Subversion Repositories ALCASAR

Rev

Rev 1361 | Rev 1363 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 1361 Rev 1362
1
 
1
 
2
#!/bin/bash
2
#!/bin/bash
3
#  $Id: alcasar.sh 1361 2014-05-25 22:08:44Z richard $ 
3
#  $Id: alcasar.sh 1362 2014-05-26 17:12:54Z richard $ 
4
 
4
 
5
# alcasar.sh
5
# alcasar.sh
6
 
6
 
7
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
8
# Ce programme est un logiciel libre ; This software is free and open source
8
# Ce programme est un logiciel libre ; This software is free and open source
9
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
10
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
11
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
12
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
# Voir la Licence Publique Générale GNU pour plus de détails. 
13
 
13
 
14
#  team@alcasar.net
14
#  team@alcasar.net
15
 
15
 
16
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
17
# This script is distributed under the Gnu General Public License (GPL)
17
# This script is distributed under the Gnu General Public License (GPL)
18
 
18
 
19
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
19
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
20
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
20
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
21
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
21
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
22
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
22
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
23
#
23
#
24
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
24
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
25
 
25
 
26
# Options :
26
# Options :
27
#       -i or --install
27
#       -i or --install
28
#       -u or --uninstall
28
#       -u or --uninstall
29
 
29
 
30
# Functions :
30
# Functions :
31
#	testing			: connectivity tests and downloading before intall
31
#	testing			: connectivity tests and downloading before intall
32
#	init			: Installation of RPM and scripts
32
#	init			: Installation of RPM and scripts
33
#	network			: Network parameters
33
#	network			: Network parameters
34
#	ACC			: ALCASAR Control Center installation
34
#	ACC			: ALCASAR Control Center installation
35
#	CA			: Certification Authority initialization
35
#	CA			: Certification Authority initialization
36
#	init_db			: Initilization of radius database managed with MariaDB
36
#	init_db			: Initilization of radius database managed with MariaDB
37
#	param_radius		: FreeRadius initialisation
37
#	param_radius		: FreeRadius initialisation
38
#	param_web_radius	: copy ans modifiy original "freeradius web" in ACC
38
#	param_web_radius	: copy ans modifiy original "freeradius web" in ACC
39
#	param_chilli		: coovachilli initialisation (+authentication page)
39
#	param_chilli		: coovachilli initialisation (+authentication page)
40
#	param_dansguardian	: DansGuardian filtering HTTP proxy configuration
40
#	param_dansguardian	: DansGuardian filtering HTTP proxy configuration
41
#	antivirus		: HAVP + libclamav configuration
41
#	antivirus		: HAVP + libclamav configuration
42
#	param_nfsen		: Configuration du grapheur nfsen pour apache 
42
#	param_nfsen		: Configuration du grapheur nfsen pour apache 
43
#	dnsmasq			: Name server configuration
43
#	dnsmasq			: Name server configuration
44
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
44
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
45
#	cron			: Logs export + watchdog + connexion statistics
45
#	cron			: Logs export + watchdog + connexion statistics
46
#	fail2ban		: Fail2ban installation and configuration
46
#	fail2ban		: Fail2ban installation and configuration
47
#	post_install		: Security, log rotation, etc.
47
#	post_install		: Security, log rotation, etc.
48
#	gammu_smsd			: Autoregister addon (gammu-smsd)
48
#	gammu_smsd			: Autoregister addon (gammu-smsd)
49
 
49
 
50
DATE=`date '+%d %B %Y - %Hh%M'`
50
DATE=`date '+%d %B %Y - %Hh%M'`
51
DATE_SHORT=`date '+%d/%m/%Y'`
51
DATE_SHORT=`date '+%d/%m/%Y'`
52
Lang=`echo $LANG|cut -c 1-2`
52
Lang=`echo $LANG|cut -c 1-2`
-
 
53
mode="install"
53
# ******* Files parameters - paramètres fichiers *********
54
# ******* Files parameters - paramètres fichiers *********
54
DIR_INSTALL=`pwd`				# current directory 
55
DIR_INSTALL=`pwd`				# current directory 
55
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
56
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
56
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
57
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
57
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
58
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
58
DIR_WEB="/var/www/html"				# directory of APACHE
59
DIR_WEB="/var/www/html"				# directory of APACHE
59
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
60
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
60
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
61
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
61
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
62
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
62
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
63
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
63
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
64
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
64
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
65
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
65
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
66
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
66
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
67
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
67
# ******* DBMS parameters - paramètres SGBD ********
68
# ******* DBMS parameters - paramètres SGBD ********
68
DB_RADIUS="radius"				# database name used by FreeRadius server
69
DB_RADIUS="radius"				# database name used by FreeRadius server
69
DB_USER="radius"				# user name allows to request the users database
70
DB_USER="radius"				# user name allows to request the users database
70
DB_GAMMU="gammu"				# database name used by Gammu-smsd
71
DB_GAMMU="gammu"				# database name used by Gammu-smsd
71
# ******* Network parameters - paramètres réseau *******
72
# ******* Network parameters - paramètres réseau *******
72
HOSTNAME="alcasar"				# 
73
HOSTNAME="alcasar"				# 
73
DOMAIN="localdomain"				# default local domain
74
DOMAIN="localdomain"				# default local domain
74
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`	# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
75
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`	# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
75
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
76
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
76
MTU="1500"
77
MTU="1500"
77
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
78
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
78
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
79
# ****** Paths - chemin des commandes *******
80
# ****** Paths - chemin des commandes *******
80
SED="/bin/sed -i"
81
SED="/bin/sed -i"
81
# ****************** End of global parameters *********************
82
# ****************** End of global parameters *********************
82
 
83
 
83
license ()
84
license ()
84
{
85
{
85
	if [ $Lang == "fr" ]
86
	if [ $Lang == "fr" ]
86
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
87
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
87
	else cat $DIR_INSTALL/gpl-3.0.txt | more
88
	else cat $DIR_INSTALL/gpl-3.0.txt | more
88
	fi
89
	fi
89
	echo "Taper sur Entrée pour continuer !"
90
	echo "Taper sur Entrée pour continuer !"
90
	echo "Enter to continue."
91
	echo "Enter to continue."
91
	read a
92
	read a
92
}
93
}
93
 
94
 
94
header_install ()
95
header_install ()
95
{
96
{
96
	clear
97
	clear
97
	echo "-----------------------------------------------------------------------------"
98
	echo "-----------------------------------------------------------------------------"
98
	echo "                     ALCASAR V$VERSION Installation"
99
	echo "                     ALCASAR V$VERSION Installation"
99
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
100
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
100
	echo "-----------------------------------------------------------------------------"
101
	echo "-----------------------------------------------------------------------------"
101
} # End of header_install ()
102
} # End of header_install ()
102
 
103
 
103
 
104
 
104
##################################################################
105
##################################################################
105
##			Function "testing"			##
106
##			Function "testing"			##
106
## - Test of free space on /var  (>10G)				##
107
## - Test of free space on /var  (>10G)				##
107
## - Test of Internet access					##
108
## - Test of Internet access					##
108
##################################################################
109
##################################################################
109
testing ()
110
testing ()
110
{
111
{
111
	free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
112
# Test if ALCASAR is already installed
112
	if [ $free_space -lt 10 ]
113
	if [ -e $CONF_FILE ]
113
		then
114
	then
-
 
115
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
114
		if [ $Lang == "fr" ]
116
		if [ $Lang == "fr" ]
115
			then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
117
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
116
			else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
118
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
-
 
119
		fi
-
 
120
		response=0
-
 
121
		PTN='^[oOnNyY]$'
-
 
122
		until [[ $(expr $response : $PTN) -gt 0 ]]
-
 
123
		do
-
 
124
			if [ $Lang == "fr" ]
-
 
125
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
-
 
126
				else echo -n "Do you want to update (Y/n)?";
-
 
127
			 fi
-
 
128
			read response
-
 
129
		done
-
 
130
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
-
 
131
		then
-
 
132
			rm -f /tmp/alcasar-conf*
-
 
133
		else
-
 
134
# Create a backup of running version importants files
-
 
135
			$DIR_SCRIPTS/alcasar-conf.sh --create
-
 
136
			mode="update"
117
		fi
137
		fi
-
 
138
	else
-
 
139
		free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
-
 
140
		if [ $free_space -lt 10 ]
-
 
141
		then
-
 
142
			if [ $Lang == "fr" ]
-
 
143
				then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
-
 
144
				else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
-
 
145
			fi
118
		exit 0
146
		exit 0
-
 
147
		fi
119
	fi
148
	fi
120
if [ $Lang == "fr" ]
149
if [ $Lang == "fr" ]
121
		then echo -n "Tests des paramètres réseau : "
150
		then echo -n "Tests des paramètres réseau : "
122
		else echo -n "Network parameters tests : "
151
		else echo -n "Network parameters tests : "
123
	fi
152
	fi
124
# We test gw
-
 
125
	if [ "$EXTIF" == "" ]
-
 
126
		then
-
 
127
		if [ $Lang == "fr" ]
-
 
128
			then
-
 
129
			echo "L'adresse du routeur n'est pas configuré"
-
 
130
		else
-
 
131
			echo "The gateway address isn't set"
-
 
132
		fi
-
 
133
		exit 0
-
 
134
	fi
-
 
135
# We test EXTIF config files
153
# We test EXTIF config files
136
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
154
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
137
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
155
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
138
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
156
	if [ "$EXTIF" == "" ] || [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
139
		then
157
		then
140
		if [ $Lang == "fr" ]
158
		if [ $Lang == "fr" ]
141
		then 
159
		then 
142
			echo "Échec"
160
			echo "Échec"
143
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
161
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
144
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
162
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
145
			echo "Appliquez les changements : 'service network restart'"
163
			echo "Appliquez les changements : 'systemctl restart network'"
146
		else
164
		else
147
			echo "Failed"
165
			echo "Failed"
148
			echo "The Internet connected network card ($EXTIF) isn't well configured."
166
			echo "The Internet connected network card ($EXTIF) isn't well configured."
149
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
167
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
150
			echo "Apply the new configuration 'service network restart'"
168
			echo "Apply the new configuration 'systemctl restart network'"
151
		fi
169
		fi
152
		echo "DEVICE=$EXTIF"
170
		echo "DEVICE=$EXTIF"
153
		echo "IPADDR="
171
		echo "IPADDR="
154
		echo "NETMASK="
172
		echo "NETMASK="
155
		echo "GATEWAY="
173
		echo "GATEWAY="
156
		echo "DNS1="
174
		echo "DNS1="
157
		echo "DNS2="
175
		echo "DNS2="
158
		echo "ONBOOT=yes"
176
		echo "ONBOOT=yes"
159
		exit 0
177
		exit 0
160
	fi
178
	fi
161
	echo -n "."
179
	echo -n "."
162
# We test the Ethernet links state
180
# We test the Ethernet links state
163
	for i in $EXTIF $INTIF
181
	for i in $EXTIF $INTIF
164
	do
182
	do
165
		/sbin/ip link set $i up
183
		/sbin/ip link set $i up
166
		sleep 3
184
		sleep 3
167
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
185
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
168
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
186
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
169
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
187
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
170
			then
188
			then
171
			if [ $Lang == "fr" ]
189
			if [ $Lang == "fr" ]
172
			then 
190
			then 
173
				echo "Échec"
191
				echo "Échec"
174
				echo "Le lien réseau de la carte $i n'est pas actif."
192
				echo "Le lien réseau de la carte $i n'est pas actif."
175
				echo "Réglez ce problème puis relancez ce script."
193
				echo "Réglez ce problème puis relancez ce script."
176
			else
194
			else
177
				echo "Failed"
195
				echo "Failed"
178
				echo "The link state of $i interface id down."
196
				echo "The link state of $i interface id down."
179
				echo "Resolv this problem, then restart this script."
197
				echo "Resolv this problem, then restart this script."
180
			fi
198
			fi
181
			exit 0
199
			exit 0
182
		fi
200
		fi
183
	echo -n "."
201
	echo -n "."
184
	done
202
	done
185
# On teste la présence d'un routeur par défaut (Box FAI)
203
# On teste la présence d'un routeur par défaut (Box FAI)
186
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
204
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
187
		if [ $Lang == "fr" ]
205
		if [ $Lang == "fr" ]
188
		then 
206
		then 
189
			echo "Échec"
207
			echo "Échec"
190
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
208
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
191
			echo "Réglez ce problème puis relancez ce script."
209
			echo "Réglez ce problème puis relancez ce script."
192
		else
210
		else
193
			echo "Failed"
211
			echo "Failed"
194
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
212
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
195
			echo "Resolv this problem, then restart this script."
213
			echo "Resolv this problem, then restart this script."
196
		fi
214
		fi
197
		exit 0
215
		exit 0
198
	fi
216
	fi
199
	echo -n "."
217
	echo -n "."
200
# On teste le lien vers le routeur par defaut
218
# On teste le lien vers le routeur par defaut
201
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
219
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
202
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
220
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
203
	if [ $(expr $arp_reply) -eq 0 ]
221
	if [ $(expr $arp_reply) -eq 0 ]
204
	       	then
222
	       	then
205
		if [ $Lang == "fr" ]
223
		if [ $Lang == "fr" ]
206
		then 
224
		then 
207
			echo "Échec"
225
			echo "Échec"
208
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
226
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
209
			echo "Réglez ce problème puis relancez ce script."
227
			echo "Réglez ce problème puis relancez ce script."
210
		else
228
		else
211
			echo "Failed"
229
			echo "Failed"
212
			echo "The Internet gateway doesn't answered"
230
			echo "The Internet gateway doesn't answered"
213
			echo "Resolv this problem, then restart this script."
231
			echo "Resolv this problem, then restart this script."
214
		fi
232
		fi
215
		exit 0
233
		exit 0
216
	fi
234
	fi
217
	echo -n "."
235
	echo -n "."
218
# On teste la connectivité Internet
236
# On teste la connectivité Internet
219
	rm -rf /tmp/con_ok.html
237
	rm -rf /tmp/con_ok.html
220
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
238
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
221
	if [ ! -e /tmp/con_ok.html ]
239
	if [ ! -e /tmp/con_ok.html ]
222
	then
240
	then
223
		if [ $Lang == "fr" ]
241
		if [ $Lang == "fr" ]
224
		then 
242
		then 
225
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
243
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
226
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
244
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
227
			echo "Vérifiez la validité des adresses IP des DNS."
245
			echo "Vérifiez la validité des adresses IP des DNS."
228
		else
246
		else
229
			echo "The Internet connection try failed (google.fr)."
247
			echo "The Internet connection try failed (google.fr)."
230
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
248
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
231
			echo "Verify the DNS IP addresses"
249
			echo "Verify the DNS IP addresses"
232
		fi
250
		fi
233
		exit 0
251
		exit 0
234
	fi
252
	fi
235
	rm -rf /tmp/con_ok.html
253
	rm -rf /tmp/con_ok.html
236
	echo ". : ok"
254
	echo ". : ok"
237
} # end of testing
255
} # end of testing
238
 
