$DOMAIN
681
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
681
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
682
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
682
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
683
</Directory>
683
</Directory>
684
EOF
684
EOF
685
} # End of ACC()
685
} # End of ACC()
686
 
686
 
687
##########################################################################################
687
##########################################################################################
688
##				Fonction "CA"						##
688
##				Fonction "CA"						##
689
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
689
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
690
##########################################################################################
690
##########################################################################################
691
CA ()
691
CA ()
692
{
692
{
693
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
693
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
694
	$DIR_DEST_BIN/alcasar-CA.sh
694
	$DIR_DEST_BIN/alcasar-CA.sh
695
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
695
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
696
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
696
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
697
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
697
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
698
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
698
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
699
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
699
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
700
	chown -R root:apache /etc/pki
700
	chown -R root:apache /etc/pki
701
	chmod -R 750 /etc/pki
701
	chmod -R 750 /etc/pki
702
} # End CA ()
702
} # End CA ()
703
 
703
 
704
##########################################################################################
704
##########################################################################################
705
##			Fonction "init_db"						##
705
##			Fonction "init_db"						##
706
## - Initialisation de la base Mysql							##
706
## - Initialisation de la base Mysql							##
707
## - Affectation du mot de passe de l'administrateur (root)				##
707
## - Affectation du mot de passe de l'administrateur (root)				##
708
## - Suppression des bases et des utilisateurs superflus				##
708
## - Suppression des bases et des utilisateurs superflus				##
709
## - Création de la base 'radius'							##
709
## - Création de la base 'radius'							##
710
## - Installation du schéma de cette base						##
710
## - Installation du schéma de cette base						##
711
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
711
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
712
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
712
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
713
##########################################################################################
713
##########################################################################################
714
init_db ()
714
init_db ()
715
{
715
{
716
	mkdir -p /var/lib/mysql/.tmp
716
	mkdir -p /var/lib/mysql/.tmp
717
	chown -R mysql:mysql /var/lib/mysql/
717
	chown -R mysql:mysql /var/lib/mysql/
718
	[ -e /etc/my.cnf.rpmnew ] && mv /etc/my.cnf.rpmnew /etc/my.cnf		# prend en compte les migrations de MySQL
718
	[ -e /etc/my.cnf.rpmnew ] && mv /etc/my.cnf.rpmnew /etc/my.cnf		# prend en compte les migrations de MySQL
719
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
719
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
720
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
720
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
721
	/etc/init.d/mysqld start
721
	/etc/init.d/mysqld start
722
	sleep 4
722
	sleep 4
723
	mysqladmin -u root password $mysqlpwd
723
	mysqladmin -u root password $mysqlpwd
724
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
724
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
725
# Delete exemple databases if exist
725
# Delete exemple databases if exist
726
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;CONNECT mysql;DELETE from user where user='';FLUSH PRIVILEGES;" 
726
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;CONNECT mysql;DELETE from user where user='';FLUSH PRIVILEGES;" 
727
# Create 'radius' database
727
# Create 'radius' database
728
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
728
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
729
# Add an empty radius database structure
729
# Add an empty radius database structure
730
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
730
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
731
# modify the start script in order to close accounting connexion when the system is comming down or up
731
# modify the start script in order to close accounting connexion when the system is comming down or up
732
	[ -e /etc/init.d/mysqld.default ] || cp /etc/init.d/mysqld /etc/init.d/mysqld.default
732
	[ -e /etc/init.d/mysqld.default ] || cp /etc/init.d/mysqld /etc/init.d/mysqld.default
733
	$SED "/wait_for_pid created/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
733
	$SED "/wait_for_pid created/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
734
	$SED "/'stop')/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
734
	$SED "/'stop')/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
735
} # End init_db ()
735
} # End init_db ()
736
 
736
 
737
##########################################################################
737
##########################################################################
738
##			Fonction "param_radius"				##
738
##			Fonction "param_radius"				##
739
## - Paramètrage des fichiers de configuration FreeRadius		##
739
## - Paramètrage des fichiers de configuration FreeRadius		##
740
## - Affectation du secret partagé entre coova-chilli et freeradius	##
740
## - Affectation du secret partagé entre coova-chilli et freeradius	##
741
## - Modification de fichier de conf pour l'accès à Mysql		##
741
## - Modification de fichier de conf pour l'accès à Mysql		##
742
##########################################################################
742
##########################################################################
743
param_radius ()
743
param_radius ()
744
{
744
{
745
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
745
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
746
	chown -R radius:radius /etc/raddb
746
	chown -R radius:radius /etc/raddb
747
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
747
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
748
# Set radius.conf parameters
748
# Set radius.conf parameters
749
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
749
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
750
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
750
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
751
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
751
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
752
# remove the proxy function
752
# remove the proxy function
753
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
753
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
754
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
754
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
755
# remove EAP module
755
# remove EAP module
756
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
756
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
757
# listen on loopback (should be modified later if EAP enabled)
757
# listen on loopback (should be modified later if EAP enabled)
758
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
758
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
759
# enable the  SQL module (and SQL counter)
759
# enable the  SQL module (and SQL counter)
760
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
760
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
761
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
761
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
762
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
762
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
763
# remvove virtual server and copy our conf file
763
# remvove virtual server and copy our conf file
764
	rm -f /etc/raddb/sites-enabled/*
764
	rm -f /etc/raddb/sites-enabled/*
765
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
765
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
766
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
766
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
767
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
767
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
768
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
768
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
769
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
769
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
770
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
770
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
771
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
771
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
772
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
772
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
773
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
773
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
774
	cat << EOF > /etc/raddb/clients.conf
774
	cat << EOF > /etc/raddb/clients.conf
775
client 127.0.0.1 {
775
client 127.0.0.1 {
776
	secret = $secretradius
776
	secret = $secretradius
777
	shortname = localhost
777
	shortname = localhost
778
}
778
}
779
EOF
779
EOF
780
# sql.conf modification
780
# sql.conf modification
781
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
781
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
782
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
782
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
783
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
783
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
784
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
784
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
785
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
785
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
786
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
786
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
787
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
787
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
788
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
788
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
789
# counter.conf modification (change the Max-All-Session-Time counter)
789
# counter.conf modification (change the Max-All-Session-Time counter)
790
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
790
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
791
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
791
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
792
	chown -R radius:radius /etc/raddb/sql/mysql/*
792
	chown -R radius:radius /etc/raddb/sql/mysql/*
793
# insures that mysql is up before radius start
793
# insures that mysql is up before radius start
794
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
794
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
795
 
795
 
796
} # End param_radius ()
796
} # End param_radius ()
797
 
797
 
798
##########################################################################
798
##########################################################################
799
##			Function "param_web_radius"			##
799
##			Function "param_web_radius"			##
800
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
800
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
801
## - Création du lien vers la page de changement de mot de passe        ##
801
## - Création du lien vers la page de changement de mot de passe        ##
802
##########################################################################
802
##########################################################################
803
param_web_radius ()
803
param_web_radius ()
804
{
804
{
805
# copie de l'interface d'origine dans la structure Alcasar
805
# copie de l'interface d'origine dans la structure Alcasar
806
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
806
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
807
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
807
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
808
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
808
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
809
# copie des fichiers modifiés
809
# copie des fichiers modifiés
810
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
810
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
811
	chown -R apache:apache $DIR_ACC/manager/
811
	chown -R apache:apache $DIR_ACC/manager/
812
# Modification des fichiers de configuration
812
# Modification des fichiers de configuration
813
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
813
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
814
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
814
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
815
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
815
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
816
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
816
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
817
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
817
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
818
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
818
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
819
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
819
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
820
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
820
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
821
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
821
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
822
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
822
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
823
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
823
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
824
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
824
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
825
	cat <<EOF > /etc/freeradius-web/naslist.conf
825
	cat <<EOF > /etc/freeradius-web/naslist.conf
826
nas1_name: alcasar-$ORGANISME
826
nas1_name: alcasar-$ORGANISME
827
nas1_model: Portail captif
827
nas1_model: Portail captif
828
nas1_ip: $PRIVATE_IP
828
nas1_ip: $PRIVATE_IP
829
nas1_port_num: 0
829
nas1_port_num: 0
830
nas1_community: public
830
nas1_community: public
831
EOF
831
EOF
832
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
832
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
833
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
833
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
834
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
834
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
835
# Ajout du mappage des attributs chillispot
835
# Ajout du mappage des attributs chillispot
836
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
836
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
837
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
837
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
838
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
838
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
839
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
839
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
840
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
840
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
841
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
841
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
842
	chown -R apache:apache /etc/freeradius-web
842
	chown -R apache:apache /etc/freeradius-web
843
# Ajout de l'alias vers la page de "changement de mot de passe usager"
843
# Ajout de l'alias vers la page de "changement de mot de passe usager"
844
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
844
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
845
<Directory $DIR_WEB/pass>
845
<Directory $DIR_WEB/pass>
846
	SSLRequireSSL
846
	SSLRequireSSL
847
	AllowOverride None
847
	AllowOverride None
848
	Order deny,allow
848
	Order deny,allow
849
	Deny from all
849
	Deny from all
850
	Allow from 127.0.0.1
850
	Allow from 127.0.0.1
851
	Allow from $PRIVATE_NETWORK_MASK
851
	Allow from $PRIVATE_NETWORK_MASK
852
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
852
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
853
</Directory>
853
</Directory>
854
EOF
854
EOF
855
} # End of param_web_radius ()
855
} # End of param_web_radius ()
856
 
