Subversion Repositories ALCASAR

Rev

Rev 1363 | Rev 1366 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 1363 Rev 1365
1
 
1
 
2
#!/bin/bash
2
#!/bin/bash
3
#  $Id: alcasar.sh 1363 2014-05-26 22:07:44Z richard $ 
3
#  $Id: alcasar.sh 1365 2014-05-28 14:38:29Z richard $ 
4
 
4
 
5
# alcasar.sh
5
# alcasar.sh
6
 
6
 
7
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
8
# Ce programme est un logiciel libre ; This software is free and open source
8
# Ce programme est un logiciel libre ; This software is free and open source
9
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
10
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
11
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
12
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
# Voir la Licence Publique Générale GNU pour plus de détails. 
13
 
13
 
14
#  team@alcasar.net
14
#  team@alcasar.net
15
 
15
 
16
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
17
# This script is distributed under the Gnu General Public License (GPL)
17
# This script is distributed under the Gnu General Public License (GPL)
18
 
18
 
19
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
19
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
20
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
20
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
21
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
21
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
22
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
22
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
23
#
23
#
24
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
24
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
25
 
25
 
26
# Options :
26
# Options :
27
#       -i or --install
27
#       -i or --install
28
#       -u or --uninstall
28
#       -u or --uninstall
29
 
29
 
30
# Functions :
30
# Functions :
31
#	testing			: connectivity tests and downloading before intall
31
#	testing			: connectivity tests and downloading before intall
32
#	init			: Installation of RPM and scripts
32
#	init			: Installation of RPM and scripts
33
#	network			: Network parameters
33
#	network			: Network parameters
34
#	ACC			: ALCASAR Control Center installation
34
#	ACC			: ALCASAR Control Center installation
35
#	CA			: Certification Authority initialization
35
#	CA			: Certification Authority initialization
36
#	init_db			: Initilization of radius database managed with MariaDB
36
#	init_db			: Initilization of radius database managed with MariaDB
37
#	param_radius		: FreeRadius initialisation
37
#	param_radius		: FreeRadius initialisation
38
#	param_web_radius	: copy ans modifiy original "freeradius web" in ACC
38
#	param_web_radius	: copy ans modifiy original "freeradius web" in ACC
39
#	param_chilli		: coovachilli initialisation (+authentication page)
39
#	param_chilli		: coovachilli initialisation (+authentication page)
40
#	param_dansguardian	: DansGuardian filtering HTTP proxy configuration
40
#	param_dansguardian	: DansGuardian filtering HTTP proxy configuration
41
#	antivirus		: HAVP + libclamav configuration
41
#	antivirus		: HAVP + libclamav configuration
42
#	param_nfsen		: Configuration du grapheur nfsen pour apache 
42
#	param_nfsen		: Configuration du grapheur nfsen pour apache 
43
#	dnsmasq			: Name server configuration
43
#	dnsmasq			: Name server configuration
44
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
44
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
45
#	cron			: Logs export + watchdog + connexion statistics
45
#	cron			: Logs export + watchdog + connexion statistics
46
#	fail2ban		: Fail2ban installation and configuration
46
#	fail2ban		: Fail2ban installation and configuration
47
#	post_install		: Security, log rotation, etc.
47
#	post_install		: Security, log rotation, etc.
48
#	gammu_smsd			: Autoregister addon (gammu-smsd)
48
#	gammu_smsd			: Autoregister addon (gammu-smsd)
49
 
49
 
50
DATE=`date '+%d %B %Y - %Hh%M'`
50
DATE=`date '+%d %B %Y - %Hh%M'`
51
DATE_SHORT=`date '+%d/%m/%Y'`
51
DATE_SHORT=`date '+%d/%m/%Y'`
52
Lang=`echo $LANG|cut -c 1-2`
52
Lang=`echo $LANG|cut -c 1-2`
53
mode="install"
53
mode="install"
54
# ******* Files parameters - paramètres fichiers *********
54
# ******* Files parameters - paramètres fichiers *********
55
DIR_INSTALL=`pwd`				# current directory 
55
DIR_INSTALL=`pwd`				# current directory 
56
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
56
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
57
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
57
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
58
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
58
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
59
DIR_WEB="/var/www/html"				# directory of APACHE
59
DIR_WEB="/var/www/html"				# directory of APACHE
60
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
60
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
61
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
61
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
62
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
62
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
63
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
63
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
64
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
64
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
65
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
65
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
66
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
66
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
67
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
67
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
68
# ******* DBMS parameters - paramètres SGBD ********
68
# ******* DBMS parameters - paramètres SGBD ********
69
DB_RADIUS="radius"				# database name used by FreeRadius server
69
DB_RADIUS="radius"				# database name used by FreeRadius server
70
DB_USER="radius"				# user name allows to request the users database
70
DB_USER="radius"				# user name allows to request the users database
71
DB_GAMMU="gammu"				# database name used by Gammu-smsd
71
DB_GAMMU="gammu"				# database name used by Gammu-smsd
72
# ******* Network parameters - paramètres réseau *******
72
# ******* Network parameters - paramètres réseau *******
73
HOSTNAME="alcasar"				# 
73
HOSTNAME="alcasar"				# 
74
DOMAIN="localdomain"				# default local domain
74
DOMAIN="localdomain"				# default local domain
75
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`	# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
75
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`	# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
76
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
76
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
77
MTU="1500"
77
MTU="1500"
78
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
78
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
80
# ****** Paths - chemin des commandes *******
80
# ****** Paths - chemin des commandes *******
81
SED="/bin/sed -i"
81
SED="/bin/sed -i"
82
# ****************** End of global parameters *********************
82
# ****************** End of global parameters *********************
83
 
83
 
84
license ()
84
license ()
85
{
85
{
86
	if [ $Lang == "fr" ]
86
	if [ $Lang == "fr" ]
87
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
87
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
88
	else cat $DIR_INSTALL/gpl-3.0.txt | more
88
	else cat $DIR_INSTALL/gpl-3.0.txt | more
89
	fi
89
	fi
90
	echo "Taper sur Entrée pour continuer !"
90
	echo "Taper sur Entrée pour continuer !"
91
	echo "Enter to continue."
91
	echo "Enter to continue."
92
	read a
92
	read a
93
}
93
}
94
 
94
 
95
header_install ()
95
header_install ()
96
{
96
{
97
	clear
97
	clear
98
	echo "-----------------------------------------------------------------------------"
98
	echo "-----------------------------------------------------------------------------"
99
	echo "                     ALCASAR V$VERSION Installation"
99
	echo "                     ALCASAR V$VERSION Installation"
100
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
100
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
101
	echo "-----------------------------------------------------------------------------"
101
	echo "-----------------------------------------------------------------------------"
102
} # End of header_install ()
102
} # End of header_install ()
103
 
103
 
104
 
104
 
105
##################################################################
105
##################################################################
106
##			Function "testing"			##
106
##			Function "testing"			##
107
## - Test of free space on /var  (>10G)				##
107
## - Test of free space on /var  (>10G)				##
108
## - Test of Internet access					##
108
## - Test of Internet access					##
109
##################################################################
109
##################################################################
110
testing ()
110
testing ()
111
{
111
{
112
# Test if ALCASAR is already installed
112
# Test if ALCASAR is already installed
113
	if [ -e $CONF_FILE ]
113
	if [ -e $CONF_FILE ]
114
	then
114
	then
115
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
115
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
116
		if [ $Lang == "fr" ]
116
		if [ $Lang == "fr" ]
117
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
117
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
118
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
118
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
119
		fi
119
		fi
120
		response=0
120
		response=0
121
		PTN='^[oOnNyY]$'
121
		PTN='^[oOnNyY]$'
122
		until [[ $(expr $response : $PTN) -gt 0 ]]
122
		until [[ $(expr $response : $PTN) -gt 0 ]]
123
		do
123
		do
124
			if [ $Lang == "fr" ]
124
			if [ $Lang == "fr" ]
125
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
125
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
126
				else echo -n "Do you want to update (Y/n)?";
126
				else echo -n "Do you want to update (Y/n)?";
127
			 fi
127
			 fi
128
			read response
128
			read response
129
		done
129
		done
130
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
130
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
131
		then
131
		then
132
			rm -f /tmp/alcasar-conf*
132
			rm -f /tmp/alcasar-conf*
133
		else
133
		else
134
# Create a backup of running version importants files
134
# Create a backup of running version importants files
135
			$DIR_SCRIPTS/alcasar-conf.sh --create
135
			$DIR_SCRIPTS/alcasar-conf.sh --create
136
			mode="update"
136
			mode="update"
137
		fi
137
		fi
138
	else
138
	else
-
 
139
		if [ ! -d /var/log/netflow/porttracker ]
-
 
140
			then
139
		free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
141
			free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
140
		if [ $free_space -lt 10 ]
142
			if [ $free_space -lt 10 ]
141
		then
143
				then
142
			if [ $Lang == "fr" ]
144
				if [ $Lang == "fr" ]
143
				then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
145
					then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
144
				else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
146
					else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
-
 