256
 
239
##################################################################
257
##################################################################
240
##			Function "init"				##
258
##			Function "init"				##
241
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
259
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
242
## - Installation et modification des scripts du portail	##
260
## - Installation et modification des scripts du portail	##
243
##################################################################
261
##################################################################
244
init ()
262
init ()
245
{
263
{
246
	if [ "$mode" != "update" ]
264
	if [ "$mode" != "update" ]
247
	then
265
	then
248
# On affecte le nom d'organisme
266
# On affecte le nom d'organisme
249
		header_install
267
		header_install
250
		ORGANISME=!
268
		ORGANISME=!
251
		PTN='^[a-zA-Z0-9-]*$'
269
		PTN='^[a-zA-Z0-9-]*$'
252
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
270
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
253
                do
271
                do
254
			if [ $Lang == "fr" ]
272
			if [ $Lang == "fr" ]
255
			       	then echo -n "Entrez le nom de votre organisme : "
273
			       	then echo -n "Entrez le nom de votre organisme : "
256
				else echo -n "Enter the name of your organism : "
274
				else echo -n "Enter the name of your organism : "
257
			fi
275
			fi
258
			read ORGANISME
276
			read ORGANISME
259
			if [ "$ORGANISME" == "" ]
277
			if [ "$ORGANISME" == "" ]
260
				then
278
				then
261
				ORGANISME=!
279
				ORGANISME=!
262
			fi
280
			fi
263
		done
281
		done
264
	fi
282
	fi
265
# On crée aléatoirement les mots de passe et les secrets partagés
283
# On crée aléatoirement les mots de passe et les secrets partagés
266
	rm -f $PASSWD_FILE
284
	rm -f $PASSWD_FILE
267
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
285
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
268
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
286
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
269
	echo "$grubpwd" >> $PASSWD_FILE
287
	echo "$grubpwd" >> $PASSWD_FILE
270
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
288
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
271
	$SED "/^password.*/d" /boot/grub/menu.lst
289
	$SED "/^password.*/d" /boot/grub/menu.lst
272
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
290
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
273
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
291
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
274
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
292
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
275
	echo "root / $mysqlpwd" >> $PASSWD_FILE
293
	echo "root / $mysqlpwd" >> $PASSWD_FILE
276
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
294
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
277
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
295
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
278
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
296
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
279
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
297
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
280
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
298
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
281
	echo "$secretuam" >> $PASSWD_FILE
299
	echo "$secretuam" >> $PASSWD_FILE
282
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
300
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
283
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
301
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
284
	echo "$secretradius" >> $PASSWD_FILE
302
	echo "$secretradius" >> $PASSWD_FILE
285
	chmod 640 $PASSWD_FILE
303
	chmod 640 $PASSWD_FILE
286
# Scripts and conf files copy 
304
# Scripts and conf files copy 
287
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
305
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
288
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
306
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
289
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
307
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
290
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
308
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
291
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
309
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
292
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
310
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
293
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
311
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
294
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
312
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
295
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
313
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
296
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
314
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
297
# generate central conf file
315
# generate central conf file
298
	cat <<EOF > $CONF_FILE
316
	cat <<EOF > $CONF_FILE
299
##########################################
317
##########################################
300
##                                      ##
318
##                                      ##
301
##          ALCASAR Parameters          ##
319
##          ALCASAR Parameters          ##
302
##                                      ##
320
##                                      ##
303
##########################################
321
##########################################
304
 
322
 
305
INSTALL_DATE=$DATE
323
INSTALL_DATE=$DATE
306
VERSION=$VERSION
324
VERSION=$VERSION
307
ORGANISM=$ORGANISME
325
ORGANISM=$ORGANISME
308
DOMAIN=$DOMAIN
326
DOMAIN=$DOMAIN
309
EOF
327
EOF
310
	chmod o-rwx $CONF_FILE
328
	chmod o-rwx $CONF_FILE
311
} # End of init ()
329
} # End of init ()
312
 
330
 
313
##################################################################
331
##################################################################
314
##			Function "network"			##
332
##			Function "network"			##
315
## - Définition du plan d'adressage du réseau de consultation	##
333
## - Définition du plan d'adressage du réseau de consultation	##
316
## - Nommage DNS du système 					##
334
## - Nommage DNS du système 					##
317
## - Configuration de l'interface INTIF (réseau de consultation)##
335
## - Configuration de l'interface INTIF (réseau de consultation)##
318
## - Modification du fichier /etc/hosts				##
336
## - Modification du fichier /etc/hosts				##
319
## - Configuration du serveur de temps (NTP)			##
337
## - Configuration du serveur de temps (NTP)			##
320
## - Renseignement des fichiers hosts.allow et hosts.deny	##
338
## - Renseignement des fichiers hosts.allow et hosts.deny	##
321
##################################################################
339
##################################################################
322
network ()
340
network ()
323
{
341
{
324
	header_install
342
	header_install
325
	if [ "$mode" != "update" ]
343
	if [ "$mode" != "update" ]
326
		then
344
		then
327
		if [ $Lang == "fr" ]
345
		if [ $Lang == "fr" ]
328
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
346
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
329
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
347
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
330
		fi
348
		fi
331
		response=0
349
		response=0
332
		PTN='^[oOyYnN]$'
350
		PTN='^[oOyYnN]$'
333
		until [[ $(expr $response : $PTN) -gt 0 ]]
351
		until [[ $(expr $response : $PTN) -gt 0 ]]
334
		do
352
		do
335
			if [ $Lang == "fr" ]
353
			if [ $Lang == "fr" ]
336
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
354
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
337
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
355
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
338
			fi
356
			fi
339
			read response
357
			read response
340
		done
358
		done
341
		if [ "$response" = "n" ] || [ "$response" = "N" ]
359
		if [ "$response" = "n" ] || [ "$response" = "N" ]
342
		then
360
		then
343
			PRIVATE_IP_MASK="0"
361
			PRIVATE_IP_MASK="0"
344
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
362
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
345
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
363
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
346
			do
364
			do
347
				if [ $Lang == "fr" ]
365
				if [ $Lang == "fr" ]
348
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
366
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
349
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
367
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
350
				fi
368
				fi
351
				read PRIVATE_IP_MASK
369
				read PRIVATE_IP_MASK
352
			done
370
			done
353
		else
371
		else
354
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
372
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
355
		fi
373
		fi
356
	else
374
	else
357
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
375
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
358
		rm -rf conf/etc/alcasar.conf
376
		rm -rf conf/etc/alcasar.conf
359
	fi
377
	fi
360
# Define LAN side global parameters
378
# Define LAN side global parameters
361
	hostname $HOSTNAME.$DOMAIN
379
	hostname $HOSTNAME.$DOMAIN
362
	echo $HOSTNAME.$DOMAIN > /etc/hostname
380
	echo $HOSTNAME.$DOMAIN > /etc/hostname
363
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
381
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
364
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
382
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
365
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
383
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
366
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
384
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
367
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
385
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
368
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
386
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
369
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
387
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
370
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
388
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
371
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
389
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
372
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
390
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
373
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
391
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
374
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
392
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
375
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
393
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
376
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
394
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
377
# Define Internet parameters
395
# Define Internet parameters
378
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
396
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
379
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
397
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
380
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
398
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
381
	DNS1=${DNS1:=208.67.220.220}
399
	DNS1=${DNS1:=208.67.220.220}
382
	DNS2=${DNS2:=208.67.222.222}
400
	DNS2=${DNS2:=208.67.222.222}
383
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
401
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
384
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
402
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
385
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
403
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
386
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
404
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
387
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
405
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
388
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
406
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
389
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
407
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
390
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
408
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
391
	echo "DNS1=$DNS1" >> $CONF_FILE
409
	echo "DNS1=$DNS1" >> $CONF_FILE
392
	echo "DNS2=$DNS2" >> $CONF_FILE
410
	echo "DNS2=$DNS2" >> $CONF_FILE
393
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
411
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
394
	echo "DHCP=full" >> $CONF_FILE
412
	echo "DHCP=full" >> $CONF_FILE
395
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
413
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
396
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
414
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
397
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
415
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
398
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
416
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
399
# config network
417
# config network
400
	cat <<EOF > /etc/sysconfig/network
418
	cat <<EOF > /etc/sysconfig/network
401
NETWORKING=yes
419
NETWORKING=yes
402
HOSTNAME="$HOSTNAME.$DOMAIN"
420
HOSTNAME="$HOSTNAME.$DOMAIN"
403
FORWARD_IPV4=true
421
FORWARD_IPV4=true
404
EOF
422
EOF
405
# config /etc/hosts
423
# config /etc/hosts
406
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
424
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
407
	cat <<EOF > /etc/hosts
425
	cat <<EOF > /etc/hosts
408
127.0.0.1	localhost
426
127.0.0.1	localhost
409
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
427
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
410
EOF
428
EOF
411
# Config EXTIF (Internet)
429
# Config EXTIF (Internet)
412
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
430
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
413
DEVICE=$EXTIF
431
DEVICE=$EXTIF
414
BOOTPROTO=static
432
BOOTPROTO=static
415
IPADDR=$PUBLIC_IP
433
IPADDR=$PUBLIC_IP
416
NETMASK=$PUBLIC_NETMASK
434
NETMASK=$PUBLIC_NETMASK
417
GATEWAY=$PUBLIC_GATEWAY
435
GATEWAY=$PUBLIC_GATEWAY
418
DNS1=127.0.0.1
436
DNS1=127.0.0.1
419
ONBOOT=yes
437
ONBOOT=yes
420
METRIC=10
438
METRIC=10
421
NOZEROCONF=yes
439
NOZEROCONF=yes
422
MII_NOT_SUPPORTED=yes
440
MII_NOT_SUPPORTED=yes
423
IPV6INIT=no
441
IPV6INIT=no
424
IPV6TO4INIT=no
442
IPV6TO4INIT=no
425
ACCOUNTING=no
443
ACCOUNTING=no
426
USERCTL=no
444
USERCTL=no
427
MTU=$MTU
445
MTU=$MTU
428
EOF
446
EOF
429
# Config INTIF (consultation LAN) in normal mode
447
# Config INTIF (consultation LAN) in normal mode
430
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
448
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
431
DEVICE=$INTIF
449
DEVICE=$INTIF
432
BOOTPROTO=static
450
BOOTPROTO=static
433
ONBOOT=yes
451
ONBOOT=yes
434
NOZEROCONF=yes
452
NOZEROCONF=yes
435
MII_NOT_SUPPORTED=yes
453
MII_NOT_SUPPORTED=yes
436
IPV6INIT=no
454
IPV6INIT=no
437
IPV6TO4INIT=no
455
IPV6TO4INIT=no
438
ACCOUNTING=no
456
ACCOUNTING=no
439
USERCTL=no
457
USERCTL=no
440
ETHTOOL_OPTS=$ETHTOOL_OPTS
458
ETHTOOL_OPTS=$ETHTOOL_OPTS
441
EOF
459
EOF
442
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
460
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
443
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
461
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
444
DEVICE=$INTIF
462
DEVICE=$INTIF
445
BOOTPROTO=static
463
BOOTPROTO=static
446
IPADDR=$PRIVATE_IP
464
IPADDR=$PRIVATE_IP
447
NETMASK=$PRIVATE_NETMASK
465
NETMASK=$PRIVATE_NETMASK
448
ONBOOT=yes
466
ONBOOT=yes
449
METRIC=10
467
METRIC=10
450
NOZEROCONF=yes
468
NOZEROCONF=yes
451
MII_NOT_SUPPORTED=yes
469
MII_NOT_SUPPORTED=yes
452
IPV6INIT=no
470
IPV6INIT=no
453
IPV6TO4INIT=no
471
IPV6TO4INIT=no
454
ACCOUNTING=no
472
ACCOUNTING=no
455
USERCTL=no
473
USERCTL=no
456
EOF
474
EOF
457
# Mise à l'heure du serveur
475
# Mise à l'heure du serveur
458
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
476
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
459
	cat <<EOF > /etc/ntp/step-tickers
477
	cat <<EOF > /etc/ntp/step-tickers
460
0.fr.pool.ntp.org	# adapt to your country
478
0.fr.pool.ntp.org	# adapt to your country
461
1.fr.pool.ntp.org
479
1.fr.pool.ntp.org
462
2.fr.pool.ntp.org
480
2.fr.pool.ntp.org
463
EOF
481
EOF
464
# Configuration du serveur de temps (sur lui même)
482
# Configuration du serveur de temps (sur lui même)
465
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
483
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
466
	cat <<EOF > /etc/ntp.conf
484
	cat <<EOF > /etc/ntp.conf
467
server 0.fr.pool.ntp.org	# adapt to your country
485
server 0.fr.pool.ntp.org	# adapt to your country
468
server 1.fr.pool.ntp.org
486
server 1.fr.pool.ntp.org
469
server 2.fr.pool.ntp.org
487
server 2.fr.pool.ntp.org
470
server 127.127.1.0   		# local clock si NTP internet indisponible ...
488
server 127.127.1.0   		# local clock si NTP internet indisponible ...
471
fudge 127.127.1.0 stratum 10
489
fudge 127.127.1.0 stratum 10
472
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
490
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
473
restrict 127.0.0.1
491
restrict 127.0.0.1
474
driftfile /var/lib/ntp/drift
492
driftfile /var/lib/ntp/drift
475
logfile /var/log/ntp.log
493
logfile /var/log/ntp.log
476
EOF
494
EOF
477
 