856
 
857
##################################################################################
857
##################################################################################
858
##			Fonction "param_chilli"					##
858
##			Fonction "param_chilli"					##
859
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
859
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
860
## - Paramètrage de la page d'authentification (intercept.php)			##
860
## - Paramètrage de la page d'authentification (intercept.php)			##
861
##################################################################################
861
##################################################################################
862
param_chilli ()
862
param_chilli ()
863
{
863
{
864
# init file creation
864
# init file creation
865
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
865
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
866
	cat <<EOF > /etc/init.d/chilli
866
	cat <<EOF > /etc/init.d/chilli
867
#!/bin/sh
867
#!/bin/sh
868
#
868
#
869
# chilli CoovaChilli init
869
# chilli CoovaChilli init
870
#
870
#
871
# chkconfig: 2345 65 35
871
# chkconfig: 2345 65 35
872
# description: CoovaChilli
872
# description: CoovaChilli
873
### BEGIN INIT INFO
873
### BEGIN INIT INFO
874
# Provides:       chilli
874
# Provides:       chilli
875
# Required-Start: network 
875
# Required-Start: network 
876
# Should-Start: 
876
# Should-Start: 
877
# Required-Stop:  network
877
# Required-Stop:  network
878
# Should-Stop: 
878
# Should-Stop: 
879
# Default-Start:  2 3 5
879
# Default-Start:  2 3 5
880
# Default-Stop:
880
# Default-Stop:
881
# Description:    CoovaChilli access controller
881
# Description:    CoovaChilli access controller
882
### END INIT INFO
882
### END INIT INFO
883
 
883
 
884
[ -f /usr/sbin/chilli ] || exit 0
884
[ -f /usr/sbin/chilli ] || exit 0
885
. /etc/init.d/functions
885
. /etc/init.d/functions
886
CONFIG=/etc/chilli.conf
886
CONFIG=/etc/chilli.conf
887
pidfile=/var/run/chilli.pid
887
pidfile=/var/run/chilli.pid
888
[ -f \$CONFIG ] || {
888
[ -f \$CONFIG ] || {
889
    echo "\$CONFIG Not found"
889
    echo "\$CONFIG Not found"
890
    exit 0
890
    exit 0
891
}
891
}
892
RETVAL=0
892
RETVAL=0
893
prog="chilli"
893
prog="chilli"
894
case \$1 in
894
case \$1 in
895
    start)
895
    start)
896
	if [ -f \$pidfile ] ; then 
896
	if [ -f \$pidfile ] ; then 
897
		gprintf "chilli is already running"
897
		gprintf "chilli is already running"
898
	else
898
	else
899
        	gprintf "Starting \$prog: "
899
        	gprintf "Starting \$prog: "
900
		rm -f /var/run/chilli* # cleaning
900
		rm -f /var/run/chilli* # cleaning
901
        	/sbin/modprobe tun >/dev/null 2>&1
901
        	/sbin/modprobe tun >/dev/null 2>&1
902
        	echo 1 > /proc/sys/net/ipv4/ip_forward
902
        	echo 1 > /proc/sys/net/ipv4/ip_forward
903
		[ -e /dev/net/tun ] || {
903
		[ -e /dev/net/tun ] || {
904
	    	(cd /dev; 
904
	    	(cd /dev; 
905
			mkdir net; 
905
			mkdir net; 
906
			cd net; 
906
			cd net; 
907
			mknod tun c 10 200)
907
			mknod tun c 10 200)
908
		}
908
		}
909
		ifconfig eth1 0.0.0.0
909
		ifconfig eth1 0.0.0.0
910
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
910
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
911
        	RETVAL=$?
911
        	RETVAL=$?
912
	fi
912
	fi
913
	;;
913
	;;
914
 
914
 
915
    reload)
915
    reload)
916
	killall -HUP chilli
916
	killall -HUP chilli
917
	;;
917
	;;
918
 
918
 
919
    restart)
919
    restart)
920
	\$0 stop
920
	\$0 stop
921
        sleep 2
921
        sleep 2
922
	\$0 start
922
	\$0 start
923
	;;
923
	;;
924
    
924
    
925
    status)
925
    status)
926
        status chilli
926
        status chilli
927
        RETVAL=0
927
        RETVAL=0
928
        ;;
928
        ;;
929
 
929
 
930
    stop)
930
    stop)
931
	if [ -f \$pidfile ] ; then  
931
	if [ -f \$pidfile ] ; then  
932
        	gprintf "Shutting down \$prog: "
932
        	gprintf "Shutting down \$prog: "
933
		killproc /usr/sbin/chilli
933
		killproc /usr/sbin/chilli
934
		RETVAL=\$?
934
		RETVAL=\$?
935
		[ \$RETVAL = 0 ] && rm -f $pidfile
935
		[ \$RETVAL = 0 ] && rm -f $pidfile
936
	else	
936
	else	
937
        	gprintf "chilli is not running"
937
        	gprintf "chilli is not running"
938
	fi
938
	fi
939
	;;
939
	;;
940
    
940
    
941
    *)
941
    *)
942
        echo "Usage: \$0 {start|stop|restart|reload|status}"
942
        echo "Usage: \$0 {start|stop|restart|reload|status}"
943
        exit 1
943
        exit 1
944
esac
944
esac
945
echo
945
echo
946
EOF
946
EOF
947
 
947
 
948
# conf file creation
948
# conf file creation
949
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
949
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
950
	cat <<EOF > /etc/chilli.conf
950
	cat <<EOF > /etc/chilli.conf
951
# coova config for ALCASAR
951
# coova config for ALCASAR
952
cmdsocket	/var/run/chilli.sock
952
cmdsocket	/var/run/chilli.sock
953
unixipc		chilli.eth1.ipc
953
unixipc		chilli.eth1.ipc
954
pidfile		/var/run/chilli.eth1.pid
954
pidfile		/var/run/chilli.eth1.pid
955
net		$PRIVATE_NETWORK_MASK
955
net		$PRIVATE_NETWORK_MASK
956
dhcpif		$INTIF
956
dhcpif		$INTIF
957
ethers		$DIR_DEST_ETC/alcasar-ethers
957
ethers		$DIR_DEST_ETC/alcasar-ethers
958
#nodynip
958
#nodynip
959
#statip
959
#statip
960
dynip		$PRIVATE_NETWORK_MASK
960
dynip		$PRIVATE_NETWORK_MASK
961
domain		$DOMAIN
961
domain		$DOMAIN
962
dns1		$PRIVATE_IP
962
dns1		$PRIVATE_IP
963
dns2		$PRIVATE_IP
963
dns2		$PRIVATE_IP
964
uamlisten	$PRIVATE_IP
964
uamlisten	$PRIVATE_IP
965
uamport		3990
965
uamport		3990
966
macauth
966
macauth
967
macpasswd	password
967
macpasswd	password
968
locationname	$HOSTNAME.$DOMAIN
968
locationname	$HOSTNAME.$DOMAIN
969
radiusserver1	127.0.0.1
969
radiusserver1	127.0.0.1
970
radiusserver2	127.0.0.1
970
radiusserver2	127.0.0.1
971
radiussecret	$secretradius
971
radiussecret	$secretradius
972
radiusauthport	1812
972
radiusauthport	1812
973
radiusacctport	1813
973
radiusacctport	1813
974
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
974
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
975
radiusnasid	$HOSTNAME.$DOMAIN
975
radiusnasid	$HOSTNAME.$DOMAIN
976
uamsecret	$secretuam
976
uamsecret	$secretuam
977
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
977
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
978
coaport		3799
978
coaport		3799
-
 
979
conup		$DIR_DEST_BIN/alcasar-conup.sh
-
 
980
condown		$DIR_DEST_BIN/alcasar-condown.sh
979
include		$DIR_DEST_ETC/alcasar-uamallowed
981
include		$DIR_DEST_ETC/alcasar-uamallowed
980
include		$DIR_DEST_ETC/alcasar-uamdomain
982
include		$DIR_DEST_ETC/alcasar-uamdomain
981
#dhcpgateway		
983
#dhcpgateway
982
#dhcprelayagent
984
#dhcprelayagent
983
#dhcpgatewayport
985
#dhcpgatewayport
984
EOF
986
EOF
985
# create file for DHCP static ip. Reserve the second IP address for eth1 (the first one is for tun0)
987
# create file for DHCP static ip. Reserve the second IP address for eth1 (the first one is for tun0)
986
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
988
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
987
# create files for trusted domains and urls
989
# create files for trusted domains and urls
988
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
990
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
989
	chown root:apache $DIR_DEST_ETC/alcasar-*
991
	chown root:apache $DIR_DEST_ETC/alcasar-*
990
	chmod 660 $DIR_DEST_ETC/alcasar-*
992
	chmod 660 $DIR_DEST_ETC/alcasar-*
991
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
993
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
992
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
994
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
993
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
995
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
994
# user 'chilli' creation (in order to run conup/off and up/down scripts
996
# user 'chilli' creation (in order to run conup/off and up/down scripts
995
	chilli_exist=`grep chilli /etc/passwd|wc -l`
997
	chilli_exist=`grep chilli /etc/passwd|wc -l`
996
	if [ "$chilli_exist" == "1" ]
998
	if [ "$chilli_exist" == "1" ]
997
	then
999
	then
998
	      userdel -r chilli 2>/dev/null
1000
	      userdel -r chilli 2>/dev/null
999
	fi
1001
	fi
1000
	groupadd -f chilli
1002
	groupadd -f chilli
1001
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1003
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1002
}  # End of param_chilli ()
1004
}  # End of param_chilli ()
1003
 