147
				fi
-
 
148
			exit 0
145
			fi
149
			fi
146
		exit 0
-
 
147
		fi
150
		fi	
148
	fi
151
	fi
149
if [ $Lang == "fr" ]
152
if [ $Lang == "fr" ]
150
		then echo -n "Tests des paramètres réseau : "
153
		then echo -n "Tests des paramètres réseau : "
151
		else echo -n "Network parameters tests : "
154
		else echo -n "Network parameters tests : "
152
	fi
155
	fi
153
# We test EXTIF config files
156
# We test EXTIF config files
154
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
157
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
155
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
158
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
156
	if [ "$EXTIF" == "" ] || [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
159
	if [ "$EXTIF" == "" ] || [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
157
		then
160
		then
158
		if [ $Lang == "fr" ]
161
		if [ $Lang == "fr" ]
159
		then 
162
		then 
160
			echo "Échec"
163
			echo "Échec"
161
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
164
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
162
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
165
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
163
			echo "Appliquez les changements : 'systemctl restart network'"
166
			echo "Appliquez les changements : 'systemctl restart network'"
164
		else
167
		else
165
			echo "Failed"
168
			echo "Failed"
166
			echo "The Internet connected network card ($EXTIF) isn't well configured."
169
			echo "The Internet connected network card ($EXTIF) isn't well configured."
167
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
170
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
168
			echo "Apply the new configuration 'systemctl restart network'"
171
			echo "Apply the new configuration 'systemctl restart network'"
169
		fi
172
		fi
170
		echo "DEVICE=$EXTIF"
173
		echo "DEVICE=$EXTIF"
171
		echo "IPADDR="
174
		echo "IPADDR="
172
		echo "NETMASK="
175
		echo "NETMASK="
173
		echo "GATEWAY="
176
		echo "GATEWAY="
174
		echo "DNS1="
177
		echo "DNS1="
175
		echo "DNS2="
178
		echo "DNS2="
176
		echo "ONBOOT=yes"
179
		echo "ONBOOT=yes"
177
		exit 0
180
		exit 0
178
	fi
181
	fi
179
	echo -n "."
182
	echo -n "."
180
# We test the Ethernet links state
183
# We test the Ethernet links state
181
	for i in $EXTIF $INTIF
184
	for i in $EXTIF $INTIF
182
	do
185
	do
183
		/sbin/ip link set $i up
186
		/sbin/ip link set $i up
184
		sleep 3
187
		sleep 3
185
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
188
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
186
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
189
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
187
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
190
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
188
			then
191
			then
189
			if [ $Lang == "fr" ]
192
			if [ $Lang == "fr" ]
190
			then 
193
			then 
191
				echo "Échec"
194
				echo "Échec"
192
				echo "Le lien réseau de la carte $i n'est pas actif."
195
				echo "Le lien réseau de la carte $i n'est pas actif."
193
				echo "Réglez ce problème puis relancez ce script."
196
				echo "Réglez ce problème puis relancez ce script."
194
			else
197
			else
195
				echo "Failed"
198
				echo "Failed"
196
				echo "The link state of $i interface id down."
199
				echo "The link state of $i interface id down."
197
				echo "Resolv this problem, then restart this script."
200
				echo "Resolv this problem, then restart this script."
198
			fi
201
			fi
199
			exit 0
202
			exit 0
200
		fi
203
		fi
201
	echo -n "."
204
	echo -n "."
202
	done
205
	done
203
# On teste la présence d'un routeur par défaut (Box FAI)
206
# On teste la présence d'un routeur par défaut (Box FAI)
204
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
207
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
205
		if [ $Lang == "fr" ]
208
		if [ $Lang == "fr" ]
206
		then 
209
		then 
207
			echo "Échec"
210
			echo "Échec"
208
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
211
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
209
			echo "Réglez ce problème puis relancez ce script."
212
			echo "Réglez ce problème puis relancez ce script."
210
		else
213
		else
211
			echo "Failed"
214
			echo "Failed"
212
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
215
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
213
			echo "Resolv this problem, then restart this script."
216
			echo "Resolv this problem, then restart this script."
214
		fi
217
		fi
215
		exit 0
218
		exit 0
216
	fi
219
	fi
217
	echo -n "."
220
	echo -n "."
218
# On teste le lien vers le routeur par defaut
221
# On teste le lien vers le routeur par defaut
219
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
222
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
220
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
223
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
221
	if [ $(expr $arp_reply) -eq 0 ]
224
	if [ $(expr $arp_reply) -eq 0 ]
222
	       	then
225
	       	then
223
		if [ $Lang == "fr" ]
226
		if [ $Lang == "fr" ]
224
		then 
227
		then 
225
			echo "Échec"
228
			echo "Échec"
226
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
229
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
227
			echo "Réglez ce problème puis relancez ce script."
230
			echo "Réglez ce problème puis relancez ce script."
228
		else
231
		else
229
			echo "Failed"
232
			echo "Failed"
230
			echo "The Internet gateway doesn't answered"
233
			echo "The Internet gateway doesn't answered"
231
			echo "Resolv this problem, then restart this script."
234
			echo "Resolv this problem, then restart this script."
232
		fi
235
		fi
233
		exit 0
236
		exit 0
234
	fi
237
	fi
235
	echo -n "."
238
	echo -n "."
236
# On teste la connectivité Internet
239
# On teste la connectivité Internet
237
	rm -rf /tmp/con_ok.html
240
	rm -rf /tmp/con_ok.html
238
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
241
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
239
	if [ ! -e /tmp/con_ok.html ]
242
	if [ ! -e /tmp/con_ok.html ]
240
	then
243
	then
241
		if [ $Lang == "fr" ]
244
		if [ $Lang == "fr" ]
242
		then 
245
		then 
243
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
246
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
244
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
247
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
245
			echo "Vérifiez la validité des adresses IP des DNS."
248
			echo "Vérifiez la validité des adresses IP des DNS."
246
		else
249
		else
247
			echo "The Internet connection try failed (google.fr)."
250
			echo "The Internet connection try failed (google.fr)."
248
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
251
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
249
			echo "Verify the DNS IP addresses"
252
			echo "Verify the DNS IP addresses"
250
		fi
253
		fi
251
		exit 0
254
		exit 0
252
	fi
255
	fi
253
	rm -rf /tmp/con_ok.html
256
	rm -rf /tmp/con_ok.html
254
	echo ". : ok"
257
	echo ". : ok"
255
} # end of testing
258
} # end of testing
256
 
259
 
257
##################################################################
260
##################################################################
258
##			Function "init"				##
261
##			Function "init"				##
259
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
262
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
260
## - Installation et modification des scripts du portail	##
263
## - Installation et modification des scripts du portail	##
261
##################################################################
264
##################################################################
262
init ()
265
init ()
263
{
266
{
264
	if [ "$mode" != "update" ]
267
	if [ "$mode" != "update" ]
265
	then
268
	then
266
# On affecte le nom d'organisme
269
# On affecte le nom d'organisme
267
		header_install
270
		header_install
268
		ORGANISME=!
271
		ORGANISME=!
269
		PTN='^[a-zA-Z0-9-]*$'
272
		PTN='^[a-zA-Z0-9-]*$'
270
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
273
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
271
                do
274
                do
272
			if [ $Lang == "fr" ]
275
			if [ $Lang == "fr" ]
273
			       	then echo -n "Entrez le nom de votre organisme : "
276
			       	then echo -n "Entrez le nom de votre organisme : "
274
				else echo -n "Enter the name of your organism : "
277
				else echo -n "Enter the name of your organism : "
275
			fi
278
			fi
276
			read ORGANISME
279
			read ORGANISME
277
			if [ "$ORGANISME" == "" ]
280
			if [ "$ORGANISME" == "" ]
278
				then
281
				then
279
				ORGANISME=!
282
				ORGANISME=!
280
			fi
283
			fi
281
		done
284
		done
282
	fi
285
	fi
283
# On crée aléatoirement les mots de passe et les secrets partagés
286
# On crée aléatoirement les mots de passe et les secrets partagés
284
	rm -f $PASSWD_FILE
287
	rm -f $PASSWD_FILE
285
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
288
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
286
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
289
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
287
	echo "$grubpwd" >> $PASSWD_FILE
290
	echo "$grubpwd" >> $PASSWD_FILE
288
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
291
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
289
	$SED "/^password.*/d" /boot/grub/menu.lst
292
	$SED "/^password.*/d" /boot/grub/menu.lst
290
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
293
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
291
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
294
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
292
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
295
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
293
	echo "root / $mysqlpwd" >> $PASSWD_FILE
296
	echo "root / $mysqlpwd" >> $PASSWD_FILE
294
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
297
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
295
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
298
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
296
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
299
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
297
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
300
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
298
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
301
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
299
	echo "$secretuam" >> $PASSWD_FILE
302
	echo "$secretuam" >> $PASSWD_FILE
300
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
303
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
301
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
304
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
302
	echo "$secretradius" >> $PASSWD_FILE
305
	echo "$secretradius" >> $PASSWD_FILE
303
	chmod 640 $PASSWD_FILE
306
	chmod 640 $PASSWD_FILE
304
# Scripts and conf files copy 
307
# Scripts and conf files copy 
305
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
308
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
306
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
309
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
307
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
310
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
308
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
311
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
309
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
312
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
310
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
313
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
311
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
314
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
312
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
315
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
313
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
316
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
314
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
317
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
315
# generate central conf file
318
# generate central conf file
316
	cat <<EOF > $CONF_FILE
319
	cat <<EOF > $CONF_FILE
317
##########################################
320
##########################################
318
##                                      ##
321
##                                      ##
319
##          ALCASAR Parameters          ##
322
##          ALCASAR Parameters          ##
320
##                                      ##
323
##                                      ##
321
##########################################
324
##########################################
322
 
325
 
323
INSTALL_DATE=$DATE
326
INSTALL_DATE=$DATE
324
VERSION=$VERSION
327
VERSION=$VERSION
325
ORGANISM=$ORGANISME
328
ORGANISM=$ORGANISME
326
DOMAIN=$DOMAIN
329
DOMAIN=$DOMAIN
327
EOF
330
EOF
328
	chmod o-rwx $CONF_FILE
331
	chmod o-rwx $CONF_FILE
329
} # End of init ()
332
} # End of init ()
330
 