495
 
478
	chown -R ntp:ntp /var/lib/ntp
496
	chown -R ntp:ntp /var/lib/ntp
479
# Renseignement des fichiers hosts.allow et hosts.deny
497
# Renseignement des fichiers hosts.allow et hosts.deny
480
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
498
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
481
	cat <<EOF > /etc/hosts.allow
499
	cat <<EOF > /etc/hosts.allow
482
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
500
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
483
sshd: ALL
501
sshd: ALL
484
ntpd: $PRIVATE_NETWORK_SHORT
502
ntpd: $PRIVATE_NETWORK_SHORT
485
EOF
503
EOF
486
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
504
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
487
	cat <<EOF > /etc/hosts.deny
505
	cat <<EOF > /etc/hosts.deny
488
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
506
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
489
EOF
507
EOF
490
# Firewall config
508
# Firewall config
491
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
509
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
492
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
510
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
493
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
511
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
494
# create the filter exception file and ip_bloqued file
512
# create the filter exception file and ip_bloqued file
495
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
513
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
496
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
514
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
497
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
515
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
498
# load conntrack ftp module
516
# load conntrack ftp module
499
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
517
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
500
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
518
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
501
# load ipt_NETFLOW module
519
# load ipt_NETFLOW module
502
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
520
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
503
# 
521
# 
504
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
522
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
505
} # End of network ()
523
} # End of network ()
506
 
524
 
507
##################################################################
525
##################################################################
508
##			Function "ACC"				##
526
##			Function "ACC"				##
509
## - installation du centre de gestion (ALCASAR Control Center)	##
527
## - installation du centre de gestion (ALCASAR Control Center)	##
510
## - configuration du serveur web (Apache)			##
528
## - configuration du serveur web (Apache)			##
511
## - définition du 1er comptes de gestion 			##
529
## - définition du 1er comptes de gestion 			##
512
## - sécurisation des accès					##
530
## - sécurisation des accès					##
513
##################################################################
531
##################################################################
514
ACC ()
532
ACC ()
515
{
533
{
516
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
534
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
517
	mkdir $DIR_WEB
535
	mkdir $DIR_WEB
518
# Copie et configuration des fichiers du centre de gestion
536
# Copie et configuration des fichiers du centre de gestion
519
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
537
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
520
	echo "$VERSION" > $DIR_WEB/VERSION
538
	echo "$VERSION" > $DIR_WEB/VERSION
521
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
539
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
522
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
540
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
523
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
541
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
524
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
542
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
525
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
543
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
526
	chown -R apache:apache $DIR_WEB/*
544
	chown -R apache:apache $DIR_WEB/*
527
	for i in system_backup base logs/firewall logs/httpd logs/security;
545
	for i in system_backup base logs/firewall logs/httpd logs/security;
528
	do
546
	do
529
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
547
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
530
	done
548
	done
531
	chown -R root:apache $DIR_SAVE
549
	chown -R root:apache $DIR_SAVE
532
# Configuration et sécurisation php
550
# Configuration et sécurisation php
533
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
551
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
534
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
552
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
535
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
553
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
536
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
554
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
537
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
555
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
538
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
556
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
539
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
557
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
540
# Configuration et sécurisation Apache
558
# Configuration et sécurisation Apache
541
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
559
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
542
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
560
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
543
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
561
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
544
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
562
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
545
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
563
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
546
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
564
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
547
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
565
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
548
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
566
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
549
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
567
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
550
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
568
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
551
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
569
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
552
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
570
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
553
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
571
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
554
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
572
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
555
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
573
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
556
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
574
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
557
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
575
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
558
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
576
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
559
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
577
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
560
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
578
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
561
</body>
579
</body>
562
</html>
580
</html>
563
EOF
581
EOF
564
# Définition du premier compte lié au profil 'admin'
582
# Définition du premier compte lié au profil 'admin'
565
	header_install
583
	header_install
566
	if [ "$mode" = "install" ]
584
	if [ "$mode" = "install" ]
567
	then
585
	then
568
		admin_portal=!
586
		admin_portal=!
569
		PTN='^[a-zA-Z0-9-]*$'
587
		PTN='^[a-zA-Z0-9-]*$'
570
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
588
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
571
                	do
589
                	do
572
			header_install
590
			header_install
573
			if [ $Lang == "fr" ]
591
			if [ $Lang == "fr" ]
574
			then 
592
			then 
575
				echo ""
593
				echo ""
576
				echo "Définissez un premier compte d'administration du portail :"
594
				echo "Définissez un premier compte d'administration du portail :"
577
				echo
595
				echo
578
				echo -n "Nom : "
596
				echo -n "Nom : "
579
			else
597
			else
580
				echo ""
598
				echo ""
581
				echo "Define the first account allow to administrate the portal :"
599
				echo "Define the first account allow to administrate the portal :"
582
				echo
600
				echo
583
				echo -n "Account : "
601
				echo -n "Account : "
584
			fi
602
			fi
585
			read admin_portal
603
			read admin_portal
586
			if [ "$admin_portal" == "" ]
604
			if [ "$admin_portal" == "" ]
587
				then
605
				then
588
				admin_portal=!
606
				admin_portal=!
589
			fi
607
			fi
590
			done
608
			done
591
# Creation of keys file for the admin account ("admin")
609
# Creation of keys file for the admin account ("admin")
592
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
610
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
593
		mkdir -p $DIR_DEST_ETC/digest
611
		mkdir -p $DIR_DEST_ETC/digest
594
		chmod 755 $DIR_DEST_ETC/digest
612
		chmod 755 $DIR_DEST_ETC/digest
595
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
613
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
596
			do
614
			do
597
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
615
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
598
			done
616
			done
599
		$DIR_DEST_SBIN/alcasar-profil.sh --list
617
		$DIR_DEST_SBIN/alcasar-profil.sh --list
600
	fi
618
	fi
601
# synchronisation horaire
619
# synchronisation horaire
602
	ntpd -q -g &
620
	ntpd -q -g &
603
# Sécurisation du centre
621
# Sécurisation du centre
604
	rm -f /etc/httpd/conf/webapps.d/alcasar*
622
	rm -f /etc/httpd/conf/webapps.d/alcasar*
605
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
623
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
606
<Directory $DIR_ACC>
624
<Directory $DIR_ACC>
607
	SSLRequireSSL
625
	SSLRequireSSL
608
	AllowOverride None
626
	AllowOverride None
609
	Order deny,allow
627
	Order deny,allow
610
	Deny from all
628
	Deny from all
611
	Allow from 127.0.0.1
629
	Allow from 127.0.0.1
612
	Allow from $PRIVATE_NETWORK_MASK
630
	Allow from $PRIVATE_NETWORK_MASK
613
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
631
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
614
	require valid-user
632
	require valid-user
615
	AuthType digest
633
	AuthType digest
616
	AuthName $HOSTNAME.$DOMAIN
634
	AuthName $HOSTNAME.$DOMAIN
617
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
635
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
618
	AuthUserFile $DIR_DEST_ETC/digest/key_all
636
	AuthUserFile $DIR_DEST_ETC/digest/key_all
619
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
637
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
620
</Directory>
638
</Directory>
621
<Directory $DIR_ACC/admin>
639
<Directory $DIR_ACC/admin>
622
	SSLRequireSSL
640
	SSLRequireSSL
623
	AllowOverride None
641
	AllowOverride None
624
	Order deny,allow
642
	Order deny,allow
625
	Deny from all
643
	Deny from all
626
	Allow from 127.0.0.1
644
	Allow from 127.0.0.1
627
	Allow from $PRIVATE_NETWORK_MASK
645
	Allow from $PRIVATE_NETWORK_MASK
628
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
646
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
629
	require valid-user
647
	require valid-user
630
	AuthType digest
648
	AuthType digest
631
	AuthName $HOSTNAME.$DOMAIN
649
	AuthName $HOSTNAME.$DOMAIN
632
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
650
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
633
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
651
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
634
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
652
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
635
</Directory>
653
</Directory>
636
<Directory $DIR_ACC/manager>
654
<Directory $DIR_ACC/manager>
637
	SSLRequireSSL
655
	SSLRequireSSL
638
	AllowOverride None
656
	AllowOverride None
639
	Order deny,allow
657
	Order deny,allow
640
	Deny from all
658
	Deny from all
641
	Allow from 127.0.0.1
659
	Allow from 127.0.0.1
642
	Allow from $PRIVATE_NETWORK_MASK
660
	Allow from $PRIVATE_NETWORK_MASK
643
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
661
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
644
	require valid-user
662
	require valid-user
645
	AuthType digest
663
	AuthType digest
646
	AuthName $HOSTNAME.$DOMAIN
664
	AuthName $HOSTNAME.$DOMAIN
647
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
665
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
648
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
666
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
649
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
667
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
650
</Directory>
668
</Directory>
651
<Directory $DIR_ACC/backup>
669
<Directory $DIR_ACC/backup>
652
	SSLRequireSSL
670
	SSLRequireSSL
653
	AllowOverride None
671
	AllowOverride None
654
	Order deny,allow
672
	Order deny,allow
655
	Deny from all
673
	Deny from all
656
	Allow from 127.0.0.1
674
	Allow from 127.0.0.1
657
	Allow from $PRIVATE_NETWORK_MASK
675
	Allow from $PRIVATE_NETWORK_MASK
658
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
676
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
659
	require valid-user
677
	require valid-user
660
	AuthType digest
678
	AuthType digest
661
	AuthName $HOSTNAME.$DOMAIN
679
	AuthName $HOSTNAME.$DOMAIN
662
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
680
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
663
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
681
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
664
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
682
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
665
</Directory>
683
</Directory>
666
Alias /save/ "$DIR_SAVE/"
684
Alias /save/ "$DIR_SAVE/"
667
<Directory $DIR_SAVE>
685
<Directory $DIR_SAVE>
668
	SSLRequireSSL
686
	SSLRequireSSL
669
	Options Indexes
687
	Options Indexes
670
	Order deny,allow
688
	Order deny,allow
671
	Deny from all
689
	Deny from all
672
	Allow from 127.0.0.1
690
	Allow from 127.0.0.1
673
	Allow from $PRIVATE_NETWORK_MASK
691
	Allow from $PRIVATE_NETWORK_MASK
674
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
692
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
675
	require valid-user
693
	require valid-user
676
	AuthType digest
694
	AuthType digest
677
	AuthName $HOSTNAME.$DOMAIN
695
	AuthName $HOSTNAME.$DOMAIN
678
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
696
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
679
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
697
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
680
</Directory>
698
</Directory>
681
EOF
699
EOF
682
} # End of ACC()
700
} # End of ACC()
683
 
701
 
684
##########################################################################################
702
##########################################################################################
685
##				Fonction "CA"						##
703
##				Fonction "CA"						##
686
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
704
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
687
##########################################################################################
705
##########################################################################################
688
CA ()
706
CA ()
689
{
707
{
690
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
708
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
691
	$DIR_DEST_BIN/alcasar-CA.sh
709
	$DIR_DEST_BIN/alcasar-CA.sh
692
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
710
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
693
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
711
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
694
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
712
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
695
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
713
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
696
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
714
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
697
	chown -R root:apache /etc/pki
715
	chown -R root:apache /etc/pki
698
	chmod -R 750 /etc/pki
716
	chmod -R 750 /etc/pki
699
} # End CA ()
717
} # End CA ()
700
 
718
 
701
##########################################################################################
719
##########################################################################################
702
##			Fonction "init_db"						##
720
##			Fonction "init_db"						##
703
## - Initialisation de la base Mysql							##
721
## - Initialisation de la base Mysql							##
704
## - Affectation du mot de passe de l'administrateur (root)				##
722
## - Affectation du mot de passe de l'administrateur (root)				##
705
## - Suppression des bases et des utilisateurs superflus				##
723
## - Suppression des bases et des utilisateurs superflus				##
706
## - Création de la base 'radius'							##
724
## - Création de la base 'radius'							##
707
## - Installation du schéma de cette base						##
725
## - Installation du schéma de cette base						##
708
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
726
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
709
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
727
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
710
##########################################################################################
728
##########################################################################################
711
init_db ()
729
init_db ()
712
{
730
{
713
	rm -rf /var/lib/mysql # to be sure that there is no former installation
731
	rm -rf /var/lib/mysql # to be sure that there is no former installation
714
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
732
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
715
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
733
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
716
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
734
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
717
	systemctl start mysqld.service
735
	systemctl start mysqld.service
718
	sleep 4
736
	sleep 4
719
	mysqladmin -u root password $mysqlpwd
737
	mysqladmin -u root password $mysqlpwd
720
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
738
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
721
# Secure the server
739
# Secure the server
722
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
740
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
723
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
741
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
724
# Create 'radius' database
742
# Create 'radius' database
725
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
743
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
726
# Add an empty radius database structure
744
# Add an empty radius database structure
727
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
745
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
728
# modify the start script in order to close accounting connexion when the system is comming down or up
746
# modify the start script in order to close accounting connexion when the system is comming down or up
729
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
747
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
730
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
748
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
731
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
749
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
732
	systemctl daemon-reload
750
	systemctl daemon-reload
733
} # End init_db ()
751
} # End init_db ()
734
 