1005
 
1004
##########################################################
1006
##########################################################
1005
##			Fonction "param_squid"		##
1007
##			Fonction "param_squid"		##
1006
## - Paramètrage du proxy 'squid' en mode 'cache'	##
1008
## - Paramètrage du proxy 'squid' en mode 'cache'	##
1007
## - Initialisation de la base de données  		##
1009
## - Initialisation de la base de données  		##
1008
##########################################################
1010
##########################################################
1009
param_squid ()
1011
param_squid ()
1010
{
1012
{
1011
# paramètrage de Squid (connecté en série derrière Dansguardian)
1013
# paramètrage de Squid (connecté en série derrière Dansguardian)
1012
	[ -e /etc/squid/squid.conf.default  ] || cp /etc/squid/squid.conf /etc/squid/squid.conf.default
1014
	[ -e /etc/squid/squid.conf.default  ] || cp /etc/squid/squid.conf /etc/squid/squid.conf.default
1013
# suppression des références 'localnet', 'icp', 'htcp' et 'always_direct'
1015
# suppression des références 'localnet', 'icp', 'htcp' et 'always_direct'
1014
	$SED "/^acl localnet/d" /etc/squid/squid.conf
1016
	$SED "/^acl localnet/d" /etc/squid/squid.conf
1015
	$SED "/^icp_access allow localnet/d" /etc/squid/squid.conf
1017
	$SED "/^icp_access allow localnet/d" /etc/squid/squid.conf
1016
	$SED "/^icp_port 3130/d" /etc/squid/squid.conf
1018
	$SED "/^icp_port 3130/d" /etc/squid/squid.conf
1017
	$SED "/^http_access allow localnet/d" /etc/squid/squid.conf
1019
	$SED "/^http_access allow localnet/d" /etc/squid/squid.conf
1018
	$SED "/^htcp_access allow localnet/d" /etc/squid/squid.conf
1020
	$SED "/^htcp_access allow localnet/d" /etc/squid/squid.conf
1019
	$SED "/^always_direct allow localnet/d" /etc/squid/squid.conf
1021
	$SED "/^always_direct allow localnet/d" /etc/squid/squid.conf
1020
# mode 'proxy transparent local'
1022
# mode 'proxy transparent local'
1021
	$SED "s?^http_port.*?http_port 127.0.0.1:3128 transparent?g" /etc/squid/squid.conf
1023
	$SED "s?^http_port.*?http_port 127.0.0.1:3128 transparent?g" /etc/squid/squid.conf
1022
# Configuration du cache local
1024
# Configuration du cache local
1023
	$SED "s?^#cache_dir.*?cache_dir ufs \/var\/spool\/squid 256 16 256?g" /etc/squid/squid.conf
1025
	$SED "s?^#cache_dir.*?cache_dir ufs \/var\/spool\/squid 256 16 256?g" /etc/squid/squid.conf
1024
# désactivation des "access log"
1026
# désactivation des "access log"
1025
	echo '#Disable access log' >> /etc/squid/squid.conf
1027
	echo '#Disable access log' >> /etc/squid/squid.conf
1026
        echo "access_log none" >> /etc/squid/squid.conf
1028
        echo "access_log none" >> /etc/squid/squid.conf
1027
# anonymisation of squid version
1029
# anonymisation of squid version
1028
	echo "via off" >> /etc/squid/squid.conf
1030
	echo "via off" >> /etc/squid/squid.conf
1029
# remove the 'X_forwarded' http option
1031
# remove the 'X_forwarded' http option
1030
	echo "forwarded_for delete" >> /etc/squid/squid.conf
1032
	echo "forwarded_for delete" >> /etc/squid/squid.conf
1031
# linked squid output in HAVP input
1033
# linked squid output in HAVP input
1032
	echo "cache_peer 127.0.0.1 parent 8090 0 no-query default" >> /etc/squid/squid.conf
1034
	echo "cache_peer 127.0.0.1 parent 8090 0 no-query default" >> /etc/squid/squid.conf
1033
	echo "never_direct allow all" >> /etc/squid/squid.conf
1035
	echo "never_direct allow all" >> /etc/squid/squid.conf
1034
# avoid error messages on network interfaces state changes
1036
# avoid error messages on network interfaces state changes
1035
	$SED "s?^SQUID_AUTO_RELOAD.*?SQUID_AUTO_RELOAD=no?g" /etc/sysconfig/squid
1037
	$SED "s?^SQUID_AUTO_RELOAD.*?SQUID_AUTO_RELOAD=no?g" /etc/sysconfig/squid
1036
# reduce squid shutdown time (100 to 50)
1038
# reduce squid shutdown time (100 to 50)
1037
	$SED "s?^SQUID_SHUTDOWN_TIMEOUT.*?SQUID_SHUTDOWN_TIMEOUT=50?g" /etc/sysconfig/squid
1039
	$SED "s?^SQUID_SHUTDOWN_TIMEOUT.*?SQUID_SHUTDOWN_TIMEOUT=50?g" /etc/sysconfig/squid
1038
 
1040
 
1039
# Squid cache init
1041
# Squid cache init
1040
	/usr/sbin/squid -z
1042
	/usr/sbin/squid -z
1041
}  # End of param_squid ()
1043
}  # End of param_squid ()
1042
	
1044
	
1043
##################################################################
1045
##################################################################
1044
##		Fonction "param_dansguardian"			##
1046
##		Fonction "param_dansguardian"			##
1045
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1047
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1046
##################################################################
1048
##################################################################
1047
param_dansguardian ()
1049
param_dansguardian ()
1048
{
1050
{
1049
	mkdir /var/dansguardian
1051
	mkdir /var/dansguardian
1050
	chown dansguardian /var/dansguardian
1052
	chown dansguardian /var/dansguardian
1051
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1053
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1052
# By default the filter is off 
1054
# By default the filter is off 
1053
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1055
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1054
# French deny HTML page
1056
# French deny HTML page
1055
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1057
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1056
# Listen only on LAN side
1058
# Listen only on LAN side
1057
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1059
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1058
# DG send its flow to SQUID
1060
# DG send its flow to SQUID
1059
	$SED "s?^proxyport.*?proxyport = 3128?g" $DIR_DG/dansguardian.conf
1061
	$SED "s?^proxyport.*?proxyport = 3128?g" $DIR_DG/dansguardian.conf
1060
# replace the default deny HTML page
1062
# replace the default deny HTML page
1061
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1063
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1062
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1064
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1063
# Don't log
1065
# Don't log
1064
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1066
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1065
# Run 10 daemons (20 in largest server)
1067
# Run 10 daemons (20 in largest server)
1066
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1068
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1067
# on désactive par défaut le controle de contenu des pages html
1069
# on désactive par défaut le controle de contenu des pages html
1068
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1070
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1069
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1071
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1070
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1072
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1071
# on désactive par défaut le contrôle d'URL par expressions régulières
1073
# on désactive par défaut le contrôle d'URL par expressions régulières
1072
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1074
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1073
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1075
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1074
# on désactive par défaut le contrôle de téléchargement de fichiers
1076
# on désactive par défaut le contrôle de téléchargement de fichiers
1075
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1077
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1076
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1078
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1077
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1079
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1078
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1080
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1079
	touch $DIR_DG/lists/bannedextensionlist
1081
	touch $DIR_DG/lists/bannedextensionlist
1080
	touch $DIR_DG/lists/bannedmimetypelist
1082
	touch $DIR_DG/lists/bannedmimetypelist
1081
# 'Safesearch' regex actualisation
1083
# 'Safesearch' regex actualisation
1082
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1084
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1083
# empty LAN IP list that won't be WEB filtered
1085
# empty LAN IP list that won't be WEB filtered
1084
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1086
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1085
	touch $DIR_DG/lists/exceptioniplist
1087
	touch $DIR_DG/lists/exceptioniplist
1086
# Keep a copy of URL & domain filter configuration files
1088
# Keep a copy of URL & domain filter configuration files
1087
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1089
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1088
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1090
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1089
} # End of param_dansguardian ()
1091
} # End of param_dansguardian ()
1090
 