333
 
331
##################################################################
334
##################################################################
332
##			Function "network"			##
335
##			Function "network"			##
333
## - Définition du plan d'adressage du réseau de consultation	##
336
## - Définition du plan d'adressage du réseau de consultation	##
334
## - Nommage DNS du système 					##
337
## - Nommage DNS du système 					##
335
## - Configuration de l'interface INTIF (réseau de consultation)##
338
## - Configuration de l'interface INTIF (réseau de consultation)##
336
## - Modification du fichier /etc/hosts				##
339
## - Modification du fichier /etc/hosts				##
337
## - Configuration du serveur de temps (NTP)			##
340
## - Configuration du serveur de temps (NTP)			##
338
## - Renseignement des fichiers hosts.allow et hosts.deny	##
341
## - Renseignement des fichiers hosts.allow et hosts.deny	##
339
##################################################################
342
##################################################################
340
network ()
343
network ()
341
{
344
{
342
	header_install
345
	header_install
343
	if [ "$mode" != "update" ]
346
	if [ "$mode" != "update" ]
344
		then
347
		then
345
		if [ $Lang == "fr" ]
348
		if [ $Lang == "fr" ]
346
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
349
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
347
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
350
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
348
		fi
351
		fi
349
		response=0
352
		response=0
350
		PTN='^[oOyYnN]$'
353
		PTN='^[oOyYnN]$'
351
		until [[ $(expr $response : $PTN) -gt 0 ]]
354
		until [[ $(expr $response : $PTN) -gt 0 ]]
352
		do
355
		do
353
			if [ $Lang == "fr" ]
356
			if [ $Lang == "fr" ]
354
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
357
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
355
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
358
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
356
			fi
359
			fi
357
			read response
360
			read response
358
		done
361
		done
359
		if [ "$response" = "n" ] || [ "$response" = "N" ]
362
		if [ "$response" = "n" ] || [ "$response" = "N" ]
360
		then
363
		then
361
			PRIVATE_IP_MASK="0"
364
			PRIVATE_IP_MASK="0"
362
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
365
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
363
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
366
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
364
			do
367
			do
365
				if [ $Lang == "fr" ]
368
				if [ $Lang == "fr" ]
366
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
369
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
367
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
370
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
368
				fi
371
				fi
369
				read PRIVATE_IP_MASK
372
				read PRIVATE_IP_MASK
370
			done
373
			done
371
		else
374
		else
372
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
375
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
373
		fi
376
		fi
374
	else
377
	else
375
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
378
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
376
		rm -rf conf/etc/alcasar.conf
379
		rm -rf conf/etc/alcasar.conf
377
	fi
380
	fi
378
# Define LAN side global parameters
381
# Define LAN side global parameters
379
	hostname $HOSTNAME.$DOMAIN
382
	hostname $HOSTNAME.$DOMAIN
380
	echo $HOSTNAME.$DOMAIN > /etc/hostname
383
	echo $HOSTNAME.$DOMAIN > /etc/hostname
381
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
384
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
382
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
385
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
383
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
386
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
384
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
387
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
385
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
388
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
386
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
389
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
387
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
390
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
388
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
391
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
389
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
392
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
390
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
393
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
391
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
394
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
392
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
395
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
393
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
396
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
394
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
397
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
395
# Define Internet parameters
398
# Define Internet parameters
396
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
399
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
397
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
400
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
398
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
401
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
399
	DNS1=${DNS1:=208.67.220.220}
402
	DNS1=${DNS1:=208.67.220.220}
400
	DNS2=${DNS2:=208.67.222.222}
403
	DNS2=${DNS2:=208.67.222.222}
401
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
404
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
402
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
405
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
403
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
406
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
404
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
407
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
405
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
408
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
406
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
409
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
407
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
410
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
408
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
411
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
409
	echo "DNS1=$DNS1" >> $CONF_FILE
412
	echo "DNS1=$DNS1" >> $CONF_FILE
410
	echo "DNS2=$DNS2" >> $CONF_FILE
413
	echo "DNS2=$DNS2" >> $CONF_FILE
411
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
414
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
412
	echo "DHCP=full" >> $CONF_FILE
415
	echo "DHCP=full" >> $CONF_FILE
413
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
416
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
414
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
417
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
415
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
418
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
416
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
419
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
417
# config network
420
# config network
418
	cat <<EOF > /etc/sysconfig/network
421
	cat <<EOF > /etc/sysconfig/network
419
NETWORKING=yes
422
NETWORKING=yes
420
HOSTNAME="$HOSTNAME.$DOMAIN"
423
HOSTNAME="$HOSTNAME.$DOMAIN"
421
FORWARD_IPV4=true
424
FORWARD_IPV4=true
422
EOF
425
EOF
423
# config /etc/hosts
426
# config /etc/hosts
424
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
427
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
425
	cat <<EOF > /etc/hosts
428
	cat <<EOF > /etc/hosts
426
127.0.0.1	localhost
429
127.0.0.1	localhost
427
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
430
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
428
EOF
431
EOF
429
# Config EXTIF (Internet)
432
# Config EXTIF (Internet)
430
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
433
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
431
DEVICE=$EXTIF
434
DEVICE=$EXTIF
432
BOOTPROTO=static
435
BOOTPROTO=static
433
IPADDR=$PUBLIC_IP
436
IPADDR=$PUBLIC_IP
434
NETMASK=$PUBLIC_NETMASK
437
NETMASK=$PUBLIC_NETMASK
435
GATEWAY=$PUBLIC_GATEWAY
438
GATEWAY=$PUBLIC_GATEWAY
436
DNS1=127.0.0.1
439
DNS1=127.0.0.1
437
ONBOOT=yes
440
ONBOOT=yes
438
METRIC=10
441
METRIC=10
439
NOZEROCONF=yes
442
NOZEROCONF=yes
440
MII_NOT_SUPPORTED=yes
443
MII_NOT_SUPPORTED=yes
441
IPV6INIT=no
444
IPV6INIT=no
442
IPV6TO4INIT=no
445
IPV6TO4INIT=no
443
ACCOUNTING=no
446
ACCOUNTING=no
444
USERCTL=no
447
USERCTL=no
445
MTU=$MTU
448
MTU=$MTU
446
EOF
449
EOF
447
# Config INTIF (consultation LAN) in normal mode
450
# Config INTIF (consultation LAN) in normal mode
448
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
451
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
449
DEVICE=$INTIF
452
DEVICE=$INTIF
450
BOOTPROTO=static
453
BOOTPROTO=static
451
ONBOOT=yes
454
ONBOOT=yes
452
NOZEROCONF=yes
455
NOZEROCONF=yes
453
MII_NOT_SUPPORTED=yes
456
MII_NOT_SUPPORTED=yes
454
IPV6INIT=no
457
IPV6INIT=no
455
IPV6TO4INIT=no
458
IPV6TO4INIT=no
456
ACCOUNTING=no
459
ACCOUNTING=no
457
USERCTL=no
460
USERCTL=no
458
ETHTOOL_OPTS=$ETHTOOL_OPTS
461
ETHTOOL_OPTS=$ETHTOOL_OPTS
459
EOF
462
EOF
460
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
463
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
461
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
464
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
462
DEVICE=$INTIF
465
DEVICE=$INTIF
463
BOOTPROTO=static
466
BOOTPROTO=static
464
IPADDR=$PRIVATE_IP
467
IPADDR=$PRIVATE_IP
465
NETMASK=$PRIVATE_NETMASK
468
NETMASK=$PRIVATE_NETMASK
466
ONBOOT=yes
469
ONBOOT=yes
467
METRIC=10
470
METRIC=10
468
NOZEROCONF=yes
471
NOZEROCONF=yes
469
MII_NOT_SUPPORTED=yes
472
MII_NOT_SUPPORTED=yes
470
IPV6INIT=no
473
IPV6INIT=no
471
IPV6TO4INIT=no
474
IPV6TO4INIT=no
472
ACCOUNTING=no
475
ACCOUNTING=no
473
USERCTL=no
476
USERCTL=no
474
EOF
477
EOF
475
# Mise à l'heure du serveur
478
# Mise à l'heure du serveur
476
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
479
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
477
	cat <<EOF > /etc/ntp/step-tickers
480
	cat <<EOF > /etc/ntp/step-tickers
478
0.fr.pool.ntp.org	# adapt to your country
481
0.fr.pool.ntp.org	# adapt to your country
479
1.fr.pool.ntp.org
482
1.fr.pool.ntp.org
480
2.fr.pool.ntp.org
483
2.fr.pool.ntp.org
481
EOF
484
EOF
482
# Configuration du serveur de temps (sur lui même)
485
# Configuration du serveur de temps (sur lui même)
483
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
486
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
484
	cat <<EOF > /etc/ntp.conf
487
	cat <<EOF > /etc/ntp.conf
485
server 0.fr.pool.ntp.org	# adapt to your country
488
server 0.fr.pool.ntp.org	# adapt to your country
486
server 1.fr.pool.ntp.org
489
server 1.fr.pool.ntp.org
487
server 2.fr.pool.ntp.org
490
server 2.fr.pool.ntp.org
488
server 127.127.1.0   		# local clock si NTP internet indisponible ...
491
server 127.127.1.0   		# local clock si NTP internet indisponible ...
489
fudge 127.127.1.0 stratum 10
492
fudge 127.127.1.0 stratum 10
490
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
493
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
491
restrict 127.0.0.1
494
restrict 127.0.0.1
492
driftfile /var/lib/ntp/drift
495
driftfile /var/lib/ntp/drift
493
logfile /var/log/ntp.log
496
logfile /var/log/ntp.log
494
EOF
497
EOF
495
 
498
 
496
	chown -R ntp:ntp /var/lib/ntp
499
	chown -R ntp:ntp /var/lib/ntp
497
# Renseignement des fichiers hosts.allow et hosts.deny
500
# Renseignement des fichiers hosts.allow et hosts.deny
498
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
501
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
499
	cat <<EOF > /etc/hosts.allow
502
	cat <<EOF > /etc/hosts.allow
500
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
503
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
501
sshd: ALL
504
sshd: ALL
502
ntpd: $PRIVATE_NETWORK_SHORT
505
ntpd: $PRIVATE_NETWORK_SHORT
503
EOF
506
EOF
504
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
507
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
505
	cat <<EOF > /etc/hosts.deny
508
	cat <<EOF > /etc/hosts.deny
506
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
509
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
507
EOF
510
EOF
508
# Firewall config
511
# Firewall config
509
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
512
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
510
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
513
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
511
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
514
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
512
# create the filter exception file and ip_bloqued file
515
# create the filter exception file and ip_bloqued file
513
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
516
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
514
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
517
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
515
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
518
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
516
# load conntrack ftp module
519
# load conntrack ftp module
517
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
520
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
518
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
521
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
519
# load ipt_NETFLOW module
522
# load ipt_NETFLOW module
520
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
523
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
521
# 
524
# 
522
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
525
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
523
} # End of network ()
526
} # End of network ()
524
 