752
 
735
##########################################################################
753
##########################################################################
736
##			Fonction "param_radius"				##
754
##			Fonction "param_radius"				##
737
## - Paramètrage des fichiers de configuration FreeRadius		##
755
## - Paramètrage des fichiers de configuration FreeRadius		##
738
## - Affectation du secret partagé entre coova-chilli et freeradius	##
756
## - Affectation du secret partagé entre coova-chilli et freeradius	##
739
## - Modification de fichier de conf pour l'accès à Mysql		##
757
## - Modification de fichier de conf pour l'accès à Mysql		##
740
##########################################################################
758
##########################################################################
741
param_radius ()
759
param_radius ()
742
{
760
{
743
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
761
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
744
	chown -R radius:radius /etc/raddb
762
	chown -R radius:radius /etc/raddb
745
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
763
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
746
# Set radius.conf parameters
764
# Set radius.conf parameters
747
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
765
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
748
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
766
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
749
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
767
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
750
# remove the proxy function
768
# remove the proxy function
751
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
769
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
752
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
770
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
753
# remove EAP module
771
# remove EAP module
754
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
772
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
755
# listen on loopback (should be modified later if EAP enabled)
773
# listen on loopback (should be modified later if EAP enabled)
756
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
774
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
757
# enable the  SQL module (and SQL counter)
775
# enable the  SQL module (and SQL counter)
758
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
776
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
759
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
777
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
760
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
778
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
761
# remvove virtual server and copy our conf file
779
# remvove virtual server and copy our conf file
762
	rm -f /etc/raddb/sites-enabled/*
780
	rm -f /etc/raddb/sites-enabled/*
763
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
781
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
764
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
782
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
765
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
783
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
766
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
784
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
767
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
785
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
768
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
786
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
769
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
787
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
770
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
788
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
771
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
789
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
772
	cat << EOF > /etc/raddb/clients.conf
790
	cat << EOF > /etc/raddb/clients.conf
773
client 127.0.0.1 {
791
client 127.0.0.1 {
774
	secret = $secretradius
792
	secret = $secretradius
775
	shortname = localhost
793
	shortname = localhost
776
}
794
}
777
EOF
795
EOF
778
# sql.conf modification
796
# sql.conf modification
779
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
797
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
780
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
798
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
781
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
799
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
782
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
800
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
783
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
801
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
784
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
802
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
785
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
803
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
786
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
804
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
787
# counter.conf modification (change the Max-All-Session-Time counter)
805
# counter.conf modification (change the Max-All-Session-Time counter)
788
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
806
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
789
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
807
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
790
	chown -R radius:radius /etc/raddb/sql/mysql/*
808
	chown -R radius:radius /etc/raddb/sql/mysql/*
791
# make certain that mysql is up before radius start
809
# make certain that mysql is up before radius start
792
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
810
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
793
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
811
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
794
	systemctl daemon-reload
812
	systemctl daemon-reload
795
} # End param_radius ()
813
} # End param_radius ()
796
 
814
 
797
##########################################################################
815
##########################################################################
798
##			Function "param_web_radius"			##
816
##			Function "param_web_radius"			##
799
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
817
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
800
## - Création du lien vers la page de changement de mot de passe        ##
818
## - Création du lien vers la page de changement de mot de passe        ##
801
##########################################################################
819
##########################################################################
802
param_web_radius ()
820
param_web_radius ()
803
{
821
{
804
# copie de l'interface d'origine dans la structure Alcasar
822
# copie de l'interface d'origine dans la structure Alcasar
805
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
823
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
806
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
824
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
807
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
825
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
808
# copie des fichiers modifiés
826
# copie des fichiers modifiés
809
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
827
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
810
	chown -R apache:apache $DIR_ACC/manager/
828
	chown -R apache:apache $DIR_ACC/manager/
811
# Modification des fichiers de configuration
829
# Modification des fichiers de configuration
812
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
830
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
813
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
831
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
814
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
832
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
815
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
833
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
816
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
834
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
817
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
835
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
818
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
836
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
819
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
837
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
820
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
838
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
821
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
839
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
822
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
840
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
823
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
841
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
824
	cat <<EOF > /etc/freeradius-web/naslist.conf
842
	cat <<EOF > /etc/freeradius-web/naslist.conf
825
nas1_name: alcasar-$ORGANISME
843
nas1_name: alcasar-$ORGANISME
826
nas1_model: Portail captif
844
nas1_model: Portail captif
827
nas1_ip: $PRIVATE_IP
845
nas1_ip: $PRIVATE_IP
828
nas1_port_num: 0
846
nas1_port_num: 0
829
nas1_community: public
847
nas1_community: public
830
EOF
848
EOF
831
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
849
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
832
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
850
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
833
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
851
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
834
# Ajout du mappage des attributs chillispot
852
# Ajout du mappage des attributs chillispot
835
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
853
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
836
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
854
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
837
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
855
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
838
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
856
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
839
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
857
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
840
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
858
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
841
	chown -R apache:apache /etc/freeradius-web
859
	chown -R apache:apache /etc/freeradius-web
842
# Ajout de l'alias vers la page de "changement de mot de passe usager"
860
# Ajout de l'alias vers la page de "changement de mot de passe usager"
843
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
861
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
844
<Directory $DIR_WEB/pass>
862
<Directory $DIR_WEB/pass>
845
	SSLRequireSSL
863
	SSLRequireSSL
846
	AllowOverride None
864
	AllowOverride None
847
	Order deny,allow
865
	Order deny,allow
848
	Deny from all
866
	Deny from all
849
	Allow from 127.0.0.1
867
	Allow from 127.0.0.1
850
	Allow from $PRIVATE_NETWORK_MASK
868
	Allow from $PRIVATE_NETWORK_MASK
851
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
869
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
852
</Directory>
870
</Directory>
853
EOF
871
EOF
854
} # End of param_web_radius ()
872
} # End of param_web_radius ()
855
 
873
 
856
##################################################################################
874
##################################################################################
857
##			Fonction "param_chilli"					##
875
##			Fonction "param_chilli"					##
858
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
876
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
859
## - Paramètrage de la page d'authentification (intercept.php)			##
877
## - Paramètrage de la page d'authentification (intercept.php)			##
860
##################################################################################
878
##################################################################################
861
param_chilli ()
879
param_chilli ()
862
{
880
{
863
# init file creation
881
# init file creation
864
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
882
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
865
	cat <<EOF > /etc/init.d/chilli
883
	cat <<EOF > /etc/init.d/chilli
866
#!/bin/sh
884
#!/bin/sh
867
#
885
#
868
# chilli CoovaChilli init
886
# chilli CoovaChilli init
869
#
887
#
870
# chkconfig: 2345 65 35
888
# chkconfig: 2345 65 35
871
# description: CoovaChilli
889
# description: CoovaChilli
872
### BEGIN INIT INFO
890
### BEGIN INIT INFO
873
# Provides:       chilli
891
# Provides:       chilli
874
# Required-Start: network 
892
# Required-Start: network 
875
# Should-Start: 
893
# Should-Start: 
876
# Required-Stop:  network
894
# Required-Stop:  network
877
# Should-Stop: 
895
# Should-Stop: 
878
# Default-Start:  2 3 5
896
# Default-Start:  2 3 5
879
# Default-Stop:
897
# Default-Stop:
880
# Description:    CoovaChilli access controller
898
# Description:    CoovaChilli access controller
881
### END INIT INFO
899
### END INIT INFO
882
 
900
 
883
[ -f /usr/sbin/chilli ] || exit 0
901
[ -f /usr/sbin/chilli ] || exit 0
884
. /etc/init.d/functions
902
. /etc/init.d/functions
885
CONFIG=/etc/chilli.conf
903
CONFIG=/etc/chilli.conf
886
pidfile=/var/run/chilli.pid
904
pidfile=/var/run/chilli.pid
887
[ -f \$CONFIG ] || {
905
[ -f \$CONFIG ] || {
888
    echo "\$CONFIG Not found"
906
    echo "\$CONFIG Not found"
889
    exit 0
907
    exit 0
890
}
908
}
891
RETVAL=0
909
RETVAL=0
892
prog="chilli"
910
prog="chilli"
893
case \$1 in
911
case \$1 in
894
    start)
912
    start)
895
	if [ -f \$pidfile ] ; then 
913
	if [ -f \$pidfile ] ; then 
896
		gprintf "chilli is already running"
914
		gprintf "chilli is already running"
897
	else
915
	else
898
        	gprintf "Starting \$prog: "
916
        	gprintf "Starting \$prog: "
899
		rm -f /var/run/chilli* # cleaning
917
		rm -f /var/run/chilli* # cleaning
900
        	/sbin/modprobe tun >/dev/null 2>&1
918
        	/sbin/modprobe tun >/dev/null 2>&1
901
        	echo 1 > /proc/sys/net/ipv4/ip_forward
919
        	echo 1 > /proc/sys/net/ipv4/ip_forward
902
		[ -e /dev/net/tun ] || {
920
		[ -e /dev/net/tun ] || {
903
	    	(cd /dev; 
921
	    	(cd /dev; 
904
			mkdir net; 
922
			mkdir net; 
905
			cd net; 
923
			cd net; 
906
			mknod tun c 10 200)
924
			mknod tun c 10 200)
907
		}
925
		}
908
		ifconfig $INTIF 0.0.0.0
926
		ifconfig $INTIF 0.0.0.0
909
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
927
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
910
        	RETVAL=$?
928
        	RETVAL=$?
911
	fi
929
	fi
912
	;;
930
	;;
913
 
931
 
914
    reload)
932
    reload)
915
	killall -HUP chilli
933
	killall -HUP chilli
916
	;;
934
	;;
917
 
935
 
918
    restart)
936
    restart)
919
	\$0 stop
937
	\$0 stop
920
        sleep 2
938
        sleep 2
921
	\$0 start
939
	\$0 start
922
	;;
940
	;;
923
    
941
    
924
    status)
942
    status)
925
        status chilli
943
        status chilli
926
        RETVAL=0
944
        RETVAL=0
927
        ;;
945
        ;;
928
 
946
 
929
    stop)
947
    stop)
930
	if [ -f \$pidfile ] ; then  
948
	if [ -f \$pidfile ] ; then  
931
        	gprintf "Shutting down \$prog: "
949
        	gprintf "Shutting down \$prog: "
932
		killproc /usr/sbin/chilli
950
		killproc /usr/sbin/chilli
933
		RETVAL=\$?
951
		RETVAL=\$?
934
		[ \$RETVAL = 0 ] && rm -f $pidfile
952
		[ \$RETVAL = 0 ] && rm -f $pidfile
935
	else	
953
	else	
936
        	gprintf "chilli is not running"
954
        	gprintf "chilli is not running"
937
	fi
955
	fi
938
	;;
956
	;;
939
    
957
    
940
    *)
958
    *)
941
        echo "Usage: \$0 {start|stop|restart|reload|status}"
959
        echo "Usage: \$0 {start|stop|restart|reload|status}"
942
        exit 1
960
        exit 1
943
esac
961
esac
944
echo
962
echo
945
EOF
963
EOF
946
 
964
 
947
# conf file creation
965
# conf file creation
948
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
966
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
949
	cat <<EOF > /etc/chilli.conf
967
	cat <<EOF > /etc/chilli.conf
950
# coova config for ALCASAR
968
# coova config for ALCASAR
951
cmdsocket	/var/run/chilli.sock
969
cmdsocket	/var/run/chilli.sock
952
unixipc		chilli.$INTIF.ipc
970
unixipc		chilli.$INTIF.ipc
953
pidfile		/var/run/chilli.$INTIF.pid
971
pidfile		/var/run/chilli.$INTIF.pid
954
net		$PRIVATE_NETWORK_MASK
972
net		$PRIVATE_NETWORK_MASK
955
dhcpif		$INTIF
973
dhcpif		$INTIF
956
ethers		$DIR_DEST_ETC/alcasar-ethers
974
ethers		$DIR_DEST_ETC/alcasar-ethers
957
#nodynip
975
#nodynip
958
#statip
976
#statip
959
dynip		$PRIVATE_NETWORK_MASK
977
dynip		$PRIVATE_NETWORK_MASK
960
domain		$DOMAIN
978
domain		$DOMAIN
961
dns1		$PRIVATE_IP
979
dns1		$PRIVATE_IP
962
dns2		$PRIVATE_IP
980
dns2		$PRIVATE_IP
963
uamlisten	$PRIVATE_IP
981
uamlisten	$PRIVATE_IP
964
uamport		3990
982
uamport		3990
965
macauth
983
macauth
966
macpasswd	password
984
macpasswd	password
967
locationname	$HOSTNAME.$DOMAIN
985
locationname	$HOSTNAME.$DOMAIN
968
radiusserver1	127.0.0.1
986
radiusserver1	127.0.0.1
969
radiusserver2	127.0.0.1
987
radiusserver2	127.0.0.1
970
radiussecret	$secretradius
988
radiussecret	$secretradius
971
radiusauthport	1812
989
radiusauthport	1812
972
radiusacctport	1813
990
radiusacctport	1813
973
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
991
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
974
radiusnasid	$HOSTNAME.$DOMAIN
992
radiusnasid	$HOSTNAME.$DOMAIN
975
uamsecret	$secretuam
993
uamsecret	$secretuam
976
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
994
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
977
coaport		3799
995
coaport		3799
978
#conup		$DIR_DEST_BIN/alcasar-conup.sh
996
#conup		$DIR_DEST_BIN/alcasar-conup.sh
979
#condown	$DIR_DEST_BIN/alcasar-condown.sh
997
#condown	$DIR_DEST_BIN/alcasar-condown.sh
980
include		$DIR_DEST_ETC/alcasar-uamallowed
998
include		$DIR_DEST_ETC/alcasar-uamallowed
981
include		$DIR_DEST_ETC/alcasar-uamdomain
999
include		$DIR_DEST_ETC/alcasar-uamdomain
982
#dhcpgateway
1000
#dhcpgateway
983
#dhcprelayagent
1001
#dhcprelayagent
984
#dhcpgatewayport
1002
#dhcpgatewayport
985
EOF
1003
EOF
986
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1004
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
987
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1005
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
988
# create files for trusted domains and urls
1006
# create files for trusted domains and urls
989
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1007
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
990
	chown root:apache $DIR_DEST_ETC/alcasar-*
1008
	chown root:apache $DIR_DEST_ETC/alcasar-*
991
	chmod 660 $DIR_DEST_ETC/alcasar-*
1009
	chmod 660 $DIR_DEST_ETC/alcasar-*
992
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1010
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
993
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1011
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
994
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1012
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
995
# user 'chilli' creation (in order to run conup/off and up/down scripts
1013
# user 'chilli' creation (in order to run conup/off and up/down scripts
996
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1014
	chilli_exist=`grep chilli /etc/passwd|wc -l`
997
	if [ "$chilli_exist" == "1" ]
1015
	if [ "$chilli_exist" == "1" ]
998
	then
1016
	then
999
	      userdel -r chilli 2>/dev/null
1017
	      userdel -r chilli 2>/dev/null
1000
	fi
1018
	fi
1001
	groupadd -f chilli
1019
	groupadd -f chilli
1002
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1020
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1003
}  # End of param_chilli ()
1021
}  # End of param_chilli ()
1004
 