1092
 
1091
##################################################################
1093
##################################################################
1092
##			Fonction "antivirus"			##
1094
##			Fonction "antivirus"			##
1093
## - configuration havp + libclamav				##
1095
## - configuration havp + libclamav				##
1094
##################################################################
1096
##################################################################
1095
antivirus ()		
1097
antivirus ()		
1096
{
1098
{
1097
# création de l'usager 'havp'
1099
# création de l'usager 'havp'
1098
	havp_exist=`grep havp /etc/passwd|wc -l`
1100
	havp_exist=`grep havp /etc/passwd|wc -l`
1099
	if [ "$havp_exist" == "1" ]
1101
	if [ "$havp_exist" == "1" ]
1100
	then
1102
	then
1101
	      userdel -r havp 2>/dev/null
1103
	      userdel -r havp 2>/dev/null
1102
	      groupdel havp 2>/dev/null
1104
	      groupdel havp 2>/dev/null
1103
	fi
1105
	fi
1104
	groupadd -f havp
1106
	groupadd -f havp
1105
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1107
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1106
	mkdir -p /var/tmp/havp /var/log/havp
1108
	mkdir -p /var/tmp/havp /var/log/havp
1107
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1109
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1108
# configuration d'HAVP
1110
# configuration d'HAVP
1109
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1111
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1110
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1112
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1111
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1113
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1112
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1114
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1113
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1115
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1114
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1116
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1115
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1117
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1116
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1118
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1117
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1119
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1118
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1120
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1119
# skip checking of youtube flow (too heavy load / risk too low)
1121
# skip checking of youtube flow (too heavy load / risk too low)
1120
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1122
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1121
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1123
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1122
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1124
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1123
# remplacement du fichier d'initialisation
1125
# remplacement du fichier d'initialisation
1124
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1126
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1125
# if keep old init file : $SED "/$HAVP_BIN -c $HAVP_CONFIG/i chown -R havp:havp \/var\/tmp\/havp" /etc/init.d/havp
1127
# if keep old init file : $SED "/$HAVP_BIN -c $HAVP_CONFIG/i chown -R havp:havp \/var\/tmp\/havp" /etc/init.d/havp
1126
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1128
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1127
# on remplace la page d'interception (template)
1129
# on remplace la page d'interception (template)
1128
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1130
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1129
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1131
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1130
# automatisation de la mise à jour de la base antivirale (toutes les 2 heures)
1132
# automatisation de la mise à jour de la base antivirale (toutes les 2 heures)
1131
	$SED "s?^Checks.*?Checks 12?g" /etc/freshclam.conf
1133
	$SED "s?^Checks.*?Checks 12?g" /etc/freshclam.conf
1132
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1134
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1133
# Virus database update
1135
# Virus database update
1134
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1136
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1135
	cp -f $DIR_CONF/clamav-main.cvd /var/lib/clamav/main.cvd
1137
	cp -f $DIR_CONF/clamav-main.cvd /var/lib/clamav/main.cvd
1136
	/usr/bin/freshclam
1138
	/usr/bin/freshclam
1137
}
1139
}
1138
 
1140
 
1139
##################################################################################
1141
##################################################################################
1140
##			function "param_ulogd"					##
1142
##			function "param_ulogd"					##
1141
## - Ulog config for multi-log files 						##
1143
## - Ulog config for multi-log files 						##
1142
##################################################################################
1144
##################################################################################
1143
param_ulogd ()
1145
param_ulogd ()
1144
{
1146
{
1145
# Three instances of ulogd (three different logfiles)
1147
# Three instances of ulogd (three different logfiles)
1146
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1148
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1147
	nl=1
1149
	nl=1
1148
	for log_type in tracability ssh ext-access
1150
	for log_type in tracability ssh ext-access
1149
	do
1151
	do
1150
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1152
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1151
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1153
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1152
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1154
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1153
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1155
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1154
		cat << EOF >> /etc/ulogd-$log_type.conf
1156
		cat << EOF >> /etc/ulogd-$log_type.conf
1155
[LOGEMU]
1157
[LOGEMU]
1156
file="/var/log/firewall/$log_type.log"
1158
file="/var/log/firewall/$log_type.log"
1157
sync=1
1159
sync=1
1158
EOF
1160
EOF
1159
		nl=`expr $nl + 1`
1161
		nl=`expr $nl + 1`
1160
	done
1162
	done
1161
	chown -R root:apache /var/log/firewall
1163
	chown -R root:apache /var/log/firewall
1162
	chmod 750 /var/log/firewall
1164
	chmod 750 /var/log/firewall
1163
	chmod 640 /var/log/firewall/*
1165
	chmod 640 /var/log/firewall/*
1164
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1166
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1165
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1167
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1166
}  # End of param_ulogd ()
1168
}  # End of param_ulogd ()
1167
 
1169
 
1168
 
1170
 
1169
##########################################################
1171
##########################################################
1170
##              Function "param_nfsen"			##
1172
##              Function "param_nfsen"			##
1171
##########################################################
1173
##########################################################
1172
param_nfsen()
1174
param_nfsen()
1173
{
1175
{
1174
#Decompression tarball
1176
#Decompression tarball
1175
	tar xvzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1177
	tar xvzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1176
#Création groupe et utilisteur
1178
#Création groupe et utilisteur
1177
	if grep "^www-data:" /etc/group > /dev/null; then
1179
	if grep "^www-data:" /etc/group > /dev/null; then
1178
		echo "Group already exists !"
1180
		echo "Group already exists !"
1179
	else
1181
	else
1180
		groupadd www-data
1182
		groupadd www-data
1181
		echo "Group 'www-data' created !"
1183
		echo "Group 'www-data' created !"
1182
	fi
1184
	fi
1183
	if grep "^nfsen:" /etc/passwd > /dev/null; then
1185
	if grep "^nfsen:" /etc/passwd > /dev/null; then
1184
		echo "User already exists !"
1186
		echo "User already exists !"
1185
	else
1187
	else
1186
		useradd -m nfsen
1188
		useradd -m nfsen
1187
		echo "User 'nfsen' created !"
1189
		echo "User 'nfsen' created !"
1188
	fi
1190
	fi
1189
	usermod -G www-data nfsen
1191
	usermod -G www-data nfsen
1190
#Ajout du plugin nfsen : PortTracker
1192
#Ajout du plugin nfsen : PortTracker
1191
	mkdir -p /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1193
	mkdir -p /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1192
	chown -R nfsen:www-data /var/www/nfsen
1194
	chown -R nfsen:www-data /var/www/nfsen
1193
	chown -R apache:apache /usr/share/nfsen /var/log/netflow/porttracker
1195
	chown -R apache:apache /usr/share/nfsen /var/log/netflow/porttracker
1194
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1196
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1195
#Copie du fichier de conf modifié de nfsen
1197
#Copie du fichier de conf modifié de nfsen
1196
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1198
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1197
#Copie du script d'initialisation de nfsen
1199
#Copie du script d'initialisation de nfsen
1198
	cp $DIR_CONF/nfsen/nfsen.service /lib/systemd/system/
1200
	cp $DIR_CONF/nfsen/nfsen.service /lib/systemd/system/
1199
#Installation de nfsen via le scrip Perl
1201
#Installation de nfsen via le scrip Perl
1200
	DirTmp=$(pwd)
1202
	DirTmp=$(pwd)
1201
	cd /tmp/nfsen-1.3.6p1/
1203
	cd /tmp/nfsen-1.3.6p1/
1202
	/usr/bin/perl5 install.pl etc/nfsen.conf #script lancé deux fois pour corriger,
1204
	/usr/bin/perl5 install.pl etc/nfsen.conf #script lancé deux fois pour corriger,
1203
	/usr/bin/perl5 install.pl etc/nfsen.conf #un problème Perl : "Semaphore introuvable"
1205
	/usr/bin/perl5 install.pl etc/nfsen.conf #un problème Perl : "Semaphore introuvable"
1204
#Création de la DB pour rrdtool
1206
#Création de la DB pour rrdtool
1205
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1207
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1206
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1208
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1207
	sudo -u apache nftrack -I -d /var/log/netflow/porttracker
1209
	sudo -u apache nftrack -I -d /var/log/netflow/porttracker
1208
	chown -R apache:www-data /var/log/netflow/porttracker/
1210
	chown -R apache:www-data /var/log/netflow/porttracker/
1209
	chmod -R 775 /var/log/netflow/porttracker
1211
	chmod -R 775 /var/log/netflow/porttracker
1210
#Configuration du fichier de conf d'apache
1212
#Configuration du fichier de conf d'apache
1211
	if [ -f /etc/httpd/conf.d/nfsen.conf ];then
1213
	if [ -f /etc/httpd/conf.d/nfsen.conf ];then
1212
		rm -f /etc/httpd/conf.d/nfsen.conf
1214
		rm -f /etc/httpd/conf.d/nfsen.conf
1213
	fi
1215
	fi
1214
	cat <<EOF >> /etc/httpd/conf.d/nfsen.conf
1216
	cat <<EOF >> /etc/httpd/conf.d/nfsen.conf
1215
Alias /nfsen /var/www/nfsen 
1217
Alias /nfsen /var/www/nfsen 
1216
<Directory /var/www/nfsen/> 
1218
<Directory /var/www/nfsen/> 
1217
DirectoryIndex nfsen.php 
1219
DirectoryIndex nfsen.php 
1218
Options -Indexes 
1220
Options -Indexes 
1219
AllowOverride all 
1221
AllowOverride all 
1220
order allow,deny 
1222
order allow,deny 
1221
allow from all 
1223
allow from all 
1222
AddType application/x-httpd-php .php 
1224
AddType application/x-httpd-php .php 
1223
php_flag magic_quotes_gpc on 
1225
php_flag magic_quotes_gpc on 
1224
php_flag track_vars on 
1226
php_flag track_vars on 
1225
</Directory>
1227
</Directory>
1226
EOF
1228
EOF
1227
#Ajout du paramètre : IP d'écoute pour le collecteur (nfcapd)
1229
#Ajout du paramètre : IP d'écoute pour le collecteur (nfcapd)
1228
$SED s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1";'?g /usr/libexec/NfSenRC.pm 
1230
$SED s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1";'?g /usr/libexec/NfSenRC.pm 
1229
#Configuration du délais d'expiration des captures du profile "live"
1231
#Configuration du délais d'expiration des captures du profile "live"
1230
	nfsen -m live -e 62d 2>/dev/null
1232
	nfsen -m live -e 62d 2>/dev/null
1231
#Suppression des sources de nfsen
1233
#Suppression des sources de nfsen
1232
	cd $DirTmp
1234
	cd $DirTmp
1233
	rm -rf /tmp/nfsen-1.3.6p1/
1235
	rm -rf /tmp/nfsen-1.3.6p1/
1234
} # End of param_nfsen
1236
} # End of param_nfsen
1235
 