527
 
525
##################################################################
528
##################################################################
526
##			Function "ACC"				##
529
##			Function "ACC"				##
527
## - installation du centre de gestion (ALCASAR Control Center)	##
530
## - installation du centre de gestion (ALCASAR Control Center)	##
528
## - configuration du serveur web (Apache)			##
531
## - configuration du serveur web (Apache)			##
529
## - définition du 1er comptes de gestion 			##
532
## - définition du 1er comptes de gestion 			##
530
## - sécurisation des accès					##
533
## - sécurisation des accès					##
531
##################################################################
534
##################################################################
532
ACC ()
535
ACC ()
533
{
536
{
534
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
537
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
535
	mkdir $DIR_WEB
538
	mkdir $DIR_WEB
536
# Copie et configuration des fichiers du centre de gestion
539
# Copie et configuration des fichiers du centre de gestion
537
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
540
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
538
	echo "$VERSION" > $DIR_WEB/VERSION
541
	echo "$VERSION" > $DIR_WEB/VERSION
539
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
542
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
540
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
543
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
541
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
544
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
542
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
545
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
543
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
546
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
544
	chown -R apache:apache $DIR_WEB/*
547
	chown -R apache:apache $DIR_WEB/*
545
	for i in system_backup base logs/firewall logs/httpd logs/security;
548
	for i in system_backup base logs/firewall logs/httpd logs/security;
546
	do
549
	do
547
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
550
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
548
	done
551
	done
549
	chown -R root:apache $DIR_SAVE
552
	chown -R root:apache $DIR_SAVE
550
# Configuration et sécurisation php
553
# Configuration et sécurisation php
551
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
554
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
552
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
555
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
553
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
556
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
554
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
557
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
555
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
558
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
556
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
559
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
557
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
560
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
558
# Configuration et sécurisation Apache
561
# Configuration et sécurisation Apache
559
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
562
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
560
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
563
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
561
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
564
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
562
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
565
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
563
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
566
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
564
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
567
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
565
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
568
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
566
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
569
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
567
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
570
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
568
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
571
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
569
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
572
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
570
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
573
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
571
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
574
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
572
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
575
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
573
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
576
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
574
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
577
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
575
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
578
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
576
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
579
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
577
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
580
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
578
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
581
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
579
</body>
582
</body>
580
</html>
583
</html>
581
EOF
584
EOF
582
# Définition du premier compte lié au profil 'admin'
585
# Définition du premier compte lié au profil 'admin'
583
	header_install
586
	header_install
584
	if [ "$mode" = "install" ]
587
	if [ "$mode" = "install" ]
585
	then
588
	then
586
		admin_portal=!
589
		admin_portal=!
587
		PTN='^[a-zA-Z0-9-]*$'
590
		PTN='^[a-zA-Z0-9-]*$'
588
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
591
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
589
                	do
592
                	do
590
			header_install
593
			header_install
591
			if [ $Lang == "fr" ]
594
			if [ $Lang == "fr" ]
592
			then 
595
			then 
593
				echo ""
596
				echo ""
594
				echo "Définissez un premier compte d'administration du portail :"
597
				echo "Définissez un premier compte d'administration du portail :"
595
				echo
598
				echo
596
				echo -n "Nom : "
599
				echo -n "Nom : "
597
			else
600
			else
598
				echo ""
601
				echo ""
599
				echo "Define the first account allow to administrate the portal :"
602
				echo "Define the first account allow to administrate the portal :"
600
				echo
603
				echo
601
				echo -n "Account : "
604
				echo -n "Account : "
602
			fi
605
			fi
603
			read admin_portal
606
			read admin_portal
604
			if [ "$admin_portal" == "" ]
607
			if [ "$admin_portal" == "" ]
605
				then
608
				then
606
				admin_portal=!
609
				admin_portal=!
607
			fi
610
			fi
608
			done
611
			done
609
# Creation of keys file for the admin account ("admin")
612
# Creation of keys file for the admin account ("admin")
610
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
613
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
611
		mkdir -p $DIR_DEST_ETC/digest
614
		mkdir -p $DIR_DEST_ETC/digest
612
		chmod 755 $DIR_DEST_ETC/digest
615
		chmod 755 $DIR_DEST_ETC/digest
613
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
616
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
614
			do
617
			do
615
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
618
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
616
			done
619
			done
617
		$DIR_DEST_SBIN/alcasar-profil.sh --list
620
		$DIR_DEST_SBIN/alcasar-profil.sh --list
618
	fi
621
	fi
619
# synchronisation horaire
622
# synchronisation horaire
620
	ntpd -q -g &
623
	ntpd -q -g &
621
# Sécurisation du centre
624
# Sécurisation du centre
622
	rm -f /etc/httpd/conf/webapps.d/alcasar*
625
	rm -f /etc/httpd/conf/webapps.d/alcasar*
623
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
626
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
624
<Directory $DIR_ACC>
627
<Directory $DIR_ACC>
625
	SSLRequireSSL
628
	SSLRequireSSL
626
	AllowOverride None
629
	AllowOverride None
627
	Order deny,allow
630
	Order deny,allow
628
	Deny from all
631
	Deny from all
629
	Allow from 127.0.0.1
632
	Allow from 127.0.0.1
630
	Allow from $PRIVATE_NETWORK_MASK
633
	Allow from $PRIVATE_NETWORK_MASK
631
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
634
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
632
	require valid-user
635
	require valid-user
633
	AuthType digest
636
	AuthType digest
634
	AuthName $HOSTNAME.$DOMAIN
637
	AuthName $HOSTNAME.$DOMAIN
635
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
638
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
636
	AuthUserFile $DIR_DEST_ETC/digest/key_all
639
	AuthUserFile $DIR_DEST_ETC/digest/key_all
637
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
640
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
638
</Directory>
641
</Directory>
639
<Directory $DIR_ACC/admin>
642
<Directory $DIR_ACC/admin>
640
	SSLRequireSSL
643
	SSLRequireSSL
641
	AllowOverride None
644
	AllowOverride None
642
	Order deny,allow
645
	Order deny,allow
643
	Deny from all
646
	Deny from all
644
	Allow from 127.0.0.1
647
	Allow from 127.0.0.1
645
	Allow from $PRIVATE_NETWORK_MASK
648
	Allow from $PRIVATE_NETWORK_MASK
646
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
649
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
647
	require valid-user
650
	require valid-user
648
	AuthType digest
651
	AuthType digest
649
	AuthName $HOSTNAME.$DOMAIN
652
	AuthName $HOSTNAME.$DOMAIN
650
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
653
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
651
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
654
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
652
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
655
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
653
</Directory>
656
</Directory>
654
<Directory $DIR_ACC/manager>
657
<Directory $DIR_ACC/manager>
655
	SSLRequireSSL
658
	SSLRequireSSL
656
	AllowOverride None
659
	AllowOverride None
657
	Order deny,allow
660
	Order deny,allow
658
	Deny from all
661
	Deny from all
659
	Allow from 127.0.0.1
662
	Allow from 127.0.0.1
660
	Allow from $PRIVATE_NETWORK_MASK
663
	Allow from $PRIVATE_NETWORK_MASK
661
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
664
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
662
	require valid-user
665
	require valid-user
663
	AuthType digest
666
	AuthType digest
664
	AuthName $HOSTNAME.$DOMAIN
667
	AuthName $HOSTNAME.$DOMAIN
665
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
668
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
666
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
669
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
667
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
670
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
668
</Directory>
671
</Directory>
669
<Directory $DIR_ACC/backup>
672
<Directory $DIR_ACC/backup>
670
	SSLRequireSSL
673
	SSLRequireSSL
671
	AllowOverride None
674
	AllowOverride None
672
	Order deny,allow
675
	Order deny,allow
673
	Deny from all
676
	Deny from all
674
	Allow from 127.0.0.1
677
	Allow from 127.0.0.1
675
	Allow from $PRIVATE_NETWORK_MASK
678
	Allow from $PRIVATE_NETWORK_MASK
676
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
679
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
677
	require valid-user
680
	require valid-user
678
	AuthType digest
681
	AuthType digest
679
	AuthName $HOSTNAME.$DOMAIN
682
	AuthName $HOSTNAME.$DOMAIN
680
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
683
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
681
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
684
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
682
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
685
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
683
</Directory>
686
</Directory>
684
Alias /save/ "$DIR_SAVE/"
687
Alias /save/ "$DIR_SAVE/"
685
<Directory $DIR_SAVE>
688
<Directory $DIR_SAVE>
686
	SSLRequireSSL
689
	SSLRequireSSL
687
	Options Indexes
690
	Options Indexes
688
	Order deny,allow
691
	Order deny,allow
689
	Deny from all
692
	Deny from all
690
	Allow from 127.0.0.1
693
	Allow from 127.0.0.1
691
	Allow from $PRIVATE_NETWORK_MASK
694
	Allow from $PRIVATE_NETWORK_MASK
692
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
695
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
693
	require valid-user
696
	require valid-user
694
	AuthType digest
697
	AuthType digest
695
	AuthName $HOSTNAME.$DOMAIN
698
	AuthName $HOSTNAME.$DOMAIN
696
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
699
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
697
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
700
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
698
</Directory>
701
</Directory>
699
EOF
702
EOF
700
} # End of ACC()
703
} # End of ACC()
701
 
704
 
702
##########################################################################################
705
##########################################################################################
703
##				Fonction "CA"						##
706
##				Fonction "CA"						##
704
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
707
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
705
##########################################################################################
708
##########################################################################################
706
CA ()
709
CA ()
707
{
710
{
708
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
711
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
709
	$DIR_DEST_BIN/alcasar-CA.sh
712
	$DIR_DEST_BIN/alcasar-CA.sh
710
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
713
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
711
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
714
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
712
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
715
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
713
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
716
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
714
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
717
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
715
	chown -R root:apache /etc/pki
718
	chown -R root:apache /etc/pki
716
	chmod -R 750 /etc/pki
719
	chmod -R 750 /etc/pki
717
} # End CA ()
720
} # End CA ()
718
 