1022
 
1005
##################################################################
1023
##################################################################
1006
##		Fonction "param_dansguardian"			##
1024
##		Fonction "param_dansguardian"			##
1007
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1025
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1008
##################################################################
1026
##################################################################
1009
param_dansguardian ()
1027
param_dansguardian ()
1010
{
1028
{
1011
	mkdir /var/dansguardian
1029
	mkdir /var/dansguardian
1012
	chown dansguardian /var/dansguardian
1030
	chown dansguardian /var/dansguardian
1013
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1031
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1014
# By default the filter is off 
1032
# By default the filter is off 
1015
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1033
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1016
# French deny HTML page
1034
# French deny HTML page
1017
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1035
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1018
# Listen only on LAN side
1036
# Listen only on LAN side
1019
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1037
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1020
# DG send its flow to HAVP
1038
# DG send its flow to HAVP
1021
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1039
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1022
# replace the default deny HTML page
1040
# replace the default deny HTML page
1023
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1041
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1024
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1042
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1025
# Don't log
1043
# Don't log
1026
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1044
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1027
# Run 10 daemons (20 in largest server)
1045
# Run 10 daemons (20 in largest server)
1028
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1046
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1029
# on désactive par défaut le controle de contenu des pages html
1047
# on désactive par défaut le controle de contenu des pages html
1030
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1048
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1031
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1049
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1032
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1050
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1033
# on désactive par défaut le contrôle d'URL par expressions régulières
1051
# on désactive par défaut le contrôle d'URL par expressions régulières
1034
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1052
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1035
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1053
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1036
# on désactive par défaut le contrôle de téléchargement de fichiers
1054
# on désactive par défaut le contrôle de téléchargement de fichiers
1037
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1055
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1038
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1056
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1039
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1057
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1040
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1058
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1041
	touch $DIR_DG/lists/bannedextensionlist
1059
	touch $DIR_DG/lists/bannedextensionlist
1042
	touch $DIR_DG/lists/bannedmimetypelist
1060
	touch $DIR_DG/lists/bannedmimetypelist
1043
# 'Safesearch' regex actualisation
1061
# 'Safesearch' regex actualisation
1044
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1062
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1045
# empty LAN IP list that won't be WEB filtered
1063
# empty LAN IP list that won't be WEB filtered
1046
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1064
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1047
	touch $DIR_DG/lists/exceptioniplist
1065
	touch $DIR_DG/lists/exceptioniplist
1048
# Keep a copy of URL & domain filter configuration files
1066
# Keep a copy of URL & domain filter configuration files
1049
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1067
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1050
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1068
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1051
} # End of param_dansguardian ()
1069
} # End of param_dansguardian ()
1052
 
1070
 
1053
##################################################################
1071
##################################################################
1054
##			Fonction "antivirus"			##
1072
##			Fonction "antivirus"			##
1055
## - configuration of havp, libclamav and freshclam		##
1073
## - configuration of havp, libclamav and freshclam		##
1056
##################################################################
1074
##################################################################
1057
antivirus ()		
1075
antivirus ()		
1058
{
1076
{
1059
# create 'havp' user
1077
# create 'havp' user
1060
	havp_exist=`grep havp /etc/passwd|wc -l`
1078
	havp_exist=`grep havp /etc/passwd|wc -l`
1061
	if [ "$havp_exist" == "1" ]
1079
	if [ "$havp_exist" == "1" ]
1062
	then
1080
	then
1063
	      userdel -r havp 2>/dev/null
1081
	      userdel -r havp 2>/dev/null
1064
	      groupdel havp 2>/dev/null
1082
	      groupdel havp 2>/dev/null
1065
	fi
1083
	fi
1066
	groupadd -f havp
1084
	groupadd -f havp
1067
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1085
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1068
	mkdir -p /var/tmp/havp /var/log/havp
1086
	mkdir -p /var/tmp/havp /var/log/havp
1069
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1087
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1070
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1088
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1071
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1089
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1072
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1090
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1073
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1091
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1074
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1092
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1075
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1093
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1076
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1094
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1077
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1095
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1078
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1096
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1079
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1097
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1080
# skip checking of youtube flow (too heavy load / risk too low)
1098
# skip checking of youtube flow (too heavy load / risk too low)
1081
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1099
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1082
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1100
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1083
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1101
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1084
# replacement of init script
1102
# replacement of init script
1085
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1103
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1086
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1104
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1087
# replace of the intercept page (template)
1105
# replace of the intercept page (template)
1088
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1106
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1089
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1107
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1090
# update virus database every 4 hours (24h/6)
1108
# update virus database every 4 hours (24h/6)
1091
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1109
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1092
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1110
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1093
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1111
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1094
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1112
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1095
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1113
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1096
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1114
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1097
# Copy of the main virus database
1115
# Copy of the main virus database
1098
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1116
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1099
	cp -f $DIR_CONF/clamav-main.cvd /var/lib/clamav/main.cvd
1117
	cp -f $DIR_CONF/clamav-main.cvd /var/lib/clamav/main.cvd
1100
	/usr/bin/freshclam
1118
	/usr/bin/freshclam
1101
}
1119
}
1102
 
1120
 
1103
##################################################################################
1121
##################################################################################
1104
##			function "param_ulogd"					##
1122
##			function "param_ulogd"					##
1105
## - Ulog config for multi-log files 						##
1123
## - Ulog config for multi-log files 						##
1106
##################################################################################
1124
##################################################################################
1107
param_ulogd ()
1125
param_ulogd ()
1108
{
1126
{
1109
# Three instances of ulogd (three different logfiles)
1127
# Three instances of ulogd (three different logfiles)
1110
	cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-ssh.service
1128
	cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-ssh.service
1111
	cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-ext-access.service
1129
	cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-ext-access.service
1112
	mv /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-traceability.service
1130
	mv /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-traceability.service
1113
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1131
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1114
	nl=1
1132
	nl=1
1115
	for log_type in traceability ssh ext-access
1133
	for log_type in traceability ssh ext-access
1116
	do
1134
	do
1117
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1135
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1118
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1136
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1119
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1137
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1120
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1138
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1121
		cat << EOF >> /etc/ulogd-$log_type.conf
1139
		cat << EOF >> /etc/ulogd-$log_type.conf
1122
[LOGEMU]
1140
[LOGEMU]
1123
file="/var/log/firewall/$log_type.log"
1141
file="/var/log/firewall/$log_type.log"
1124
sync=1
1142
sync=1
1125
EOF
1143
EOF
1126
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -C /etc/ulogd-$log_type.conf?g" /lib/systemd/system/ulogd-$log_type.service
1144
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -C /etc/ulogd-$log_type.conf?g" /lib/systemd/system/ulogd-$log_type.service
1127
		nl=`expr $nl + 1`
1145
		nl=`expr $nl + 1`
1128
	done
1146
	done
1129
	chown -R root:apache /var/log/firewall
1147
	chown -R root:apache /var/log/firewall
1130
	chmod 750 /var/log/firewall
1148
	chmod 750 /var/log/firewall
1131
	chmod 640 /var/log/firewall/*
1149
	chmod 640 /var/log/firewall/*
1132
}  # End of param_ulogd ()
1150
}  # End of param_ulogd ()
1133
 
1151
 
1134
 
1152
 
1135
##########################################################
1153
##########################################################
1136
##              Function "param_nfsen"			##
1154
##              Function "param_nfsen"			##
1137
##########################################################
1155
##########################################################
1138
param_nfsen()
1156
param_nfsen()
1139
{
1157
{
1140
#Decompression tarball
1158
#Decompression tarball
1141
	tar xvzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1159
	tar xvzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1142
#Création groupe et utilisteur
1160
#Création groupe et utilisteur
1143
	if grep "^www-data:" /etc/group > /dev/null; then
1161
	if grep "^www-data:" /etc/group > /dev/null; then
1144
		echo "Group already exists !"
1162
		echo "Group already exists !"
1145
	else
1163
	else
1146
		groupadd www-data
1164
		groupadd www-data
1147
		echo "Group 'www-data' created !"
1165
		echo "Group 'www-data' created !"
1148
	fi
1166
	fi
1149
	if grep "^nfsen:" /etc/passwd > /dev/null; then
1167
	if grep "^nfsen:" /etc/passwd > /dev/null; then
1150
		echo "User already exists !"
1168
		echo "User already exists !"
1151
	else
1169
	else
1152
		useradd -m nfsen
1170
		useradd -m nfsen
1153
		echo "User 'nfsen' created !"
1171
		echo "User 'nfsen' created !"
1154
	fi
1172
	fi
1155
	usermod -G www-data nfsen
1173
	usermod -G www-data nfsen
1156
#Ajout du plugin nfsen : PortTracker
1174
#Ajout du plugin nfsen : PortTracker
1157
	mkdir -p /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1175
	mkdir -p /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1158
	chown -R nfsen:www-data /var/www/nfsen
1176
	chown -R nfsen:www-data /var/www/nfsen
1159
	chown -R apache:apache /usr/share/nfsen /var/log/netflow/porttracker
1177
	chown -R apache:apache /usr/share/nfsen /var/log/netflow/porttracker
1160
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1178
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1161
#Copie du fichier de conf modifié de nfsen
1179
#Copie du fichier de conf modifié de nfsen
1162
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1180
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1163
#Copie du script d'initialisation de nfsen
1181
#Copie du script d'initialisation de nfsen
1164
	cp $DIR_CONF/nfsen/nfsen.service /lib/systemd/system/
1182
	cp $DIR_CONF/nfsen/nfsen.service /lib/systemd/system/
1165
#Installation de nfsen via le scrip Perl
1183
#Installation de nfsen via le scrip Perl
1166
	DirTmp=$(pwd)
1184
	DirTmp=$(pwd)
1167
	cd /tmp/nfsen-1.3.6p1/
1185
	cd /tmp/nfsen-1.3.6p1/
1168
	/usr/bin/perl5 install.pl etc/nfsen.conf #script lancé deux fois pour corriger,
1186
	/usr/bin/perl5 install.pl etc/nfsen.conf #script lancé deux fois pour corriger,
1169
	/usr/bin/perl5 install.pl etc/nfsen.conf #un problème Perl : "Semaphore introuvable"
1187
	/usr/bin/perl5 install.pl etc/nfsen.conf #un problème Perl : "Semaphore introuvable"
1170
#Création de la DB pour rrdtool
1188
#Création de la DB pour rrdtool
1171
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1189
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1172
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1190
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1173
	sudo -u apache nftrack -I -d /var/log/netflow/porttracker
1191
	sudo -u apache nftrack -I -d /var/log/netflow/porttracker
1174
	chown -R apache:www-data /var/log/netflow/porttracker/
1192
	chown -R apache:www-data /var/log/netflow/porttracker/
1175
	chmod -R 775 /var/log/netflow/porttracker
1193
	chmod -R 775 /var/log/netflow/porttracker
1176
#Configuration du fichier de conf d'apache
1194
#Configuration du fichier de conf d'apache
1177
	if [ -f /etc/httpd/conf/conf.d/nfsen.conf ];then
1195
	if [ -f /etc/httpd/conf/conf.d/nfsen.conf ];then
1178
		rm -f /etc/httpd/conf/conf.d/nfsen.conf
1196
		rm -f /etc/httpd/conf/conf.d/nfsen.conf
1179
	fi
1197
	fi
1180
	cat <<EOF >> /etc/httpd/conf/conf.d/nfsen.conf
1198
	cat <<EOF >> /etc/httpd/conf/conf.d/nfsen.conf
1181
Alias /nfsen /var/www/nfsen 
1199
Alias /nfsen /var/www/nfsen 
1182
<Directory /var/www/nfsen/> 
1200
<Directory /var/www/nfsen/> 
1183
DirectoryIndex nfsen.php 
1201
DirectoryIndex nfsen.php 
1184
Options -Indexes 
1202
Options -Indexes 
1185
AllowOverride all 
1203
AllowOverride all 
1186
order allow,deny 
1204
order allow,deny 
1187
allow from all 
1205
allow from all 
1188
AddType application/x-httpd-php .php 
1206
AddType application/x-httpd-php .php 
1189
php_flag magic_quotes_gpc on 
1207
php_flag magic_quotes_gpc on 
1190
php_flag track_vars on 
1208
php_flag track_vars on 
1191
</Directory>
1209
</Directory>
1192
EOF
1210
EOF
1193
#Ajout du paramètre : IP d'écoute pour le collecteur (nfcapd)
1211
#Ajout du paramètre : IP d'écoute pour le collecteur (nfcapd)
1194
$SED s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1";'?g /usr/libexec/NfSenRC.pm 
1212
$SED s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1";'?g /usr/libexec/NfSenRC.pm 
1195
#Configuration du délais d'expiration des captures du profile "live"
1213
#Configuration du délais d'expiration des captures du profile "live"
1196
	nfsen -m live -e 62d 2>/dev/null
1214
	nfsen -m live -e 62d 2>/dev/null
1197
#Suppression des sources de nfsen
1215
#Suppression des sources de nfsen
1198
	cd $DirTmp
1216
	cd $DirTmp
1199
	rm -rf /tmp/nfsen-1.3.6p1/
1217
	rm -rf /tmp/nfsen-1.3.6p1/
1200
} # End of param_nfsen
1218
} # End of param_nfsen
1201
 