1237
 
1236
##########################################################
1238
##########################################################
1237
##		Function "param_dnsmasq"		##
1239
##		Function "param_dnsmasq"		##
1238
##########################################################
1240
##########################################################
1239
param_dnsmasq ()
1241
param_dnsmasq ()
1240
{
1242
{
1241
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1243
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1242
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1244
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1243
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1245
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1244
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1246
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1245
	cat << EOF > /etc/dnsmasq.conf 
1247
	cat << EOF > /etc/dnsmasq.conf 
1246
# Configuration file for "dnsmasq in forward mode"
1248
# Configuration file for "dnsmasq in forward mode"
1247
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1249
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1248
listen-address=$PRIVATE_IP
1250
listen-address=$PRIVATE_IP
1249
listen-address=127.0.0.1
1251
listen-address=127.0.0.1
1250
no-dhcp-interface=$INTIF
1252
no-dhcp-interface=$INTIF
1251
bind-interfaces
1253
bind-interfaces
1252
cache-size=256
1254
cache-size=256
1253
domain=$DOMAIN
1255
domain=$DOMAIN
1254
domain-needed
1256
domain-needed
1255
expand-hosts
1257
expand-hosts
1256
bogus-priv
1258
bogus-priv
1257
filterwin2k
1259
filterwin2k
1258
server=$DNS1
1260
server=$DNS1
1259
server=$DNS2
1261
server=$DNS2
1260
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1262
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1261
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1263
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1262
dhcp-option=option:router,$PRIVATE_IP
1264
dhcp-option=option:router,$PRIVATE_IP
1263
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1265
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1264
 
1266
 
1265
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1267
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1266
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1268
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1267
EOF
1269
EOF
1268
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blackhole")
1270
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blackhole")
1269
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1271
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1270
	# Configuration file for "dnsmasq with blackhole"
1272
	# Configuration file for "dnsmasq with blackhole"
1271
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1273
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1272
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1274
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1273
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1275
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1274
listen-address=$PRIVATE_IP
1276
listen-address=$PRIVATE_IP
1275
port=54
1277
port=54
1276
no-dhcp-interface=$INTIF
1278
no-dhcp-interface=$INTIF
1277
bind-interfaces
1279
bind-interfaces
1278
cache-size=256
1280
cache-size=256
1279
domain=$DOMAIN
1281
domain=$DOMAIN
1280
domain-needed
1282
domain-needed
1281
expand-hosts
1283
expand-hosts
1282
bogus-priv
1284
bogus-priv
1283
filterwin2k
1285
filterwin2k
1284
server=$DNS1
1286
server=$DNS1
1285
server=$DNS2
1287
server=$DNS2
1286
EOF
1288
EOF
1287
 
1289
 
1288
# Init file modification
1290
# Init file modification
1289
	[ -e /etc/init.d/dnsmasq.default ] || cp /etc/init.d/dnsmasq /etc/init.d/dnsmasq.default
1291
	[ -e /etc/init.d/dnsmasq.default ] || cp /etc/init.d/dnsmasq /etc/init.d/dnsmasq.default
1290
# Start and stop a 2nd process for the "DNS blackhole"
1292
# Start and stop a 2nd process for the "DNS blackhole"
1291
	cp -f $DIR_CONF/dnsmasq /etc/init.d/dnsmasq			
1293
	cp -f $DIR_CONF/dnsmasq /etc/init.d/dnsmasq			
1292
# Start after chilli (65) which create tun0
1294
# Start after chilli (65) which create tun0
1293
	$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1295
	$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1294
# Optionnellement on pré-active les logs DNS des clients
1296
# Optionnellement on pré-active les logs DNS des clients
1295
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1297
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1296
	$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1298
	$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1297
# Optionnellement, exemple de paramètre supplémentaire pour le cache memoire
1299
# Optionnellement, exemple de paramètre supplémentaire pour le cache memoire
1298
	echo '#OPTIONS="$OPTIONS --cache-size=250"' >> /etc/sysconfig/dnsmasq
1300
	echo '#OPTIONS="$OPTIONS --cache-size=250"' >> /etc/sysconfig/dnsmasq
1299
# Optionnellement, exemple de configuration avec un A.D.
1301
# Optionnellement, exemple de configuration avec un A.D.
1300
	echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.3"' >> /etc/sysconfig/dnsmasq
1302
	echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.3"' >> /etc/sysconfig/dnsmasq
1301
} # End dnsmasq
1303
} # End dnsmasq
1302
 
1304
 
1303
##########################################################
1305
##########################################################
1304
##		Fonction "BL"				##
1306
##		Fonction "BL"				##
1305
##########################################################
1307
##########################################################
1306
BL ()
1308
BL ()
1307
{
1309
{
1308
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1310
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1309
	rm -rf $DIR_DG/lists/blacklists
1311
	rm -rf $DIR_DG/lists/blacklists
1310
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1312
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1311
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1313
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1312
	mkdir $DIR_DG/lists/blacklists/ossi
1314
	mkdir $DIR_DG/lists/blacklists/ossi
1313
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1315
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1314
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1316
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1315
# On crée les fichiers vides de sites ou d'URL réhabilités
1317
# On crée les fichiers vides de sites ou d'URL réhabilités
1316
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1318
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1317
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1319
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1318
	touch $DIR_DG/lists/exceptionsitelist
1320
	touch $DIR_DG/lists/exceptionsitelist
1319
	touch $DIR_DG/lists/exceptionurllist
1321
	touch $DIR_DG/lists/exceptionurllist
1320
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1322
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1321
	cat <<EOF > $DIR_DG/lists/bannedurllist
1323
	cat <<EOF > $DIR_DG/lists/bannedurllist
1322
# Dansguardian filter config for ALCASAR
1324
# Dansguardian filter config for ALCASAR
1323
EOF
1325
EOF
1324
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1326
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1325
# Dansguardian domain filter config for ALCASAR
1327
# Dansguardian domain filter config for ALCASAR
1326
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1328
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1327
#**
1329
#**
1328
# block all SSL and CONNECT tunnels
1330
# block all SSL and CONNECT tunnels
1329
**s
1331
**s
1330
# block all SSL and CONNECT tunnels specified only as an IP
1332
# block all SSL and CONNECT tunnels specified only as an IP
1331
*ips
1333
*ips
1332
# block all sites specified only by an IP
1334
# block all sites specified only by an IP
1333
*ip
1335
*ip
1334
EOF
1336
EOF
1335
# Add Bing and Youtube to the safesearch url regext list (parental control)
1337
# Add Bing and Youtube to the safesearch url regext list (parental control)
1336
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1338
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1337
# Bing - add 'adlt=strict'
1339
# Bing - add 'adlt=strict'
1338
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1340
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1339
# Youtube - add 'edufilter=your_ID' 
1341
# Youtube - add 'edufilter=your_ID' 
1340
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1342
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1341
EOF
1343
EOF
1342
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1344
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1343
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1345
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1344
	chown -R dansguardian:apache $DIR_DG
1346
	chown -R dansguardian:apache $DIR_DG
1345
	chmod -R g+rw $DIR_DG
1347
	chmod -R g+rw $DIR_DG
1346
# On adapte la BL de Toulouse à notre structure
1348
# On adapte la BL de Toulouse à notre structure
1347
	if [ "$mode" != "update" ]; then
1349
	if [ "$mode" != "update" ]; then
1348
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1350
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1349
	fi
1351
	fi
1350
}
1352
}
1351
 
1353
 
1352
##########################################################
1354
##########################################################
1353
##		Fonction "cron"				##
1355
##		Fonction "cron"				##
1354
## - Mise en place des différents fichiers de cron	##
1356
## - Mise en place des différents fichiers de cron	##
1355
##########################################################
1357
##########################################################
1356
cron ()
1358
cron ()
1357
{
1359
{
1358
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1360
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1359
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1361
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1360
	cat <<EOF > /etc/crontab
1362
	cat <<EOF > /etc/crontab
1361
SHELL=/bin/bash
1363
SHELL=/bin/bash
1362
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1364
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1363
MAILTO=root
1365
MAILTO=root
1364
HOME=/
1366
HOME=/
1365
 
1367
 
1366
# run-parts
1368
# run-parts
1367
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1369
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1368
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1370
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1369
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1371
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1370
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1372
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1371
EOF
1373
EOF
1372
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1374
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1373
	cat <<EOF >> /etc/anacrontab
1375
	cat <<EOF >> /etc/anacrontab
1374
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1376
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1375
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1377
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1376
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1378
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1377
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1379
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1378
EOF
1380
EOF
1379
 