721
 
719
##########################################################################################
722
##########################################################################################
720
##			Fonction "init_db"						##
723
##			Fonction "init_db"						##
721
## - Initialisation de la base Mysql							##
724
## - Initialisation de la base Mysql							##
722
## - Affectation du mot de passe de l'administrateur (root)				##
725
## - Affectation du mot de passe de l'administrateur (root)				##
723
## - Suppression des bases et des utilisateurs superflus				##
726
## - Suppression des bases et des utilisateurs superflus				##
724
## - Création de la base 'radius'							##
727
## - Création de la base 'radius'							##
725
## - Installation du schéma de cette base						##
728
## - Installation du schéma de cette base						##
726
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
729
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
727
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
730
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
728
##########################################################################################
731
##########################################################################################
729
init_db ()
732
init_db ()
730
{
733
{
731
	rm -rf /var/lib/mysql # to be sure that there is no former installation
734
	rm -rf /var/lib/mysql # to be sure that there is no former installation
732
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
735
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
733
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
736
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
734
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
737
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
735
	systemctl start mysqld.service
738
	systemctl start mysqld.service
736
	sleep 4
739
	sleep 4
737
	mysqladmin -u root password $mysqlpwd
740
	mysqladmin -u root password $mysqlpwd
738
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
741
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
739
# Secure the server
742
# Secure the server
740
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
743
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
741
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
744
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
742
# Create 'radius' database
745
# Create 'radius' database
743
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
746
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
744
# Add an empty radius database structure
747
# Add an empty radius database structure
745
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
748
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
746
# modify the start script in order to close accounting connexion when the system is comming down or up
749
# modify the start script in order to close accounting connexion when the system is comming down or up
747
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
750
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
748
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
751
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
749
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
752
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
750
	systemctl daemon-reload
753
	systemctl daemon-reload
751
} # End init_db ()
754
} # End init_db ()
752
 
755
 
753
##########################################################################
756
##########################################################################
754
##			Fonction "param_radius"				##
757
##			Fonction "param_radius"				##
755
## - Paramètrage des fichiers de configuration FreeRadius		##
758
## - Paramètrage des fichiers de configuration FreeRadius		##
756
## - Affectation du secret partagé entre coova-chilli et freeradius	##
759
## - Affectation du secret partagé entre coova-chilli et freeradius	##
757
## - Modification de fichier de conf pour l'accès à Mysql		##
760
## - Modification de fichier de conf pour l'accès à Mysql		##
758
##########################################################################
761
##########################################################################
759
param_radius ()
762
param_radius ()
760
{
763
{
761
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
764
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
762
	chown -R radius:radius /etc/raddb
765
	chown -R radius:radius /etc/raddb
763
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
766
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
764
# Set radius.conf parameters
767
# Set radius.conf parameters
765
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
768
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
766
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
769
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
767
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
770
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
768
# remove the proxy function
771
# remove the proxy function
769
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
772
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
770
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
773
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
771
# remove EAP module
774
# remove EAP module
772
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
775
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
773
# listen on loopback (should be modified later if EAP enabled)
776
# listen on loopback (should be modified later if EAP enabled)
774
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
777
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
775
# enable the  SQL module (and SQL counter)
778
# enable the  SQL module (and SQL counter)
776
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
779
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
777
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
780
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
778
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
781
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
779
# remvove virtual server and copy our conf file
782
# remvove virtual server and copy our conf file
780
	rm -f /etc/raddb/sites-enabled/*
783
	rm -f /etc/raddb/sites-enabled/*
781
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
784
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
782
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
785
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
783
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
786
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
784
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
787
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
785
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
788
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
786
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
789
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
787
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
790
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
788
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
791
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
789
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
792
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
790
	cat << EOF > /etc/raddb/clients.conf
793
	cat << EOF > /etc/raddb/clients.conf
791
client 127.0.0.1 {
794
client 127.0.0.1 {
792
	secret = $secretradius
795
	secret = $secretradius
793
	shortname = localhost
796
	shortname = localhost
794
}
797
}
795
EOF
798
EOF
796
# sql.conf modification
799
# sql.conf modification
797
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
800
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
798
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
801
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
799
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
802
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
800
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
803
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
801
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
804
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
802
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
805
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
803
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
806
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
804
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
807
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
805
# counter.conf modification (change the Max-All-Session-Time counter)
808
# counter.conf modification (change the Max-All-Session-Time counter)
806
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
809
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
807
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
810
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
808
	chown -R radius:radius /etc/raddb/sql/mysql/*
811
	chown -R radius:radius /etc/raddb/sql/mysql/*
809
# make certain that mysql is up before radius start
812
# make certain that mysql is up before radius start
810
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
813
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
811
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
814
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
812
	systemctl daemon-reload
815
	systemctl daemon-reload
813
} # End param_radius ()
816
} # End param_radius ()
814
 
817
 
815
##########################################################################
818
##########################################################################
816
##			Function "param_web_radius"			##
819
##			Function "param_web_radius"			##
817
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
820
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
818
## - Création du lien vers la page de changement de mot de passe        ##
821
## - Création du lien vers la page de changement de mot de passe        ##
819
##########################################################################
822
##########################################################################
820
param_web_radius ()
823
param_web_radius ()
821
{
824
{
822
# copie de l'interface d'origine dans la structure Alcasar
825
# copie de l'interface d'origine dans la structure Alcasar
823
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
826
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
824
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
827
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
825
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
828
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
826
# copie des fichiers modifiés
829
# copie des fichiers modifiés
827
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
830
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
828
	chown -R apache:apache $DIR_ACC/manager/
831
	chown -R apache:apache $DIR_ACC/manager/
829
# Modification des fichiers de configuration
832
# Modification des fichiers de configuration
830
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
833
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
831
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
834
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
832
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
835
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
833
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
836
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
834
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
837
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
835
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
838
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
836
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
839
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
837
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
840
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
838
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
841
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
839
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
842
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
840
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
843
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
841
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
844
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
842
	cat <<EOF > /etc/freeradius-web/naslist.conf
845
	cat <<EOF > /etc/freeradius-web/naslist.conf
843
nas1_name: alcasar-$ORGANISME
846
nas1_name: alcasar-$ORGANISME
844
nas1_model: Portail captif
847
nas1_model: Portail captif
845
nas1_ip: $PRIVATE_IP
848
nas1_ip: $PRIVATE_IP
846
nas1_port_num: 0
849
nas1_port_num: 0
847
nas1_community: public
850
nas1_community: public
848
EOF
851
EOF
849
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
852
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
850
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
853
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
851
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
854
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
852
# Ajout du mappage des attributs chillispot
855
# Ajout du mappage des attributs chillispot
853
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
856
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
854
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
857
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
855
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
858
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
856
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
859
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
857
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
860
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
858
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
861
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
859
	chown -R apache:apache /etc/freeradius-web
862
	chown -R apache:apache /etc/freeradius-web
860
# Ajout de l'alias vers la page de "changement de mot de passe usager"
863
# Ajout de l'alias vers la page de "changement de mot de passe usager"
861
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
864
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
862
<Directory $DIR_WEB/pass>
865
<Directory $DIR_WEB/pass>
863
	SSLRequireSSL
866
	SSLRequireSSL
864
	AllowOverride None
867
	AllowOverride None
865
	Order deny,allow
868
	Order deny,allow
866
	Deny from all
869
	Deny from all
867
	Allow from 127.0.0.1
870
	Allow from 127.0.0.1
868
	Allow from $PRIVATE_NETWORK_MASK
871
	Allow from $PRIVATE_NETWORK_MASK
869
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
872
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
870
</Directory>
873
</Directory>
871
EOF
874
EOF
872
} # End of param_web_radius ()
875
} # End of param_web_radius ()
873
 
876
 
874
##################################################################################
877
##################################################################################
875
##			Fonction "param_chilli"					##
878
##			Fonction "param_chilli"					##
876
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
879
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
877
## - Paramètrage de la page d'authentification (intercept.php)			##
880
## - Paramètrage de la page d'authentification (intercept.php)			##
878
##################################################################################
881
##################################################################################
879
param_chilli ()
882
param_chilli ()
880
{
883
{
881
# init file creation
884
# init file creation
882
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
885
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
883
	cat <<EOF > /etc/init.d/chilli
886
	cat <<EOF > /etc/init.d/chilli
884
#!/bin/sh
887
#!/bin/sh
885
#
888
#
886
# chilli CoovaChilli init
889
# chilli CoovaChilli init
887
#
890
#
888
# chkconfig: 2345 65 35
891
# chkconfig: 2345 65 35
889
# description: CoovaChilli
892
# description: CoovaChilli
890
### BEGIN INIT INFO
893
### BEGIN INIT INFO
891
# Provides:       chilli
894
# Provides:       chilli
892
# Required-Start: network 
895
# Required-Start: network 
893
# Should-Start: 
896
# Should-Start: 
894
# Required-Stop:  network
897
# Required-Stop:  network
895
# Should-Stop: 
898
# Should-Stop: 
896
# Default-Start:  2 3 5
899
# Default-Start:  2 3 5
897
# Default-Stop:
900
# Default-Stop:
898
# Description:    CoovaChilli access controller
901
# Description:    CoovaChilli access controller
899
### END INIT INFO
902
### END INIT INFO
900
 
903
 
901
[ -f /usr/sbin/chilli ] || exit 0
904
[ -f /usr/sbin/chilli ] || exit 0
902
. /etc/init.d/functions
905
. /etc/init.d/functions
903
CONFIG=/etc/chilli.conf
906
CONFIG=/etc/chilli.conf
904
pidfile=/var/run/chilli.pid
907
pidfile=/var/run/chilli.pid
905
[ -f \$CONFIG ] || {
908
[ -f \$CONFIG ] || {
906
    echo "\$CONFIG Not found"
909
    echo "\$CONFIG Not found"
907
    exit 0
910
    exit 0
908
}
911
}
909
RETVAL=0
912
RETVAL=0
910
prog="chilli"
913
prog="chilli"
911
case \$1 in
914
case \$1 in
912
    start)
915
    start)
913
	if [ -f \$pidfile ] ; then 
916
	if [ -f \$pidfile ] ; then 
914
		gprintf "chilli is already running"
917
		gprintf "chilli is already running"
915
	else
918
	else
916
        	gprintf "Starting \$prog: "
919
        	gprintf "Starting \$prog: "
917
		rm -f /var/run/chilli* # cleaning
920
		rm -f /var/run/chilli* # cleaning
918
        	/sbin/modprobe tun >/dev/null 2>&1
921
        	/sbin/modprobe tun >/dev/null 2>&1
919
        	echo 1 > /proc/sys/net/ipv4/ip_forward
922
        	echo 1 > /proc/sys/net/ipv4/ip_forward
920
		[ -e /dev/net/tun ] || {
923
		[ -e /dev/net/tun ] || {
921
	    	(cd /dev; 
924
	    	(cd /dev; 
922
			mkdir net; 
925
			mkdir net; 
923
			cd net; 
926
			cd net; 
924
			mknod tun c 10 200)
927
			mknod tun c 10 200)
925
		}
928
		}
926
		ifconfig $INTIF 0.0.0.0
929
		ifconfig $INTIF 0.0.0.0
927
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
930
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
928
        	RETVAL=$?
931
        	RETVAL=$?
929
	fi
932
	fi
930
	;;
933
	;;
931
 