1219
 
1202
##########################################################
1220
##########################################################
1203
##		Function "param_dnsmasq"		##
1221
##		Function "param_dnsmasq"		##
1204
##########################################################
1222
##########################################################
1205
param_dnsmasq ()
1223
param_dnsmasq ()
1206
{
1224
{
1207
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1225
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1208
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1226
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1209
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1227
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1210
# Option : on pré-active les logs DNS des clients
1228
# Option : on pré-active les logs DNS des clients
1211
	$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1229
	$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1212
# Option : exemple de paramètre supplémentaire pour le cache memoire
1230
# Option : exemple de paramètre supplémentaire pour le cache memoire
1213
	echo '#OPTIONS="$OPTIONS --cache-size=250"' >> /etc/sysconfig/dnsmasq
1231
	echo '#OPTIONS="$OPTIONS --cache-size=250"' >> /etc/sysconfig/dnsmasq
1214
# Option : exemple de configuration avec un A.D.
1232
# Option : exemple de configuration avec un A.D.
1215
	echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.3"' >> /etc/sysconfig/dnsmasq
1233
	echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.3"' >> /etc/sysconfig/dnsmasq
1216
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1234
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1217
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1235
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1218
	cat << EOF > /etc/dnsmasq.conf 
1236
	cat << EOF > /etc/dnsmasq.conf 
1219
# Configuration file for "dnsmasq in forward mode"
1237
# Configuration file for "dnsmasq in forward mode"
1220
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1238
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1221
listen-address=$PRIVATE_IP
1239
listen-address=$PRIVATE_IP
1222
listen-address=127.0.0.1
1240
listen-address=127.0.0.1
1223
no-dhcp-interface=$INTIF
1241
no-dhcp-interface=$INTIF
1224
bind-interfaces
1242
bind-interfaces
1225
cache-size=256
1243
cache-size=256
1226
domain=$DOMAIN
1244
domain=$DOMAIN
1227
domain-needed
1245
domain-needed
1228
expand-hosts
1246
expand-hosts
1229
bogus-priv
1247
bogus-priv
1230
filterwin2k
1248
filterwin2k
1231
server=$DNS1
1249
server=$DNS1
1232
server=$DNS2
1250
server=$DNS2
1233
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1251
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1234
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1252
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1235
dhcp-option=option:router,$PRIVATE_IP
1253
dhcp-option=option:router,$PRIVATE_IP
1236
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1254
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1237
 
1255
 
1238
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1256
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1239
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1257
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1240
EOF
1258
EOF
1241
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1259
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1242
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1260
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1243
	# Configuration file for "dnsmasq with blacklist"
1261
	# Configuration file for "dnsmasq with blacklist"
1244
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1262
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1245
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1263
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1246
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1264
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1247
listen-address=$PRIVATE_IP
1265
listen-address=$PRIVATE_IP
1248
port=54
1266
port=54
1249
no-dhcp-interface=$INTIF
1267
no-dhcp-interface=$INTIF
1250
bind-interfaces
1268
bind-interfaces
1251
cache-size=256
1269
cache-size=256
1252
domain=$DOMAIN
1270
domain=$DOMAIN
1253
domain-needed
1271
domain-needed
1254
expand-hosts
1272
expand-hosts
1255
bogus-priv
1273
bogus-priv
1256
filterwin2k
1274
filterwin2k
1257
server=$DNS1
1275
server=$DNS1
1258
server=$DNS2
1276
server=$DNS2
1259
EOF
1277
EOF
1260
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelis")
1278
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelis")
1261
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1279
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1262
	# Configuration file for "dnsmasq with whitelist"
1280
	# Configuration file for "dnsmasq with whitelist"
1263
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1281
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1264
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1282
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1265
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1283
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1266
listen-address=$PRIVATE_IP
1284
listen-address=$PRIVATE_IP
1267
port=55
1285
port=55
1268
no-dhcp-interface=$INTIF
1286
no-dhcp-interface=$INTIF
1269
bind-interfaces
1287
bind-interfaces
1270
cache-size=256
1288
cache-size=256
1271
domain=$DOMAIN
1289
domain=$DOMAIN
1272
domain-needed
1290
domain-needed
1273
expand-hosts
1291
expand-hosts
1274
bogus-priv
1292
bogus-priv
1275
filterwin2k
1293
filterwin2k
1276
address=/#/$PRIVATE_IP
1294
address=/#/$PRIVATE_IP
1277
EOF
1295
EOF
1278
# Create dnsmasq-blacklist and dnsmasq-whitelist unit
1296
# Create dnsmasq-blacklist and dnsmasq-whitelist unit
1279
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-blacklist.service
1297
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-blacklist.service
1280
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-whitelist.service
1298
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-whitelist.service
1281
	$SED "s?^ExecStart=.*?ExecStart=/usr/bin/dnsmasq -C /etc/dnsmasq-blacklist.conf?g" /lib/systemd/system/dnsmasq-blacklist.service
1299
	$SED "s?^ExecStart=.*?ExecStart=/usr/bin/dnsmasq -C /etc/dnsmasq-blacklist.conf?g" /lib/systemd/system/dnsmasq-blacklist.service
1282
	$SED "s?^ExecStart=.*?ExecStart=/usr/bin/dnsmasq -C /etc/dnsmasq-whitelist.conf?g" /lib/systemd/system/dnsmasq-whitelist.service
1300
	$SED "s?^ExecStart=.*?ExecStart=/usr/bin/dnsmasq -C /etc/dnsmasq-whitelist.conf?g" /lib/systemd/system/dnsmasq-whitelist.service
1283
# TODO Start after chilli which create tun0
1301
# TODO Start after chilli which create tun0
1284
#	$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1302
#	$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1285
} # End dnsmasq
1303
} # End dnsmasq
1286
 
1304
 
1287
##########################################################
1305
##########################################################
1288
##		Fonction "BL"				##
1306
##		Fonction "BL"				##
1289
##########################################################
1307
##########################################################
1290
BL ()
1308
BL ()
1291
{
1309
{
1292
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1310
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1293
	rm -rf $DIR_DG/lists/blacklists
1311
	rm -rf $DIR_DG/lists/blacklists
1294
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1312
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1295
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1313
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1296
	mkdir $DIR_DG/lists/blacklists/ossi
1314
	mkdir $DIR_DG/lists/blacklists/ossi
1297
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1315
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1298
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1316
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1299
# On crée les fichiers vides de sites ou d'URL réhabilités
1317
# On crée les fichiers vides de sites ou d'URL réhabilités
1300
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1318
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1301
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1319
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1302
	touch $DIR_DG/lists/exceptionsitelist
1320
	touch $DIR_DG/lists/exceptionsitelist
1303
	touch $DIR_DG/lists/exceptionurllist
1321
	touch $DIR_DG/lists/exceptionurllist
1304
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1322
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1305
	cat <<EOF > $DIR_DG/lists/bannedurllist
1323
	cat <<EOF > $DIR_DG/lists/bannedurllist
1306
# Dansguardian filter config for ALCASAR
1324
# Dansguardian filter config for ALCASAR
1307
EOF
1325
EOF
1308
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1326
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1309
# Dansguardian domain filter config for ALCASAR
1327
# Dansguardian domain filter config for ALCASAR
1310
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1328
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1311
#**
1329
#**
1312
# block all SSL and CONNECT tunnels
1330
# block all SSL and CONNECT tunnels
1313
**s
1331
**s
1314
# block all SSL and CONNECT tunnels specified only as an IP
1332
# block all SSL and CONNECT tunnels specified only as an IP
1315
*ips
1333
*ips
1316
# block all sites specified only by an IP
1334
# block all sites specified only by an IP
1317
*ip
1335
*ip
1318
EOF
1336
EOF
1319
# Add Bing and Youtube to the safesearch url regext list (parental control)
1337
# Add Bing and Youtube to the safesearch url regext list (parental control)
1320
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1338
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1321
# Bing - add 'adlt=strict'
1339
# Bing - add 'adlt=strict'
1322
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1340
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1323
# Youtube - add 'edufilter=your_ID' 
1341
# Youtube - add 'edufilter=your_ID' 
1324
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1342
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1325
EOF
1343
EOF
1326
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1344
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1327
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1345
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1328
	chown -R dansguardian:apache $DIR_DG
1346
	chown -R dansguardian:apache $DIR_DG
1329
	chmod -R g+rw $DIR_DG
1347
	chmod -R g+rw $DIR_DG
1330
# On adapte la BL de Toulouse à notre structure
1348
# On adapte la BL de Toulouse à notre structure
1331
	if [ "$mode" != "update" ]; then
1349
	if [ "$mode" != "update" ]; then
1332
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1350
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1333
	fi
1351
	fi
1334
}
1352
}
1335
 
1353
 
1336
##########################################################
1354
##########################################################
1337
##		Fonction "cron"				##
1355
##		Fonction "cron"				##
1338
## - Mise en place des différents fichiers de cron	##
1356
## - Mise en place des différents fichiers de cron	##
1339
##########################################################
1357
##########################################################
1340
cron ()
1358
cron ()
1341
{
1359
{
1342
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1360
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1343
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1361
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1344
	cat <<EOF > /etc/crontab
1362
	cat <<EOF > /etc/crontab
1345
SHELL=/bin/bash
1363
SHELL=/bin/bash
1346
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1364
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1347
MAILTO=root
1365
MAILTO=root
1348
HOME=/
1366
HOME=/
1349
 
1367
 
1350
# run-parts
1368
# run-parts
1351
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1369
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1352
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1370
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1353
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1371
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1354
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1372
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1355
EOF
1373
EOF
1356
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1374
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1357
	cat <<EOF >> /etc/anacrontab
1375
	cat <<EOF >> /etc/anacrontab
1358
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1376
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1359
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1377
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1360
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1378
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1361
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1379
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1362
EOF
1380
EOF
1363
 
1381
 
1364
	cat <<EOF > /etc/cron.d/alcasar-mysql
1382
	cat <<EOF > /etc/cron.d/alcasar-mysql
1365
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1383
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1366
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1384
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1367
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1385
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1368
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1386
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1369
EOF
1387
EOF
1370
	cat <<EOF > /etc/cron.d/alcasar-archive
1388
	cat <<EOF > /etc/cron.d/alcasar-archive
1371
# Archive des logs et de la base de données (tous les lundi à 5h35)
1389
# Archive des logs et de la base de données (tous les lundi à 5h35)
1372
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1390
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1373
EOF
1391
EOF
1374
	cat << EOF > /etc/cron.d/alcasar-clean_import
1392
	cat << EOF > /etc/cron.d/alcasar-clean_import
1375
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1393
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1376
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1394
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1377
EOF
1395
EOF
1378
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1396
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1379
# mise à jour automatique de la distribution tous les jours 3h30
1397
# mise à jour automatique de la distribution tous les jours 3h30
1380
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1398
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1381
EOF
1399
EOF
1382
	#cat << EOF > /etc/cron.d/alcasar-netflow
1400
	#cat << EOF > /etc/cron.d/alcasar-netflow
1383
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1401
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1384
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1402
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1385
#EOF
1403
#EOF
1386
 
1404
 
1387
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1405
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1388
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1406
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1389
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1407
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1390
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1408
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1391
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1409
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1392
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1410
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1393
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1411
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1394
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1412
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1395
	rm -f /etc/cron.daily/freeradius-web
1413
	rm -f /etc/cron.daily/freeradius-web
1396
	rm -f /etc/cron.monthly/freeradius-web
1414
	rm -f /etc/cron.monthly/freeradius-web
1397
	cat << EOF > /etc/cron.d/freeradius-web
1415
	cat << EOF > /etc/cron.d/freeradius-web
1398
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1416
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1399
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1417
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1400
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1418
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1401
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1419
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1402
EOF
1420
EOF
1403
	cat << EOF > /etc/cron.d/alcasar-watchdog
1421
	cat << EOF > /etc/cron.d/alcasar-watchdog
1404
# activation du "chien de garde" (watchdog) toutes les 3'
1422
# activation du "chien de garde" (watchdog) toutes les 3'
1405
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1423
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1406
EOF
1424
EOF
1407
# activation du "chien de garde des services" (watchdog) toutes les 18'
1425
# activation du "chien de garde des services" (watchdog) toutes les 18'
1408
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1426
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1409
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1427
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1410
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1428
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1411
EOF
1429
EOF
1412
# suppression des crons usagers
1430
# suppression des crons usagers
1413
	rm -f /var/spool/cron/*
1431
	rm -f /var/spool/cron/*
1414
} # End cron
1432
} # End cron
1415
 
1433
 
1416
##################################################################
1434
##################################################################
1417
## 			Fonction "Fail2Ban"			##
1435
## 			Fonction "Fail2Ban"			##
1418
##- Modification de la configuration de fail2ban		##
1436
##- Modification de la configuration de fail2ban		##
1419
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1437
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1420
##################################################################
1438
##################################################################
1421
fail2ban()
1439
fail2ban()
1422
{
1440
{
1423
	$DIR_CONF/fail2ban.sh
1441
	$DIR_CONF/fail2ban.sh
1424
#Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1442
#Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1425
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1443
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1426
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1444
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1427
	chmod 644 /var/log/fail2ban.log
1445
	chmod 644 /var/log/fail2ban.log
1428
	chmod 644 /var/Save/logs/security/watchdog.log
1446
	chmod 644 /var/Save/logs/security/watchdog.log
1429
} #Fin de fail2ban_install()
1447
} #Fin de fail2ban_install()
1430
 