1381
 
1380
	cat <<EOF > /etc/cron.d/alcasar-mysql
1382
	cat <<EOF > /etc/cron.d/alcasar-mysql
1381
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1383
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1382
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1384
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1383
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1385
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1384
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1386
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1385
EOF
1387
EOF
1386
	cat <<EOF > /etc/cron.d/alcasar-archive
1388
	cat <<EOF > /etc/cron.d/alcasar-archive
1387
# Archive des logs et de la base de données (tous les lundi à 5h35)
1389
# Archive des logs et de la base de données (tous les lundi à 5h35)
1388
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1390
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1389
EOF
1391
EOF
1390
	cat << EOF > /etc/cron.d/alcasar-clean_import
1392
	cat << EOF > /etc/cron.d/alcasar-clean_import
1391
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1393
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1392
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1394
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1393
EOF
1395
EOF
1394
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1396
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1395
# mise à jour automatique de la distribution tous les jours 3h30
1397
# mise à jour automatique de la distribution tous les jours 3h30
1396
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1398
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1397
EOF
1399
EOF
1398
	#cat << EOF > /etc/cron.d/alcasar-netflow
1400
	#cat << EOF > /etc/cron.d/alcasar-netflow
1399
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1401
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1400
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1402
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1401
#EOF
1403
#EOF
1402
 
1404
 
1403
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1405
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1404
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1406
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1405
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1407
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1406
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1408
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1407
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1409
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1408
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1410
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1409
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1411
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1410
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1412
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1411
	rm -f /etc/cron.daily/freeradius-web
1413
	rm -f /etc/cron.daily/freeradius-web
1412
	rm -f /etc/cron.monthly/freeradius-web
1414
	rm -f /etc/cron.monthly/freeradius-web
1413
	cat << EOF > /etc/cron.d/freeradius-web
1415
	cat << EOF > /etc/cron.d/freeradius-web
1414
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1416
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1415
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1417
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1416
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1418
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1417
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1419
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1418
EOF
1420
EOF
1419
	cat << EOF > /etc/cron.d/alcasar-watchdog
1421
	cat << EOF > /etc/cron.d/alcasar-watchdog
1420
# activation du "chien de garde" (watchdog) toutes les 3'
1422
# activation du "chien de garde" (watchdog) toutes les 3'
1421
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1423
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1422
EOF
1424
EOF
1423
# activation du "chien de garde des services" (watchdog) toutes les 18'
1425
# activation du "chien de garde des services" (watchdog) toutes les 18'
1424
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1426
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1425
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1427
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1426
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1428
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1427
EOF
1429
EOF
1428
# suppression des crons usagers
1430
# suppression des crons usagers
1429
	rm -f /var/spool/cron/*
1431
	rm -f /var/spool/cron/*
1430
} # End cron
1432
} # End cron
1431
 
1433
 
1432
##################################################################
1434
##################################################################
1433
## 			Fonction "Fail2Ban"			##
1435
## 			Fonction "Fail2Ban"			##
1434
##- Modification de la configuration de fail2ban		##
1436
##- Modification de la configuration de fail2ban		##
1435
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1437
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1436
##################################################################
1438
##################################################################
1437
fail2ban()
1439
fail2ban()
1438
{
1440
{
1439
	$DIR_CONF/fail2ban.sh
1441
	$DIR_CONF/fail2ban.sh
1440
#Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1442
#Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1441
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1443
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1442
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1444
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1443
	chmod 644 /var/log/fail2ban.log
1445
	chmod 644 /var/log/fail2ban.log
1444
	chmod 644 /var/Save/logs/security/watchdog.log
1446
	chmod 644 /var/Save/logs/security/watchdog.log
1445
} #Fin de fail2ban_install()
1447
} #Fin de fail2ban_install()
1446
 
1448
 
1447
##################################################################
1449
##################################################################
1448
##			Fonction "post_install"			##
1450
##			Fonction "post_install"			##
1449
## - Modification des bannières (locales et ssh) et des prompts ##
1451
## - Modification des bannières (locales et ssh) et des prompts ##
1450
## - Installation de la structure de chiffrement pour root	##
1452
## - Installation de la structure de chiffrement pour root	##
1451
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1453
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1452
## - Mise en place du la rotation des logs			##
1454
## - Mise en place du la rotation des logs			##
1453
## - Configuration dans le cas d'une mise à jour		##
1455
## - Configuration dans le cas d'une mise à jour		##
1454
##################################################################
1456
##################################################################
1455
post_install()
1457
post_install()
1456
{
1458
{
1457
# adaptation du script "chien de garde" (watchdog)
1459
# adaptation du script "chien de garde" (watchdog)
1458
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1460
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1459
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1461
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1460
# création de la bannière locale
1462
# création de la bannière locale
1461
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1463
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1462
	cp -f $DIR_CONF/banner /etc/mageia-release
1464
	cp -f $DIR_CONF/banner /etc/mageia-release
1463
	echo " V$VERSION" >> /etc/mageia-release
1465
	echo " V$VERSION" >> /etc/mageia-release
1464
# création de la bannière SSH
1466
# création de la bannière SSH
1465
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1467
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1466
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1468
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1467
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1469
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1468
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1470
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1469
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1471
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1470
# postfix banner anonymisation
1472
# postfix banner anonymisation
1471
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1473
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1472
# sshd écoute côté LAN et WAN
1474
# sshd écoute côté LAN et WAN
1473
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1475
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1474
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1476
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1475
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1477
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1476
	echo "SSH=off" >> $CONF_FILE
1478
	echo "SSH=off" >> $CONF_FILE
1477
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1479
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1478
	echo "QOS=off" >> $CONF_FILE
1480
	echo "QOS=off" >> $CONF_FILE
1479
	echo "LDAP=off" >> $CONF_FILE
1481
	echo "LDAP=off" >> $CONF_FILE
1480
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1482
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1481
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1483
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1482
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1484
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1483
	echo "DNS_FILTERING=off" >> $CONF_FILE
1485
	echo "DNS_FILTERING=off" >> $CONF_FILE
1484
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1486
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1485
	echo "MULTIWAN=off" >> $CONF_FILE
1487
	echo "MULTIWAN=off" >> $CONF_FILE
1486
	echo "FAILOVER=30" >> $CONF_FILE
1488
	echo "FAILOVER=30" >> $CONF_FILE
1487
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1489
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1488
	echo "#WAN1=\"1,eth0:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1490
	echo "#WAN1=\"1,eth0:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1489
	echo "#WAN2=\"1,eth0:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1491
	echo "#WAN2=\"1,eth0:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1490
# Coloration des prompts
1492
# Coloration des prompts
1491
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1493
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1492
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1494
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1493
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1495
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1494
# Droits d'exécution pour utilisateur apache et sysadmin
1496
# Droits d'exécution pour utilisateur apache et sysadmin
1495
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1497
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1496
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1498
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1497
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1499
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1498
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, squid, radiusd, ulogd)
1500
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, squid, radiusd, ulogd)
1499
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1501
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1500
	chmod 644 /etc/logrotate.d/*
1502
	chmod 644 /etc/logrotate.d/*
1501
# rectification sur versions précédentes de la compression des logs
1503
# rectification sur versions précédentes de la compression des logs
1502
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1504
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1503
# actualisation des fichiers logs compressés
1505
# actualisation des fichiers logs compressés
1504
	for dir in firewall squid dansguardian httpd
1506
	for dir in firewall squid dansguardian httpd
1505
	do
1507
	do
1506
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1508
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1507
	done
1509
	done
1508
# create the alcasar-load_balancing unit
1510
# create the alcasar-load_balancing unit
1509
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1511
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1510
#  This file is part of systemd.
1512
#  This file is part of systemd.
1511
#
1513
#
1512
#  systemd is free software; you can redistribute it and/or modify it
1514
#  systemd is free software; you can redistribute it and/or modify it
1513
#  under the terms of the GNU General Public License as published by
1515
#  under the terms of the GNU General Public License as published by
1514
#  the Free Software Foundation; either version 2 of the License, or
1516
#  the Free Software Foundation; either version 2 of the License, or
1515
#  (at your option) any later version.
1517
#  (at your option) any later version.
1516
 
1518
 
1517
# This unit lauches alcasar-load-balancing.sh script.
1519
# This unit lauches alcasar-load-balancing.sh script.
1518
[Unit]
1520
[Unit]
1519
Description=alcasar-load_balancing.sh execution
1521
Description=alcasar-load_balancing.sh execution
1520
After=network.target iptables.service
1522
After=network.target iptables.service
1521
 
1523
 
1522
[Service]
1524
[Service]
1523
Type=oneshot
1525
Type=oneshot
1524
RemainAfterExit=yes
1526
RemainAfterExit=yes
1525
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1527
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1526
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1528
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1527
TimeoutSec=0
1529
TimeoutSec=0
1528
SysVStartPriority=99
1530
SysVStartPriority=99
1529
 
1531
 
1530
[Install]
1532
[Install]
1531
WantedBy=multi-user.target
1533
WantedBy=multi-user.target
1532
EOF
1534
EOF
1533
# processes launched at boot time (SYSV)
1535
# processes launched at boot time (SYSV)
1534
	for i in ntpd iptables ulogd dnsmasq squid chilli httpd radiusd netfs mysqld dansguardian havp freshclam
1536
	for i in ntpd iptables ulogd dnsmasq squid chilli httpd radiusd netfs mysqld dansguardian havp freshclam
1535
	do
1537
	do
1536
		/sbin/chkconfig --add $i
1538
		/sbin/chkconfig --add $i
1537
	done
1539
	done
1538
# processes launched at boot time (Systemctl)
1540
# processes launched at boot time (Systemctl)
1539
	for i in alcasar-load_balancing.service nfsen.service
1541
	for i in alcasar-load_balancing.service nfsen.service
1540
 