934
 
932
    reload)
935
    reload)
933
	killall -HUP chilli
936
	killall -HUP chilli
934
	;;
937
	;;
935
 
938
 
936
    restart)
939
    restart)
937
	\$0 stop
940
	\$0 stop
938
        sleep 2
941
        sleep 2
939
	\$0 start
942
	\$0 start
940
	;;
943
	;;
941
    
944
    
942
    status)
945
    status)
943
        status chilli
946
        status chilli
944
        RETVAL=0
947
        RETVAL=0
945
        ;;
948
        ;;
946
 
949
 
947
    stop)
950
    stop)
948
	if [ -f \$pidfile ] ; then  
951
	if [ -f \$pidfile ] ; then  
949
        	gprintf "Shutting down \$prog: "
952
        	gprintf "Shutting down \$prog: "
950
		killproc /usr/sbin/chilli
953
		killproc /usr/sbin/chilli
951
		RETVAL=\$?
954
		RETVAL=\$?
952
		[ \$RETVAL = 0 ] && rm -f $pidfile
955
		[ \$RETVAL = 0 ] && rm -f $pidfile
953
	else	
956
	else	
954
        	gprintf "chilli is not running"
957
        	gprintf "chilli is not running"
955
	fi
958
	fi
956
	;;
959
	;;
957
    
960
    
958
    *)
961
    *)
959
        echo "Usage: \$0 {start|stop|restart|reload|status}"
962
        echo "Usage: \$0 {start|stop|restart|reload|status}"
960
        exit 1
963
        exit 1
961
esac
964
esac
962
echo
965
echo
963
EOF
966
EOF
964
 
967
 
965
# conf file creation
968
# conf file creation
966
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
969
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
967
	cat <<EOF > /etc/chilli.conf
970
	cat <<EOF > /etc/chilli.conf
968
# coova config for ALCASAR
971
# coova config for ALCASAR
969
cmdsocket	/var/run/chilli.sock
972
cmdsocket	/var/run/chilli.sock
970
unixipc		chilli.$INTIF.ipc
973
unixipc		chilli.$INTIF.ipc
971
pidfile		/var/run/chilli.$INTIF.pid
974
pidfile		/var/run/chilli.$INTIF.pid
972
net		$PRIVATE_NETWORK_MASK
975
net		$PRIVATE_NETWORK_MASK
973
dhcpif		$INTIF
976
dhcpif		$INTIF
974
ethers		$DIR_DEST_ETC/alcasar-ethers
977
ethers		$DIR_DEST_ETC/alcasar-ethers
975
#nodynip
978
#nodynip
976
#statip
979
#statip
977
dynip		$PRIVATE_NETWORK_MASK
980
dynip		$PRIVATE_NETWORK_MASK
978
domain		$DOMAIN
981
domain		$DOMAIN
979
dns1		$PRIVATE_IP
982
dns1		$PRIVATE_IP
980
dns2		$PRIVATE_IP
983
dns2		$PRIVATE_IP
981
uamlisten	$PRIVATE_IP
984
uamlisten	$PRIVATE_IP
982
uamport		3990
985
uamport		3990
983
macauth
986
macauth
984
macpasswd	password
987
macpasswd	password
985
locationname	$HOSTNAME.$DOMAIN
988
locationname	$HOSTNAME.$DOMAIN
986
radiusserver1	127.0.0.1
989
radiusserver1	127.0.0.1
987
radiusserver2	127.0.0.1
990
radiusserver2	127.0.0.1
988
radiussecret	$secretradius
991
radiussecret	$secretradius
989
radiusauthport	1812
992
radiusauthport	1812
990
radiusacctport	1813
993
radiusacctport	1813
991
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
994
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
992
radiusnasid	$HOSTNAME.$DOMAIN
995
radiusnasid	$HOSTNAME.$DOMAIN
993
uamsecret	$secretuam
996
uamsecret	$secretuam
994
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
997
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
995
coaport		3799
998
coaport		3799
996
#conup		$DIR_DEST_BIN/alcasar-conup.sh
999
#conup		$DIR_DEST_BIN/alcasar-conup.sh
997
#condown	$DIR_DEST_BIN/alcasar-condown.sh
1000
#condown	$DIR_DEST_BIN/alcasar-condown.sh
998
include		$DIR_DEST_ETC/alcasar-uamallowed
1001
include		$DIR_DEST_ETC/alcasar-uamallowed
999
include		$DIR_DEST_ETC/alcasar-uamdomain
1002
include		$DIR_DEST_ETC/alcasar-uamdomain
1000
#dhcpgateway
1003
#dhcpgateway
1001
#dhcprelayagent
1004
#dhcprelayagent
1002
#dhcpgatewayport
1005
#dhcpgatewayport
1003
EOF
1006
EOF
1004
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1007
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1005
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1008
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1006
# create files for trusted domains and urls
1009
# create files for trusted domains and urls
1007
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1010
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1008
	chown root:apache $DIR_DEST_ETC/alcasar-*
1011
	chown root:apache $DIR_DEST_ETC/alcasar-*
1009
	chmod 660 $DIR_DEST_ETC/alcasar-*
1012
	chmod 660 $DIR_DEST_ETC/alcasar-*
1010
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1013
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1011
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1014
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1012
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1015
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1013
# user 'chilli' creation (in order to run conup/off and up/down scripts
1016
# user 'chilli' creation (in order to run conup/off and up/down scripts
1014
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1017
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1015
	if [ "$chilli_exist" == "1" ]
1018
	if [ "$chilli_exist" == "1" ]
1016
	then
1019
	then
1017
	      userdel -r chilli 2>/dev/null
1020
	      userdel -r chilli 2>/dev/null
1018
	fi
1021
	fi
1019
	groupadd -f chilli
1022
	groupadd -f chilli
1020
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1023
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1021
}  # End of param_chilli ()
1024
}  # End of param_chilli ()
1022
 
1025
 
1023
##################################################################
1026
##################################################################
1024
##		Fonction "param_dansguardian"			##
1027
##		Fonction "param_dansguardian"			##
1025
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1028
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1026
##################################################################
1029
##################################################################
1027
param_dansguardian ()
1030
param_dansguardian ()
1028
{
1031
{
1029
	mkdir /var/dansguardian
1032
	mkdir /var/dansguardian
1030
	chown dansguardian /var/dansguardian
1033
	chown dansguardian /var/dansguardian
1031
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1034
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1032
# By default the filter is off 
1035
# By default the filter is off 
1033
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1036
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1034
# French deny HTML page
1037
# French deny HTML page
1035
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1038
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1036
# Listen only on LAN side
1039
# Listen only on LAN side
1037
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1040
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1038
# DG send its flow to HAVP
1041
# DG send its flow to HAVP
1039
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1042
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1040
# replace the default deny HTML page
1043
# replace the default deny HTML page
1041
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1044
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1042
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1045
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1043
# Don't log
1046
# Don't log
1044
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1047
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1045
# Run 10 daemons (20 in largest server)
1048
# Run 10 daemons (20 in largest server)
1046
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1049
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1047
# on désactive par défaut le controle de contenu des pages html
1050
# on désactive par défaut le controle de contenu des pages html
1048
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1051
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1049
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1052
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1050
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1053
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1051
# on désactive par défaut le contrôle d'URL par expressions régulières
1054
# on désactive par défaut le contrôle d'URL par expressions régulières
1052
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1055
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1053
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1056
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1054
# on désactive par défaut le contrôle de téléchargement de fichiers
1057
# on désactive par défaut le contrôle de téléchargement de fichiers
1055
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1058
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1056
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1059
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1057
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1060
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1058
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1061
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1059
	touch $DIR_DG/lists/bannedextensionlist
1062
	touch $DIR_DG/lists/bannedextensionlist
1060
	touch $DIR_DG/lists/bannedmimetypelist
1063
	touch $DIR_DG/lists/bannedmimetypelist
1061
# 'Safesearch' regex actualisation
1064
# 'Safesearch' regex actualisation
1062
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1065
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1063
# empty LAN IP list that won't be WEB filtered
1066
# empty LAN IP list that won't be WEB filtered
1064
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1067
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1065
	touch $DIR_DG/lists/exceptioniplist
1068
	touch $DIR_DG/lists/exceptioniplist
1066
# Keep a copy of URL & domain filter configuration files
1069
# Keep a copy of URL & domain filter configuration files
1067
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1070
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1068
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1071
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1069
} # End of param_dansguardian ()
1072
} # End of param_dansguardian ()
1070
 