1448
 
1431
##################################################################
1449
##################################################################
1432
##			Fonction "post_install"			##
1450
##			Fonction "post_install"			##
1433
## - Modification des bannières (locales et ssh) et des prompts ##
1451
## - Modification des bannières (locales et ssh) et des prompts ##
1434
## - Installation de la structure de chiffrement pour root	##
1452
## - Installation de la structure de chiffrement pour root	##
1435
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1453
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1436
## - Mise en place du la rotation des logs			##
1454
## - Mise en place du la rotation des logs			##
1437
## - Configuration dans le cas d'une mise à jour		##
1455
## - Configuration dans le cas d'une mise à jour		##
1438
##################################################################
1456
##################################################################
1439
post_install()
1457
post_install()
1440
{
1458
{
1441
# adaptation du script "chien de garde" (watchdog)
1459
# adaptation du script "chien de garde" (watchdog)
1442
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1460
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1443
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1461
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1444
# création de la bannière locale
1462
# création de la bannière locale
1445
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1463
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1446
	cp -f $DIR_CONF/banner /etc/mageia-release
1464
	cp -f $DIR_CONF/banner /etc/mageia-release
1447
	echo " V$VERSION" >> /etc/mageia-release
1465
	echo " V$VERSION" >> /etc/mageia-release
1448
# création de la bannière SSH
1466
# création de la bannière SSH
1449
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1467
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1450
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1468
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1451
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1469
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1452
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1470
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1453
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1471
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1454
# postfix banner anonymisation
1472
# postfix banner anonymisation
1455
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1473
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1456
# sshd écoute côté LAN et WAN
1474
# sshd écoute côté LAN et WAN
1457
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1475
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1458
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1476
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1459
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1477
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1460
	echo "SSH=off" >> $CONF_FILE
1478
	echo "SSH=off" >> $CONF_FILE
1461
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1479
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1462
	echo "QOS=off" >> $CONF_FILE
1480
	echo "QOS=off" >> $CONF_FILE
1463
	echo "LDAP=off" >> $CONF_FILE
1481
	echo "LDAP=off" >> $CONF_FILE
1464
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1482
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1465
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE # TODO to remove
1483
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE # TODO to remove
1466
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE # TODO to remove
1484
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE # TODO to remove
1467
	echo "DNS_FILTERING=off" >> $CONF_FILE # TODO to remove
1485
	echo "DNS_FILTERING=off" >> $CONF_FILE # TODO to remove
1468
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1486
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1469
	echo "MULTIWAN=off" >> $CONF_FILE
1487
	echo "MULTIWAN=off" >> $CONF_FILE
1470
	echo "FAILOVER=30" >> $CONF_FILE
1488
	echo "FAILOVER=30" >> $CONF_FILE
1471
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1489
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1472
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1490
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1473
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1491
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1474
# Coloration des prompts
1492
# Coloration des prompts
1475
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1493
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1476
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1494
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1477
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1495
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1478
# Droits d'exécution pour utilisateur apache et sysadmin
1496
# Droits d'exécution pour utilisateur apache et sysadmin
1479
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1497
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1480
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1498
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1481
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1499
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1482
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1500
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1483
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1501
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1484
	chmod 644 /etc/logrotate.d/*
1502
	chmod 644 /etc/logrotate.d/*
1485
# rectification sur versions précédentes de la compression des logs
1503
# rectification sur versions précédentes de la compression des logs
1486
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1504
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1487
# actualisation des fichiers logs compressés
1505
# actualisation des fichiers logs compressés
1488
	for dir in firewall dansguardian httpd
1506
	for dir in firewall dansguardian httpd
1489
	do
1507
	do
1490
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1508
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1491
	done
1509
	done
1492
# create the alcasar-load_balancing unit
1510
# create the alcasar-load_balancing unit
1493
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1511
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1494
#  This file is part of systemd.
1512
#  This file is part of systemd.
1495
#
1513
#
1496
#  systemd is free software; you can redistribute it and/or modify it
1514
#  systemd is free software; you can redistribute it and/or modify it
1497
#  under the terms of the GNU General Public License as published by
1515
#  under the terms of the GNU General Public License as published by
1498
#  the Free Software Foundation; either version 2 of the License, or
1516
#  the Free Software Foundation; either version 2 of the License, or
1499
#  (at your option) any later version.
1517
#  (at your option) any later version.
1500
 
1518
 
1501
# This unit lauches alcasar-load-balancing.sh script.
1519
# This unit lauches alcasar-load-balancing.sh script.
1502
[Unit]
1520
[Unit]
1503
Description=alcasar-load_balancing.sh execution
1521
Description=alcasar-load_balancing.sh execution
1504
After=network.target iptables.service
1522
After=network.target iptables.service
1505
 
1523
 
1506
[Service]
1524
[Service]
1507
Type=oneshot
1525
Type=oneshot
1508
RemainAfterExit=yes
1526
RemainAfterExit=yes
1509
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1527
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1510
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1528
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1511
TimeoutSec=0
1529
TimeoutSec=0
1512
SysVStartPriority=99
1530
SysVStartPriority=99
1513
 
1531
 
1514
[Install]
1532
[Install]
1515
WantedBy=multi-user.target
1533
WantedBy=multi-user.target
1516
EOF
1534
EOF
1517
# processes launched at boot time (SYSV)
1535
# processes launched at boot time (SYSV)
1518
	for i in chilli havp 
1536
	for i in chilli havp 
1519
	do
1537
	do
1520
		/sbin/chkconfig --add $i
1538
		/sbin/chkconfig --add $i
1521
	done
1539
	done
1522
# processes launched at boot time (Systemctl)
1540
# processes launched at boot time (Systemctl)
1523
	for i in alcasar-load_balancing nfsen mysqld httpd ntpd iptables ulogd dnsmasq radiusd dansguardian freshclam
1541
	for i in alcasar-load_balancing nfsen mysqld httpd ntpd iptables ulogd dnsmasq radiusd dansguardian freshclam
1524
 
1542
 
1525
	do
1543
	do
1526
		systemctl -q enable $i
1544
		systemctl -q enable $i
1527
	done
1545
	done
1528
# Apply French Security Agency (ANSSI) rules
1546
# Apply French Security Agency (ANSSI) rules
1529
# ignorer les broadcast ICMP. (attaque smurf) 
1547
# ignore ICMP broadcast (smurf attack)
1530
	sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1548
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1531
# ignorer les erreurs ICMP bogus
1549
# ignore ICMP errors bogus
1532
	sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1550
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1533
# désactiver l'envoi et la réponse aux ICMP redirects
-
 
1534
	sysctl -w net.ipv4.conf.all.accept_redirects=0
-
 
1535
	accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
-
 
1536
	if [ "$accept_redirect" == "0" ]
1551
# remove ICMP redirects responces
1537
	then
-
 
1538
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1552
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1539
	else
-
 
1540
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
-
 
1541
	fi
-
 
1542
	sysctl -w net.ipv4.conf.all.send_redirects=0
-
 
1543
	send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
-
 
1544
	if [ "$send_redirect" == "0" ]
-
 
1545
	then
-
 
1546
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1553
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1547
	else
-
 
1548
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
-
 
1549
	fi
-
 
1550
# activer les SYN Cookies (attaque syn flood)
1554
# enable SYN Cookies (Syn flood attacks)
1551
	sysctl -w net.ipv4.tcp_syncookies=1
-
 
1552
	tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
-
 
1553
	if [ "$tcp_syncookies" == "0" ]
-
 
1554
	then
-
 
1555
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1555
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1556
	else
-
 
1557
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
-
 
1558
	fi
-
 
1559
# activer l'antispoofing niveau Noyau
1556
# enable kernel antispoofing
1560
	sysctl -w net.ipv4.conf.all.rp_filter=1
1557
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1561
# ignorer le source routing
1558
# ignore source routing
1562
	sysctl -w net.ipv4.conf.all.accept_source_route=0
-
 
1563
	 accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
-
 
1564
	if [ "$accept_source_route" == "0" ]
-
 
1565
	then
-
 
1566
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1559
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1567
	else
-
 
1568
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
-
 
1569
	fi
-
 
1570
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1560
# set conntrack timer to 1h (3600s) instead of 5 weeks
1571
	sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
-
 
1572
	timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
-
 
1573
	if [ "$timeout_established" == "0" ]
-
 
1574
	then
-
 
1575
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1561
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1576
	else
-
 
1577
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
-
 
1578
	fi
-
 
1579
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1562
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1580
	sysctl -w net.ipv4.conf.all.log_martians=0
1563
	echo "net.ipv4.conf.all.log_martians = 0" >> etc/sysctl.d/alcasar.conf
1581
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1564
# remove Magic SysReq Keys
1582
# ???	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1565
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.con
1583
# switch to multi-users runlevel (instead of x11)
1566
# switch to multi-users runlevel (instead of x11)
1584
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1567
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1585
#	GRUB modifications
1568
#	GRUB modifications
1586
# limit wait time to 3s
1569
# limit wait time to 3s
1587
# create an alcasar entry instead of linux-nonfb
1570
# create an alcasar entry instead of linux-nonfb
1588
# change display to 1024*768 (vga791)
1571
# change display to 1024*768 (vga791)
1589
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1572
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1590
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1573
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1591
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1574
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1592
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1575
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1593
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1576
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1594
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1577
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1595
# Remove unused services and users
1578
# Remove unused services and users
1596
	for old_svc in alsa sound dm
-
 
1597
	do
-
 
1598
		/sbin/chkconfig --del $old_svc
-
 
1599
	done
-
 
1600
	for svc in snmpd.service sshd.service
1579
	for svc in sshd.service
1601
	do
1580
	do
1602
		/bin/systemctl disable $svc
1581
		/bin/systemctl -q disable $svc
1603
	done
1582
	done
1604
	for rm_users in avahi-autoipd avahi icapd
1583
	for rm_users in sysqdin
1605
	do
1584
	do
1606
		user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1585
		user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1607
		if [ "$user" == "$rm_users" ]
1586
		if [ "$user" == "$rm_users" ]
1608
		then
1587
		then
1609
			/usr/sbin/userdel -f $rm_users
1588
			/usr/sbin/userdel -f $rm_users
1610
		fi
1589
		fi
1611
	done
1590
	done
1612
# Load and apply the previous conf file
1591
# Load and apply the previous conf file
1613
	if [ "$mode" = "update" ]
1592
	if [ "$mode" = "update" ]
1614
	then
1593
	then
1615
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1594
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1616
		$DIR_DEST_BIN/alcasar-conf.sh --load
1595
		$DIR_DEST_BIN/alcasar-conf.sh --load
1617
		PARENT_SCRIPT=`basename $0`
1596
		PARENT_SCRIPT=`basename $0`
1618
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1597
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1619
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1598
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1620
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1599
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1621
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1600
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1622
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1601
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1623
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1602
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1624
		then
1603
		then
1625
			header_install
1604
			header_install
1626
			if [ $Lang == "fr" ]
1605
			if [ $Lang == "fr" ]
1627
			then 
1606
			then 
1628
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1607
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1629
				echo
1608
				echo
1630
				echo -n "Nom : "
1609
				echo -n "Nom : "
1631
			else
1610
			else
1632
				echo "This update need to redefine the first admin account"
1611
				echo "This update need to redefine the first admin account"
1633
				echo
1612
				echo
1634
				echo -n "Account : "
1613
				echo -n "Account : "
1635
			fi
1614
			fi
1636
			read admin_portal
1615
			read admin_portal
1637
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1616
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1638
			mkdir -p $DIR_DEST_ETC/digest
1617
			mkdir -p $DIR_DEST_ETC/digest
1639
			chmod 755 $DIR_DEST_ETC/digest
1618
			chmod 755 $DIR_DEST_ETC/digest
1640
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1619
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1641
			do
1620
			do
1642
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1621
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1643
			done
1622
			done
1644
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1623
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1645
		fi
1624
		fi
1646
	fi
1625
	fi
1647
	rm -f /tmp/alcasar-conf*
1626
	rm -f /tmp/alcasar-conf*
1648
	chown -R root:apache $DIR_DEST_ETC/*
1627
	chown -R root:apache $DIR_DEST_ETC/*
1649
	chmod -R 660 $DIR_DEST_ETC/*
1628
	chmod -R 660 $DIR_DEST_ETC/*
1650
	chmod ug+x $DIR_DEST_ETC/digest
1629
	chmod ug+x $DIR_DEST_ETC/digest
1651
# Apply and save the firewall rules
1630
# Apply and save the firewall rules
1652
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1631
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1653
	sleep 2
1632
	sleep 2
1654
	cd $DIR_INSTALL
1633
	cd $DIR_INSTALL
1655
	echo ""
1634
	echo ""
1656
	echo "#############################################################################"
1635
	echo "#############################################################################"
1657
	if [ $Lang == "fr" ]
1636
	if [ $Lang == "fr" ]
1658
		then
1637
		then
1659
		echo "#                        Fin d'installation d'ALCASAR                       #"
1638
		echo "#                        Fin d'installation d'ALCASAR                       #"
1660
		echo "#                                                                           #"
1639
		echo "#                                                                           #"
1661
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1640
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1662
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1641
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1663
		echo "#                                                                           #"
1642
		echo "#                                                                           #"
1664
		echo "#############################################################################"
1643
		echo "#############################################################################"
1665
		echo
1644
		echo
1666
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1645
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1667
		echo
1646
		echo
1668
		echo "- Lisez attentivement la documentation d'exploitation"
1647
		echo "- Lisez attentivement la documentation d'exploitation"
1669
		echo
1648
		echo
1670
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1649
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1671
		echo
1650
		echo
1672
		echo "                   Appuyez sur 'Entrée' pour continuer"
1651
		echo "                   Appuyez sur 'Entrée' pour continuer"
1673
	else	
1652
	else	
1674
		echo "#                        Enf of ALCASAR install process                     #"
1653
		echo "#                        Enf of ALCASAR install process                     #"
1675
		echo "#                                                                           #"
1654
		echo "#                                                                           #"
1676
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1655
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1677
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1656
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1678
		echo "#                                                                           #"
1657
		echo "#                                                                           #"
1679
		echo "#############################################################################"
1658
		echo "#############################################################################"
1680
		echo
1659
		echo
1681
		echo "- The system will be rebooted in order to operate ALCASAR"
1660
		echo "- The system will be rebooted in order to operate ALCASAR"
1682
		echo
1661
		echo
1683
		echo "- Read the exploitation documentation"
1662
		echo "- Read the exploitation documentation"
1684
		echo
1663
		echo
1685
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1664
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1686
		echo
1665
		echo
1687
		echo "                   Hit 'Enter' to continue"
1666
		echo "                   Hit 'Enter' to continue"
1688
	fi
1667
	fi
1689
	sleep 2
1668
	sleep 2
1690
	if [ "$mode" != "update" ]
1669
	if [ "$mode" != "update" ]
1691
	then
1670
	then
1692
		read a
1671
		read a
1693
	fi
1672
	fi
1694
	clear
1673
	clear
1695
	reboot
1674
	reboot
1696
} # End post_install ()
1675
} # End post_install ()
1697
 