1542
 
1541
	do
1543
	do
1542
		systemctl enable $i
1544
		systemctl enable $i
1543
	done
1545
	done
1544
# Apply French Security Agency (ANSSI) rules
1546
# Apply French Security Agency (ANSSI) rules
1545
# ignorer les broadcast ICMP. (attaque smurf) 
1547
# ignorer les broadcast ICMP. (attaque smurf) 
1546
	sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1548
	sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1547
# ignorer les erreurs ICMP bogus
1549
# ignorer les erreurs ICMP bogus
1548
	sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1550
	sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1549
# désactiver l'envoi et la réponse aux ICMP redirects
1551
# désactiver l'envoi et la réponse aux ICMP redirects
1550
	sysctl -w net.ipv4.conf.all.accept_redirects=0
1552
	sysctl -w net.ipv4.conf.all.accept_redirects=0
1551
	accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1553
	accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1552
	if [ "$accept_redirect" == "0" ]
1554
	if [ "$accept_redirect" == "0" ]
1553
	then
1555
	then
1554
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1556
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1555
	else
1557
	else
1556
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1558
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1557
	fi
1559
	fi
1558
	sysctl -w net.ipv4.conf.all.send_redirects=0
1560
	sysctl -w net.ipv4.conf.all.send_redirects=0
1559
	send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1561
	send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1560
	if [ "$send_redirect" == "0" ]
1562
	if [ "$send_redirect" == "0" ]
1561
	then
1563
	then
1562
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1564
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1563
	else
1565
	else
1564
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1566
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1565
	fi
1567
	fi
1566
# activer les SYN Cookies (attaque syn flood)
1568
# activer les SYN Cookies (attaque syn flood)
1567
	sysctl -w net.ipv4.tcp_syncookies=1
1569
	sysctl -w net.ipv4.tcp_syncookies=1
1568
	tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1570
	tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1569
	if [ "$tcp_syncookies" == "0" ]
1571
	if [ "$tcp_syncookies" == "0" ]
1570
	then
1572
	then
1571
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1573
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1572
	else
1574
	else
1573
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1575
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1574
	fi
1576
	fi
1575
# activer l'antispoofing niveau Noyau
1577
# activer l'antispoofing niveau Noyau
1576
	sysctl -w net.ipv4.conf.all.rp_filter=1
1578
	sysctl -w net.ipv4.conf.all.rp_filter=1
1577
# ignorer le source routing
1579
# ignorer le source routing
1578
	sysctl -w net.ipv4.conf.all.accept_source_route=0
1580
	sysctl -w net.ipv4.conf.all.accept_source_route=0
1579
	 accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1581
	 accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1580
	if [ "$accept_source_route" == "0" ]
1582
	if [ "$accept_source_route" == "0" ]
1581
	then
1583
	then
1582
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1584
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1583
	else
1585
	else
1584
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1586
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1585
	fi
1587
	fi
1586
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1588
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1587
	sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1589
	sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1588
	timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1590
	timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1589
	if [ "$timeout_established" == "0" ]
1591
	if [ "$timeout_established" == "0" ]
1590
	then
1592
	then
1591
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1593
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1592
	else
1594
	else
1593
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1595
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1594
	fi
1596
	fi
1595
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1597
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1596
	sysctl -w net.ipv4.conf.all.log_martians=0
1598
	sysctl -w net.ipv4.conf.all.log_martians=0
1597
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1599
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1598
# ???	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1600
# ???	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1599
# switch to multi-users runlevel (instead of x11)
1601
# switch to multi-users runlevel (instead of x11)
1600
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1602
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1601
#	GRUB modifications
1603
#	GRUB modifications
1602
# limit wait time to 3s
1604
# limit wait time to 3s
1603
# create an alcasar entry instead of linux-nonfb
1605
# create an alcasar entry instead of linux-nonfb
1604
# change display to 1024*768 (vga791)
1606
# change display to 1024*768 (vga791)
1605
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1607
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1606
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1608
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1607
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1609
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1608
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1610
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1609
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1611
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1610
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1612
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1611
# Remove unused services and users
1613
# Remove unused services and users
1612
	for old_svc in alsa sound dm
1614
	for old_svc in alsa sound dm
1613
	do
1615
	do
1614
		/sbin/chkconfig --del $old_svc
1616
		/sbin/chkconfig --del $old_svc
1615
	done
1617
	done
1616
	for svc in snmpd.service sshd.service
1618
	for svc in snmpd.service sshd.service
1617
	do
1619
	do
1618
		/bin/systemctl disable $svc
1620
		/bin/systemctl disable $svc
1619
	done
1621
	done
1620
	for rm_users in avahi-autoipd avahi icapd
1622
	for rm_users in avahi-autoipd avahi icapd
1621
	do
1623
	do
1622
		user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1624
		user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1623
		if [ "$user" == "$rm_users" ]
1625
		if [ "$user" == "$rm_users" ]
1624
		then
1626
		then
1625
			/usr/sbin/userdel -f $rm_users
1627
			/usr/sbin/userdel -f $rm_users
1626
		fi
1628
		fi
1627
	done
1629
	done
1628
# Load and apply the previous conf file
1630
# Load and apply the previous conf file
1629
	if [ "$mode" = "update" ]
1631
	if [ "$mode" = "update" ]
1630
	then
1632
	then
1631
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1633
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1632
		$DIR_DEST_BIN/alcasar-conf.sh --load
1634
		$DIR_DEST_BIN/alcasar-conf.sh --load
1633
		PARENT_SCRIPT=`basename $0`
1635
		PARENT_SCRIPT=`basename $0`
1634
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1636
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1635
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1637
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1636
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1638
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1637
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1639
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1638
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1640
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1639
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1641
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1640
		then
1642
		then
1641
			header_install
1643
			header_install
1642
			if [ $Lang == "fr" ]
1644
			if [ $Lang == "fr" ]
1643
			then 
1645
			then 
1644
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1646
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1645
				echo
1647
				echo
1646
				echo -n "Nom : "
1648
				echo -n "Nom : "
1647
			else
1649
			else
1648
				echo "This update need to redefine the first admin account"
1650
				echo "This update need to redefine the first admin account"
1649
				echo
1651
				echo
1650
				echo -n "Account : "
1652
				echo -n "Account : "
1651
			fi
1653
			fi
1652
			read admin_portal
1654
			read admin_portal
1653
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1655
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1654
			mkdir -p $DIR_DEST_ETC/digest
1656
			mkdir -p $DIR_DEST_ETC/digest
1655
			chmod 755 $DIR_DEST_ETC/digest
1657
			chmod 755 $DIR_DEST_ETC/digest
1656
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1658
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1657
			do
1659
			do
1658
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1660
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1659
			done
1661
			done
1660
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1662
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1661
		fi
1663
		fi
1662
	fi
1664
	fi
1663
	rm -f /tmp/alcasar-conf*
1665
	rm -f /tmp/alcasar-conf*
1664
	chown -R root:apache $DIR_DEST_ETC/*
1666
	chown -R root:apache $DIR_DEST_ETC/*
1665
	chmod -R 660 $DIR_DEST_ETC/*
1667
	chmod -R 660 $DIR_DEST_ETC/*
1666
	chmod ug+x $DIR_DEST_ETC/digest
1668
	chmod ug+x $DIR_DEST_ETC/digest
1667
# Apply and save the firewall rules
1669
# Apply and save the firewall rules
1668
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1670
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1669
	sleep 2
1671
	sleep 2
1670
	cd $DIR_INSTALL
1672
	cd $DIR_INSTALL
1671
	echo ""
1673
	echo ""
1672
	echo "#############################################################################"
1674
	echo "#############################################################################"
1673
	if [ $Lang == "fr" ]
1675
	if [ $Lang == "fr" ]
1674
		then
1676
		then
1675
		echo "#                        Fin d'installation d'ALCASAR                       #"
1677
		echo "#                        Fin d'installation d'ALCASAR                       #"
1676
		echo "#                                                                           #"
1678
		echo "#                                                                           #"
1677
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1679
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1678
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1680
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1679
		echo "#                                                                           #"
1681
		echo "#                                                                           #"
1680
		echo "#############################################################################"
1682
		echo "#############################################################################"
1681
		echo
1683
		echo
1682
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1684
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1683
		echo
1685
		echo
1684
		echo "- Lisez attentivement la documentation d'exploitation"
1686
		echo "- Lisez attentivement la documentation d'exploitation"
1685
		echo
1687
		echo
1686
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1688
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1687
		echo
1689
		echo
1688
		echo "                   Appuyez sur 'Entrée' pour continuer"
1690
		echo "                   Appuyez sur 'Entrée' pour continuer"
1689
	else	
1691
	else	
1690
		echo "#                        Enf of ALCASAR install process                     #"
1692
		echo "#                        Enf of ALCASAR install process                     #"
1691
		echo "#                                                                           #"
1693
		echo "#                                                                           #"
1692
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1694
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1693
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1695
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1694
		echo "#                                                                           #"
1696
		echo "#                                                                           #"
1695
		echo "#############################################################################"
1697
		echo "#############################################################################"
1696
		echo
1698
		echo
1697
		echo "- The system will be rebooted in order to operate ALCASAR"
1699
		echo "- The system will be rebooted in order to operate ALCASAR"
1698
		echo
1700
		echo
1699
		echo "- Read the exploitation documentation"
1701
		echo "- Read the exploitation documentation"
1700
		echo
1702
		echo
1701
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1703
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1702
		echo
1704
		echo
1703
		echo "                   Hit 'Enter' to continue"
1705
		echo "                   Hit 'Enter' to continue"
1704
	fi
1706
	fi
1705
	sleep 2
1707
	sleep 2
1706
	if [ "$mode" != "update" ]
1708
	if [ "$mode" != "update" ]
1707
	then
1709
	then
1708
		read a
1710
		read a
1709
	fi
1711
	fi
1710
	clear
1712
	clear
1711
	reboot
1713
	reboot
1712
} # End post_install ()
1714
} # End post_install ()
1713
 