1073
 
1071
##################################################################
1074
##################################################################
1072
##			Fonction "antivirus"			##
1075
##			Fonction "antivirus"			##
1073
## - configuration of havp, libclamav and freshclam		##
1076
## - configuration of havp, libclamav and freshclam		##
1074
##################################################################
1077
##################################################################
1075
antivirus ()		
1078
antivirus ()		
1076
{
1079
{
1077
# create 'havp' user
1080
# create 'havp' user
1078
	havp_exist=`grep havp /etc/passwd|wc -l`
1081
	havp_exist=`grep havp /etc/passwd|wc -l`
1079
	if [ "$havp_exist" == "1" ]
1082
	if [ "$havp_exist" == "1" ]
1080
	then
1083
	then
1081
	      userdel -r havp 2>/dev/null
1084
	      userdel -r havp 2>/dev/null
1082
	      groupdel havp 2>/dev/null
1085
	      groupdel havp 2>/dev/null
1083
	fi
1086
	fi
1084
	groupadd -f havp
1087
	groupadd -f havp
1085
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1088
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1086
	mkdir -p /var/tmp/havp /var/log/havp
1089
	mkdir -p /var/tmp/havp /var/log/havp
1087
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1090
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1088
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1091
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1089
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1092
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1090
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1093
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1091
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1094
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1092
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1095
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1093
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1096
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1094
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1097
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1095
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1098
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1096
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1099
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1097
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1100
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1098
# skip checking of youtube flow (too heavy load / risk too low)
1101
# skip checking of youtube flow (too heavy load / risk too low)
1099
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1102
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1100
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1103
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1101
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1104
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1102
# replacement of init script
1105
# replacement of init script
1103
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1106
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1104
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1107
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1105
# replace of the intercept page (template)
1108
# replace of the intercept page (template)
1106
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1109
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1107
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1110
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1108
# update virus database every 4 hours (24h/6)
1111
# update virus database every 4 hours (24h/6)
1109
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1112
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1110
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1113
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1111
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1114
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1112
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1115
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1113
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1116
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1114
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1117
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1115
# Copy of the main virus database
1118
# Copy of the main virus database
1116
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1119
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1117
	cp -f $DIR_CONF/clamav-main.cvd /var/lib/clamav/main.cvd
1120
	cp -f $DIR_CONF/clamav-main.cvd /var/lib/clamav/main.cvd
1118
	/usr/bin/freshclam
1121
	/usr/bin/freshclam
1119
}
1122
}
1120
 
1123
 
1121
##################################################################################
1124
##################################################################################
1122
##			function "param_ulogd"					##
1125
##			function "param_ulogd"					##
1123
## - Ulog config for multi-log files 						##
1126
## - Ulog config for multi-log files 						##
1124
##################################################################################
1127
##################################################################################
1125
param_ulogd ()
1128
param_ulogd ()
1126
{
1129
{
1127
# Three instances of ulogd (three different logfiles)
1130
# Three instances of ulogd (three different logfiles)
1128
	cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-ssh.service
-
 
1129
	cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-ext-access.service
-
 
1130
	mv /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-traceability.service
-
 
1131
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1131
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1132
	nl=1
1132
	nl=1
1133
	for log_type in traceability ssh ext-access
1133
	for log_type in traceability ssh ext-access
1134
	do
1134
	do
-
 
1135
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1135
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1136
		/var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1136
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1137
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1137
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1138
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1138
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1139
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1139
		cat << EOF >> /etc/ulogd-$log_type.conf
1140
		cat << EOF >> /etc/ulogd-$log_type.conf
1140
[LOGEMU]
1141
[LOGEMU]
1141
file="/var/log/firewall/$log_type.log"
1142
file="/var/log/firewall/$log_type.log"
1142
sync=1
1143
sync=1
1143
EOF
1144
EOF
1144
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -C /etc/ulogd-$log_type.conf?g" /lib/systemd/system/ulogd-$log_type.service
1145
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -C /etc/ulogd-$log_type.conf?g" /lib/systemd/system/ulogd-$log_type.service
1145
		nl=`expr $nl + 1`
1146
		nl=`expr $nl + 1`
1146
	done
1147
	done
1147
	chown -R root:apache /var/log/firewall
1148
	chown -R root:apache /var/log/firewall
1148
	chmod 750 /var/log/firewall
1149
	chmod 750 /var/log/firewall
1149
	chmod 640 /var/log/firewall/*
1150
	chmod 640 /var/log/firewall/*
1150
}  # End of param_ulogd ()
1151
}  # End of param_ulogd ()
1151
 
1152
 
1152
 
1153
 
1153
##########################################################
1154
##########################################################
1154
##              Function "param_nfsen"			##
1155
##              Function "param_nfsen"			##
1155
##########################################################
1156
##########################################################
1156
param_nfsen()
1157
param_nfsen()
1157
{
1158
{
1158
#Decompression tarball
-
 
1159
	tar xvzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1159
	tar xvzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1160
#Création groupe et utilisteur
1160
# Create a specific user and group
1161
	if grep "^www-data:" /etc/group > /dev/null; then
1161
	[ `grep "^www-data:" /etc/group | wc -l` == 1 ] || groupadd www-data
1162
		echo "Group already exists !"
-
 
1163
	else
-
 
1164
		groupadd www-data
-
 
1165
		echo "Group 'www-data' created !"
-
 
1166
	fi
-
 
1167
	if grep "^nfsen:" /etc/passwd > /dev/null; then
1162
	[ `grep "^nfsen:" /etc/passwd | wc -l` == 1 ] || useradd -m nfsen
1168
		echo "User already exists !"
-
 
1169
	else
-
 
1170
		useradd -m nfsen
-
 
1171
		echo "User 'nfsen' created !"
-
 
1172
	fi
-
 
1173
	usermod -G www-data nfsen
1163
	usermod -G www-data nfsen
1174
#Ajout du plugin nfsen : PortTracker
1164
# Add PortTracker plugin
1175
	mkdir -p /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1165
	mkdir -p /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1176
	chown -R nfsen:www-data /var/www/nfsen
1166
	chown -R nfsen:www-data /var/www/nfsen
1177
	chown -R apache:apache /usr/share/nfsen /var/log/netflow/porttracker
1167
	chown -R apache:apache /usr/share/nfsen /var/log/netflow/porttracker
1178
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1168
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1179
#Copie du fichier de conf modifié de nfsen
1169
# use of our conf file and init unit
1180
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1170
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1181
#Copie du script d'initialisation de nfsen
-
 
1182
	cp $DIR_CONF/nfsen/nfsen.service /lib/systemd/system/
1171
	cp $DIR_CONF/nfsen/nfsen.service /lib/systemd/system/
1183
#Installation de nfsen via le scrip Perl
1172
# Installation of nfsen
1184
	DirTmp=$(pwd)
1173
	DirTmp=$(pwd)
1185
	cd /tmp/nfsen-1.3.6p1/
1174
	cd /tmp/nfsen-1.3.6p1/
1186
	/usr/bin/perl5 install.pl etc/nfsen.conf #script lancé deux fois pour corriger,
1175
	/usr/bin/perl5 install.pl etc/nfsen.conf
1187
	/usr/bin/perl5 install.pl etc/nfsen.conf #un problème Perl : "Semaphore introuvable"
1176
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1188
#Création de la DB pour rrdtool
1177
# Create RRD DB for porttracker (only in it still doesn't exist)
1189
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1178
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1190
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1179
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1191
	sudo -u apache nftrack -I -d /var/log/netflow/porttracker
1180
	[ d /var/log/netflow/porttracker ] || sudo -u apache nftrack -I -d /var/log/netflow/porttracker
1192
	chown -R apache:www-data /var/log/netflow/porttracker/
1181
	chown -R apache:www-data /var/log/netflow/porttracker/
1193
	chmod -R 775 /var/log/netflow/porttracker
1182
	chmod -R 775 /var/log/netflow/porttracker
1194
#Configuration du fichier de conf d'apache
1183
# Apache conf file
1195
	if [ -f /etc/httpd/conf/conf.d/nfsen.conf ];then
-
 
1196
		rm -f /etc/httpd/conf/conf.d/nfsen.conf
1184
	rm -f /etc/httpd/conf/conf.d/nfsen.conf
1197
	fi
-
 
1198
	cat <<EOF >> /etc/httpd/conf/conf.d/nfsen.conf
1185
	cat <<EOF >> /etc/httpd/conf/conf.d/nfsen.conf
1199
Alias /nfsen /var/www/nfsen 
1186
Alias /nfsen /var/www/nfsen 
1200
<Directory /var/www/nfsen/> 
1187
<Directory /var/www/nfsen/> 
1201
DirectoryIndex nfsen.php 
1188
DirectoryIndex nfsen.php 
1202
Options -Indexes 
1189
Options -Indexes 
1203
AllowOverride all 
1190
AllowOverride all 
1204
order allow,deny 
1191
order allow,deny 
1205
allow from all 
1192
allow from all 
1206
AddType application/x-httpd-php .php 
1193
AddType application/x-httpd-php .php 
1207
php_flag magic_quotes_gpc on 
1194
php_flag magic_quotes_gpc on 
1208
php_flag track_vars on 
1195
php_flag track_vars on 
1209
</Directory>
1196
</Directory>
1210
EOF
1197
EOF
1211
#Ajout du paramètre : IP d'écoute pour le collecteur (nfcapd)
1198
# Add the listen port to collect netflow packet (nfcapd)
1212
$SED s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1";'?g /usr/libexec/NfSenRC.pm 
1199
$SED s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1";'?g /usr/libexec/NfSenRC.pm 
1213
#Configuration du délais d'expiration des captures du profile "live"
1200
# expire delay for the profile "live"
1214
	nfsen -m live -e 62d 2>/dev/null
1201
	nfsen -m live -e 62d 2>/dev/null
1215
#Suppression des sources de nfsen
1202
# clear the installation
1216
	cd $DirTmp
1203
	cd $DirTmp
1217
	rm -rf /tmp/nfsen-1.3.6p1/
1204
	rm -rf /tmp/nfsen-1.3.6p1/
1218
} # End of param_nfsen
1205
} # End of param_nfsen
1219
 