1676
 
1698
 
1677
 
1699
##################################################################
1678
##################################################################
1700
## 			Fonction "gammu_smsd"			##
1679
## 			Fonction "gammu_smsd"			##
1701
## - Creation de la base de donnée Gammu			##
1680
## - Creation de la base de donnée Gammu			##
1702
## - Creation du fichier de config: gammu_smsd_conf		##
1681
## - Creation du fichier de config: gammu_smsd_conf		##
1703
##								##
1682
##								##
1704
##################################################################
1683
##################################################################
1705
gammu_smsd()
1684
gammu_smsd()
1706
{
1685
{
1707
# Create 'gammu' databse
1686
# Create 'gammu' databse
1708
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1687
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1709
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1688
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1710
# Add a gammu database structure
1689
# Add a gammu database structure
1711
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1690
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1712
 
1691
 
1713
 
1692
 
1714
# Creation du fichier de config gammu_smsd_conf
1693
# Creation du fichier de config gammu_smsd_conf
1715
cat << EOF > /etc/gammu_smsd_conf
1694
cat << EOF > /etc/gammu_smsd_conf
1716
[gammu]
1695
[gammu]
1717
port = /dev/ttyUSB0
1696
port = /dev/ttyUSB0
1718
connection = at115200
1697
connection = at115200
1719
 
1698
 
1720
;########################################################
1699
;########################################################
1721
 
1700
 
1722
[smsd]
1701
[smsd]
1723
 
1702
 
1724
PIN = 1234
1703
PIN = 1234
1725
 
1704
 
1726
logfile = /var/log/gammu-smsd/gammu-smsd.log
1705
logfile = /var/log/gammu-smsd/gammu-smsd.log
1727
logformat = textall
1706
logformat = textall
1728
debuglevel = 0
1707
debuglevel = 0
1729
 
1708
 
1730
service = sql
1709
service = sql
1731
driver = native_mysql
1710
driver = native_mysql
1732
user = $DB_USER
1711
user = $DB_USER
1733
password = $radiuspwd
1712
password = $radiuspwd
1734
pc = localhost
1713
pc = localhost
1735
database = $DB_GAMMU
1714
database = $DB_GAMMU
1736
 
1715
 
1737
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1716
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1738
 
1717
 
1739
StatusFrequency = 30
1718
StatusFrequency = 30
1740
LoopSleep = 2
1719
LoopSleep = 2
1741
 
1720
 
1742
;ResetFrequency = 300
1721
;ResetFrequency = 300
1743
;HardResetFrequency = 120
1722
;HardResetFrequency = 120
1744
 
1723
 
1745
CheckSecurity = 1 
1724
CheckSecurity = 1 
1746
CheckSignal = 1
1725
CheckSignal = 1
1747
CheckBattery = 0
1726
CheckBattery = 0
1748
EOF
1727
EOF
1749
 
1728
 
1750
chmod 755 /etc/gammu_smsd_conf
1729
chmod 755 /etc/gammu_smsd_conf
1751
 
1730
 
1752
#Creation dossier de log Gammu-smsd
1731
#Creation dossier de log Gammu-smsd
1753
mkdir /var/log/gammu-smsd
1732
mkdir /var/log/gammu-smsd
1754
chmod 755 /var/log/gammu-smsd
1733
chmod 755 /var/log/gammu-smsd
1755
 
1734
 
1756
#Edition du script sql gammu <-> radius
1735
#Edition du script sql gammu <-> radius
1757
$SED "10c u_db=\"$DB_USER\"" $DIR_DEST_BIN/alcasar-sms.sh
1736
$SED "10c u_db=\"$DB_USER\"" $DIR_DEST_BIN/alcasar-sms.sh
1758
$SED "11c p_db=\"$radiuspwd\"" $DIR_DEST_BIN/alcasar-sms.sh
1737
$SED "11c p_db=\"$radiuspwd\"" $DIR_DEST_BIN/alcasar-sms.sh
1759
 
1738
 
1760
} # END gammu_smsd()
1739
} # END gammu_smsd()
1761
 
1740
 
1762
 
1741
 
1763
 
1742
 
1764
 
1743
 
1765
#################################
1744
#################################
1766
#  	Main Install loop  	#
1745
#  	Main Install loop  	#
1767
#################################
1746
#################################
1768
dir_exec=`dirname "$0"`
1747
dir_exec=`dirname "$0"`
1769
if [ $dir_exec != "." ]
1748
if [ $dir_exec != "." ]
1770
then
1749
then
1771
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1750
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1772
	echo "Launch this program from the ALCASAR archive directory"
1751
	echo "Launch this program from the ALCASAR archive directory"
1773
	exit 0
1752
	exit 0
1774
fi
1753
fi
1775
VERSION=`cat $DIR_INSTALL/VERSION`
1754
VERSION=`cat $DIR_INSTALL/VERSION`
1776
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1755
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1777
nb_args=$#
1756
nb_args=$#
1778
args=$1
1757
args=$1
1779
if [ $nb_args -eq 0 ]
1758
if [ $nb_args -eq 0 ]
1780
then
1759
then
1781
	nb_args=1
1760
	nb_args=1
1782
	args="-h"
1761
	args="-h"
1783
fi
1762
fi
1784
chmod -R u+x $DIR_SCRIPTS/*
1763
chmod -R u+x $DIR_SCRIPTS/*
1785
case $args in
1764
case $args in
1786
	-\? | -h* | --h*)
1765
	-\? | -h* | --h*)
1787
		echo "$usage"
1766
		echo "$usage"
1788
		exit 0
1767
		exit 0
1789
		;;
1768
		;;
1790
	-i | --install)
1769
	-i | --install)
1791
		license
1770
		license
1792
		header_install
1771
		header_install
1793
		testing
1772
		testing
1794
# Test if ALCASAR is already installed
-
 
1795
		if [ -e $CONF_FILE ]
-
 
1796
		then
-
 
1797
			current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
-
 
1798
			if [ $Lang == "fr" ]
-
 
1799
				then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
-
 
1800
				else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
-
 
1801
			fi
-
 
1802
			response=0
-
 
1803
			PTN='^[oOnNyY]$'
-
 
1804
			until [[ $(expr $response : $PTN) -gt 0 ]]
-
 
1805
			do
-
 
1806
				if [ $Lang == "fr" ]
-
 
1807
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
-
 
1808
					else echo -n "Do you want to update (Y/n)?";
-
 
1809
				 fi
-
 
1810
				read response
-
 
1811
			done
-
 
1812
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
-
 
1813
			then
-
 
1814
				rm -f /tmp/alcasar-conf*
-
 
1815
			else
-
 
1816
# Create a backup of running version importants files
-
 
1817
				$DIR_SCRIPTS/alcasar-conf.sh --create
-
 
1818
				mode="update"
-
 
1819
			fi
-
 
1820
		fi
-
 
1821
# RPMs install
1773
# RPMs install
1822
		$DIR_SCRIPTS/alcasar-urpmi.sh
1774
		$DIR_SCRIPTS/alcasar-urpmi.sh
1823
		if [ "$?" != "0" ]
1775
		if [ "$?" != "0" ]
1824
		then
1776
		then
1825
			exit 0
1777
			exit 0
1826
		fi
1778
		fi
1827
		if [ -e $CONF_FILE ]
1779
		if [ -e $CONF_FILE ]
1828
		then
1780
		then
1829
# Uninstall the running version
1781
# Uninstall the running version
1830
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1782
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1831
		fi
1783
		fi
1832
# Test if manual update	
1784
# Test if manual update	
1833
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" != "update" ]
1785
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
1834
		then
1786
		then
1835
			header_install
1787
			header_install
1836
			if [ $Lang == "fr" ]
1788
			if [ $Lang == "fr" ]
1837
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1789
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1838
				else echo "The configuration file of an old version has been found";
1790
				else echo "The configuration file of an old version has been found";
1839
			fi
1791
			fi
1840
			response=0
1792
			response=0
1841
			PTN='^[oOnNyY]$'
1793
			PTN='^[oOnNyY]$'
1842
			until [[ $(expr $response : $PTN) -gt 0 ]]
1794
			until [[ $(expr $response : $PTN) -gt 0 ]]
1843
			do
1795
			do
1844
				if [ $Lang == "fr" ]
1796
				if [ $Lang == "fr" ]
1845
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1797
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1846
					else echo -n "Do you want to use it (Y/n)?";
1798
					else echo -n "Do you want to use it (Y/n)?";
1847
				 fi
1799
				 fi
1848
				read response
1800
				read response
1849
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1801
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1850
				then rm -f /tmp/alcasar-conf*
1802
				then rm -f /tmp/alcasar-conf*
1851
				fi
1803
				fi
1852
			done
1804
			done
1853
		fi
1805
		fi
1854
# Test if update
1806
# Test if update
1855
		if [ -e /tmp/alcasar-conf* ] 
1807
		if [ -e /tmp/alcasar-conf* ] 
1856
		then
1808
		then
1857
			if [ $Lang == "fr" ]
1809
			if [ $Lang == "fr" ]
1858
				then echo "#### Installation avec mise à jour ####";
1810
				then echo "#### Installation avec mise à jour ####";
1859
				else echo "#### Installation with update     ####";
1811
				else echo "#### Installation with update     ####";
1860
			fi
1812
			fi
1861
# Extract the central configuration file
1813
# Extract the central configuration file
1862
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1814
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1863
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1815
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1864
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1816
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1865
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1817
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1866
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1818
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1867
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1819
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1868
			mode="update"
1820
			mode="update"
1869
		else
-
 
1870
			mode="install"
-
 
1871
		fi
1821
		fi
1872
		for func in init network ACC CA init_db param_radius param_web_radius param_chilli param_dansguardian antivirus param_ulogd param_nfsen param_dnsmasq BL cron fail2ban post_install
1822
		for func in init network ACC CA init_db param_radius param_web_radius param_chilli param_dansguardian antivirus param_ulogd param_nfsen param_dnsmasq BL cron fail2ban post_install
1873
		do
1823
		do
1874
			$func
1824
			$func
1875
echo "*** 'debug' : end of function $func ***"; read a
1825
# echo "*** 'debug' : end of function $func ***"; read a
1876
		done
1826
		done
1877
		;;
1827
		;;
1878
	-u | --uninstall)
1828
	-u | --uninstall)
1879
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1829
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1880
		then
1830
		then
1881
			if [ $Lang == "fr" ]
1831
			if [ $Lang == "fr" ]
1882
				then echo "ALCASAR n'est pas installé!";
1832
				then echo "ALCASAR n'est pas installé!";
1883
				else echo "ALCASAR isn't installed!";
1833
				else echo "ALCASAR isn't installed!";
1884
			fi
1834
			fi
1885
			exit 0
1835
			exit 0
1886
		fi
1836
		fi
1887
		response=0
1837
		response=0
1888
		PTN='^[oOnN]$'
1838
		PTN='^[oOnN]$'
1889
		until [[ $(expr $response : $PTN) -gt 0 ]]
1839
		until [[ $(expr $response : $PTN) -gt 0 ]]
1890
		do
1840
		do
1891
			if [ $Lang == "fr" ]
1841
			if [ $Lang == "fr" ]
1892
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1842
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1893
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1843
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1894
			fi
1844
			fi
1895
			read response
1845
			read response
1896
		done
1846
		done
1897
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1847
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1898
		then
1848
		then
1899
			$DIR_SCRIPTS/alcasar-conf.sh --create
1849
			$DIR_SCRIPTS/alcasar-conf.sh --create
1900
		else	
1850
		else	
1901
			rm -f /tmp/alcasar-conf*
1851
			rm -f /tmp/alcasar-conf*
1902
		fi
1852
		fi
1903
# Uninstall the running version
1853
# Uninstall the running version
1904
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1854
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1905
		;;
1855
		;;
1906
	*)
1856
	*)
1907
		echo "Argument inconnu :$1";
1857
		echo "Argument inconnu :$1";
1908
		echo "Unknown argument :$1";
1858
		echo "Unknown argument :$1";
1909
		echo "$usage"
1859
		echo "$usage"
1910
		exit 1
1860
		exit 1
1911
		;;
1861
		;;
1912
esac
1862
esac
1913
# end of script
1863
# end of script
1914
 
1864
 
1915
 
1865