1715
 
1714
#################################
1716
#################################
1715
#  	Main Install loop  	#
1717
#  	Main Install loop  	#
1716
#################################
1718
#################################
1717
dir_exec=`dirname "$0"`
1719
dir_exec=`dirname "$0"`
1718
if [ $dir_exec != "." ]
1720
if [ $dir_exec != "." ]
1719
then
1721
then
1720
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1722
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1721
	echo "Launch this program from the ALCASAR archive directory"
1723
	echo "Launch this program from the ALCASAR archive directory"
1722
	exit 0
1724
	exit 0
1723
fi
1725
fi
1724
VERSION=`cat $DIR_INSTALL/VERSION`
1726
VERSION=`cat $DIR_INSTALL/VERSION`
1725
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1727
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1726
nb_args=$#
1728
nb_args=$#
1727
args=$1
1729
args=$1
1728
if [ $nb_args -eq 0 ]
1730
if [ $nb_args -eq 0 ]
1729
then
1731
then
1730
	nb_args=1
1732
	nb_args=1
1731
	args="-h"
1733
	args="-h"
1732
fi
1734
fi
1733
chmod -R u+x $DIR_SCRIPTS/*
1735
chmod -R u+x $DIR_SCRIPTS/*
1734
case $args in
1736
case $args in
1735
	-\? | -h* | --h*)
1737
	-\? | -h* | --h*)
1736
		echo "$usage"
1738
		echo "$usage"
1737
		exit 0
1739
		exit 0
1738
		;;
1740
		;;
1739
	-i | --install)
1741
	-i | --install)
1740
		license
1742
		license
1741
		header_install
1743
		header_install
1742
		testing
1744
		testing
1743
# Test if ALCASAR is already installed (before v2.2, the conf file doesn't exist --> can't update)
1745
# Test if ALCASAR is already installed (before v2.2, the conf file doesn't exist --> can't update)
1744
		if [ -e $CONF_FILE ]
1746
		if [ -e $CONF_FILE ]
1745
		then
1747
		then
1746
			current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
1748
			current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
1747
			if [ $Lang == "fr" ]
1749
			if [ $Lang == "fr" ]
1748
				then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
1750
				then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
1749
				else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
1751
				else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
1750
			fi
1752
			fi
1751
			response=0
1753
			response=0
1752
			PTN='^[oOnNyY]$'
1754
			PTN='^[oOnNyY]$'
1753
			until [[ $(expr $response : $PTN) -gt 0 ]]
1755
			until [[ $(expr $response : $PTN) -gt 0 ]]
1754
			do
1756
			do
1755
				if [ $Lang == "fr" ]
1757
				if [ $Lang == "fr" ]
1756
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1758
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1757
					else echo -n "Do you want to update (Y/n)?";
1759
					else echo -n "Do you want to update (Y/n)?";
1758
				 fi
1760
				 fi
1759
				read response
1761
				read response
1760
			done
1762
			done
1761
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1763
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1762
			then
1764
			then
1763
				rm -f /tmp/alcasar-conf*
1765
				rm -f /tmp/alcasar-conf*
1764
			else
1766
			else
1765
# Create a backup of running version importants files
1767
# Create a backup of running version importants files
1766
				$DIR_SCRIPTS/alcasar-conf.sh --create
1768
				$DIR_SCRIPTS/alcasar-conf.sh --create
1767
				mode="update"
1769
				mode="update"
1768
			fi
1770
			fi
1769
		fi
1771
		fi
1770
# RPMs install
1772
# RPMs install
1771
		$DIR_SCRIPTS/alcasar-urpmi.sh
1773
		$DIR_SCRIPTS/alcasar-urpmi.sh
1772
		if [ "$?" != "0" ]
1774
		if [ "$?" != "0" ]
1773
		then
1775
		then
1774
			exit 0
1776
			exit 0
1775
		fi
1777
		fi
1776
		if [ -e $CONF_FILE ]
1778
		if [ -e $CONF_FILE ]
1777
		then
1779
		then
1778
# Uninstall the running version
1780
# Uninstall the running version
1779
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1781
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1780
		fi
1782
		fi
1781
# Test if manual update	
1783
# Test if manual update	
1782
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" != "update" ]
1784
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" != "update" ]
1783
		then
1785
		then
1784
			header_install
1786
			header_install
1785
			if [ $Lang == "fr" ]
1787
			if [ $Lang == "fr" ]
1786
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1788
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1787
				else echo "The configuration file of an old version has been found";
1789
				else echo "The configuration file of an old version has been found";
1788
			fi
1790
			fi
1789
			response=0
1791
			response=0
1790
			PTN='^[oOnNyY]$'
1792
			PTN='^[oOnNyY]$'
1791
			until [[ $(expr $response : $PTN) -gt 0 ]]
1793
			until [[ $(expr $response : $PTN) -gt 0 ]]
1792
			do
1794
			do
1793
				if [ $Lang == "fr" ]
1795
				if [ $Lang == "fr" ]
1794
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1796
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1795
					else echo -n "Do you want to use it (Y/n)?";
1797
					else echo -n "Do you want to use it (Y/n)?";
1796
				 fi
1798
				 fi
1797
				read response
1799
				read response
1798
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1800
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1799
				then rm -f /tmp/alcasar-conf*
1801
				then rm -f /tmp/alcasar-conf*
1800
				fi
1802
				fi
1801
			done
1803
			done
1802
		fi
1804
		fi
1803
# Test if update
1805
# Test if update
1804
		if [ -e /tmp/alcasar-conf* ] 
1806
		if [ -e /tmp/alcasar-conf* ] 
1805
		then
1807
		then
1806
			if [ $Lang == "fr" ]
1808
			if [ $Lang == "fr" ]
1807
				then echo "#### Installation avec mise à jour ####";
1809
				then echo "#### Installation avec mise à jour ####";
1808
				else echo "#### Installation with update     ####";
1810
				else echo "#### Installation with update     ####";
1809
			fi
1811
			fi
1810
# Extract the central configuration file
1812
# Extract the central configuration file
1811
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1813
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1812
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1814
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1813
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1815
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1814
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1816
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1815
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1817
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1816
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1818
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1817
			mode="update"
1819
			mode="update"
1818
		else
1820
		else
1819
			mode="install"
1821
			mode="install"
1820
		fi
1822
		fi
1821
		for func in init network ACC CA init_db param_radius param_web_radius param_chilli param_squid param_dansguardian antivirus param_ulogd param_nfsen param_dnsmasq BL cron fail2ban post_install
1823
		for func in init network ACC CA init_db param_radius param_web_radius param_chilli param_squid param_dansguardian antivirus param_ulogd param_nfsen param_dnsmasq BL cron fail2ban post_install
1822
		do
1824
		do
1823
			$func
1825
			$func
1824
# echo "*** 'debug' : end of function $func ***"; read a
1826
# echo "*** 'debug' : end of function $func ***"; read a
1825
		done
1827
		done
1826
		;;
1828
		;;
1827
	-u | --uninstall)
1829
	-u | --uninstall)
1828
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1830
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1829
		then
1831
		then
1830
			if [ $Lang == "fr" ]
1832
			if [ $Lang == "fr" ]
1831
				then echo "ALCASAR n'est pas installé!";
1833
				then echo "ALCASAR n'est pas installé!";
1832
				else echo "ALCASAR isn't installed!";
1834
				else echo "ALCASAR isn't installed!";
1833
			fi
1835
			fi
1834
			exit 0
1836
			exit 0
1835
		fi
1837
		fi
1836
		response=0
1838
		response=0
1837
		PTN='^[oOnN]$'
1839
		PTN='^[oOnN]$'
1838
		until [[ $(expr $response : $PTN) -gt 0 ]]
1840
		until [[ $(expr $response : $PTN) -gt 0 ]]
1839
		do
1841
		do
1840
			if [ $Lang == "fr" ]
1842
			if [ $Lang == "fr" ]
1841
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1843
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1842
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1844
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1843
			fi
1845
			fi
1844
			read response
1846
			read response
1845
		done
1847
		done
1846
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1848
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1847
		then
1849
		then
1848
			$DIR_SCRIPTS/alcasar-conf.sh --create
1850
			$DIR_SCRIPTS/alcasar-conf.sh --create
1849
		else	
1851
		else	
1850
			rm -f /tmp/alcasar-conf*
1852
			rm -f /tmp/alcasar-conf*
1851
		fi
1853
		fi
1852
# Uninstall the running version
1854
# Uninstall the running version
1853
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1855
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1854
		;;
1856
		;;
1855
	*)
1857
	*)
1856
		echo "Argument inconnu :$1";
1858
		echo "Argument inconnu :$1";
1857
		echo "Unknown argument :$1";
1859
		echo "Unknown argument :$1";
1858
		echo "$usage"
1860
		echo "$usage"
1859
		exit 1
1861
		exit 1
1860
		;;
1862
		;;
1861
esac
1863
esac
1862
# end of script
1864
# end of script
1863
 
1865
 
1864
 
1866