1206
 
1220
##########################################################
1207
##########################################################
1221
##		Function "param_dnsmasq"		##
1208
##		Function "param_dnsmasq"		##
1222
##########################################################
1209
##########################################################
1223
param_dnsmasq ()
1210
param_dnsmasq ()
1224
{
1211
{
1225
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1212
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1226
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1213
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1227
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1214
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1228
# Option : on pré-active les logs DNS des clients
1215
# Option : on pré-active les logs DNS des clients
1229
	$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1216
	$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1230
# Option : exemple de paramètre supplémentaire pour le cache memoire
1217
# Option : exemple de paramètre supplémentaire pour le cache memoire
1231
	echo '#OPTIONS="$OPTIONS --cache-size=250"' >> /etc/sysconfig/dnsmasq
1218
	echo '#OPTIONS="$OPTIONS --cache-size=250"' >> /etc/sysconfig/dnsmasq
1232
# Option : exemple de configuration avec un A.D.
1219
# Option : exemple de configuration avec un A.D.
1233
	echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.3"' >> /etc/sysconfig/dnsmasq
1220
	echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.3"' >> /etc/sysconfig/dnsmasq
1234
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1221
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1235
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1222
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1236
	cat << EOF > /etc/dnsmasq.conf 
1223
	cat << EOF > /etc/dnsmasq.conf 
1237
# Configuration file for "dnsmasq in forward mode"
1224
# Configuration file for "dnsmasq in forward mode"
1238
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1225
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1239
listen-address=$PRIVATE_IP
1226
listen-address=$PRIVATE_IP
1240
listen-address=127.0.0.1
1227
listen-address=127.0.0.1
1241
no-dhcp-interface=$INTIF
1228
no-dhcp-interface=$INTIF
1242
bind-interfaces
1229
bind-interfaces
1243
cache-size=256
1230
cache-size=256
1244
domain=$DOMAIN
1231
domain=$DOMAIN
1245
domain-needed
1232
domain-needed
1246
expand-hosts
1233
expand-hosts
1247
bogus-priv
1234
bogus-priv
1248
filterwin2k
1235
filterwin2k
1249
server=$DNS1
1236
server=$DNS1
1250
server=$DNS2
1237
server=$DNS2
1251
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1238
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1252
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1239
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1253
dhcp-option=option:router,$PRIVATE_IP
1240
dhcp-option=option:router,$PRIVATE_IP
1254
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1241
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1255
 
1242
 
1256
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1243
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1257
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1244
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1258
EOF
1245
EOF
1259
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1246
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1260
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1247
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1261
	# Configuration file for "dnsmasq with blacklist"
1248
	# Configuration file for "dnsmasq with blacklist"
1262
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1249
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1263
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1250
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1264
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1251
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1265
listen-address=$PRIVATE_IP
1252
listen-address=$PRIVATE_IP
1266
port=54
1253
port=54
1267
no-dhcp-interface=$INTIF
1254
no-dhcp-interface=$INTIF
1268
bind-interfaces
1255
bind-interfaces
1269
cache-size=256
1256
cache-size=256
1270
domain=$DOMAIN
1257
domain=$DOMAIN
1271
domain-needed
1258
domain-needed
1272
expand-hosts
1259
expand-hosts
1273
bogus-priv
1260
bogus-priv
1274
filterwin2k
1261
filterwin2k
1275
server=$DNS1
1262
server=$DNS1
1276
server=$DNS2
1263
server=$DNS2
1277
EOF
1264
EOF
1278
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelis")
1265
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelis")
1279
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1266
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1280
	# Configuration file for "dnsmasq with whitelist"
1267
	# Configuration file for "dnsmasq with whitelist"
1281
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1268
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1282
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1269
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1283
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1270
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1284
listen-address=$PRIVATE_IP
1271
listen-address=$PRIVATE_IP
1285
port=55
1272
port=55
1286
no-dhcp-interface=$INTIF
1273
no-dhcp-interface=$INTIF
1287
bind-interfaces
1274
bind-interfaces
1288
cache-size=256
1275
cache-size=256
1289
domain=$DOMAIN
1276
domain=$DOMAIN
1290
domain-needed
1277
domain-needed
1291
expand-hosts
1278
expand-hosts
1292
bogus-priv
1279
bogus-priv
1293
filterwin2k
1280
filterwin2k
1294
address=/#/$PRIVATE_IP
1281
address=/#/$PRIVATE_IP
1295
EOF
1282
EOF
1296
# Create dnsmasq-blacklist and dnsmasq-whitelist unit
1283
# Create dnsmasq-blacklist and dnsmasq-whitelist unit
1297
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-blacklist.service
1284
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-blacklist.service
1298
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-whitelist.service
1285
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-whitelist.service
1299
	$SED "s?^ExecStart=.*?ExecStart=/usr/bin/dnsmasq -C /etc/dnsmasq-blacklist.conf?g" /lib/systemd/system/dnsmasq-blacklist.service
1286
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-blacklist.conf?g" /lib/systemd/system/dnsmasq-blacklist.service
1300
	$SED "s?^ExecStart=.*?ExecStart=/usr/bin/dnsmasq -C /etc/dnsmasq-whitelist.conf?g" /lib/systemd/system/dnsmasq-whitelist.service
1287
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-whitelist.conf?g" /lib/systemd/system/dnsmasq-whitelist.service
1301
# TODO Start after chilli which create tun0
1288
# TODO Start after chilli which create tun0
1302
#	$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1289
#	$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1303
} # End dnsmasq
1290
} # End dnsmasq
1304
 
1291
 
1305
##########################################################
1292
##########################################################
1306
##		Fonction "BL"				##
1293
##		Fonction "BL"				##
1307
##########################################################
1294
##########################################################
1308
BL ()
1295
BL ()
1309
{
1296
{
1310
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1297
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1311
	rm -rf $DIR_DG/lists/blacklists
1298
	rm -rf $DIR_DG/lists/blacklists
1312
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1299
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1313
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1300
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1314
	mkdir $DIR_DG/lists/blacklists/ossi
1301
	mkdir $DIR_DG/lists/blacklists/ossi
1315
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1302
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1316
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1303
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1317
# On crée les fichiers vides de sites ou d'URL réhabilités
1304
# On crée les fichiers vides de sites ou d'URL réhabilités
1318
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1305
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1319
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1306
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1320
	touch $DIR_DG/lists/exceptionsitelist
1307
	touch $DIR_DG/lists/exceptionsitelist
1321
	touch $DIR_DG/lists/exceptionurllist
1308
	touch $DIR_DG/lists/exceptionurllist
1322
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1309
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1323
	cat <<EOF > $DIR_DG/lists/bannedurllist
1310
	cat <<EOF > $DIR_DG/lists/bannedurllist
1324
# Dansguardian filter config for ALCASAR
1311
# Dansguardian filter config for ALCASAR
1325
EOF
1312
EOF
1326
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1313
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1327
# Dansguardian domain filter config for ALCASAR
1314
# Dansguardian domain filter config for ALCASAR
1328
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1315
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1329
#**
1316
#**
1330
# block all SSL and CONNECT tunnels
1317
# block all SSL and CONNECT tunnels
1331
**s
1318
**s
1332
# block all SSL and CONNECT tunnels specified only as an IP
1319
# block all SSL and CONNECT tunnels specified only as an IP
1333
*ips
1320
*ips
1334
# block all sites specified only by an IP
1321
# block all sites specified only by an IP
1335
*ip
1322
*ip
1336
EOF
1323
EOF
1337
# Add Bing and Youtube to the safesearch url regext list (parental control)
1324
# Add Bing and Youtube to the safesearch url regext list (parental control)
1338
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1325
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1339
# Bing - add 'adlt=strict'
1326
# Bing - add 'adlt=strict'
1340
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1327
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1341
# Youtube - add 'edufilter=your_ID' 
1328
# Youtube - add 'edufilter=your_ID' 
1342
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1329
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1343
EOF
1330
EOF
1344
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1331
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1345
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1332
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1346
	chown -R dansguardian:apache $DIR_DG
1333
	chown -R dansguardian:apache $DIR_DG
1347
	chmod -R g+rw $DIR_DG
1334
	chmod -R g+rw $DIR_DG
1348
# On adapte la BL de Toulouse à notre structure
1335
# On adapte la BL de Toulouse à notre structure
1349
	if [ "$mode" != "update" ]; then
1336
	if [ "$mode" != "update" ]; then
1350
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1337
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1351
	fi
1338
	fi
1352
}
1339
}
1353
 
1340
 
1354
##########################################################
1341
##########################################################
1355
##		Fonction "cron"				##
1342
##		Fonction "cron"				##
1356
## - Mise en place des différents fichiers de cron	##
1343
## - Mise en place des différents fichiers de cron	##
1357
##########################################################
1344
##########################################################
1358
cron ()
1345
cron ()
1359
{
1346
{
1360
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1347
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1361
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1348
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1362
	cat <<EOF > /etc/crontab
1349
	cat <<EOF > /etc/crontab
1363
SHELL=/bin/bash
1350
SHELL=/bin/bash
1364
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1351
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1365
MAILTO=root
1352
MAILTO=root
1366
HOME=/
1353
HOME=/
1367
 
1354
 
1368
# run-parts
1355
# run-parts
1369
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1356
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1370
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1357
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1371
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1358
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1372
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1359
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1373
EOF
1360
EOF
1374
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1361
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1375
	cat <<EOF >> /etc/anacrontab
1362
	cat <<EOF >> /etc/anacrontab
1376
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1363
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1377
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1364
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1378
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1365
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1379
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1366
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1380
EOF
1367
EOF
1381
 
1368
 
1382
	cat <<EOF > /etc/cron.d/alcasar-mysql
1369
	cat <<EOF > /etc/cron.d/alcasar-mysql
1383
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1370
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1384
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1371
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1385
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1372
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1386
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1373
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1387
EOF
1374
EOF
1388
	cat <<EOF > /etc/cron.d/alcasar-archive
1375
	cat <<EOF > /etc/cron.d/alcasar-archive
1389
# Archive des logs et de la base de données (tous les lundi à 5h35)
1376
# Archive des logs et de la base de données (tous les lundi à 5h35)
1390
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1377
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1391
EOF
1378
EOF
1392
	cat << EOF > /etc/cron.d/alcasar-clean_import
1379
	cat << EOF > /etc/cron.d/alcasar-clean_import
1393
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1380
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1394
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1381
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1395
EOF
1382
EOF
1396
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1383
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1397
# mise à jour automatique de la distribution tous les jours 3h30
1384
# mise à jour automatique de la distribution tous les jours 3h30
1398
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1385
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1399
EOF
1386
EOF
1400
	#cat << EOF > /etc/cron.d/alcasar-netflow
1387
	#cat << EOF > /etc/cron.d/alcasar-netflow
1401
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1388
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1402
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1389
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1403
#EOF
1390
#EOF
1404
 
1391
 
1405
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1392
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1406
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1393
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1407
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1394
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1408
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1395
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1409
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1396
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1410
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1397
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1411
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1398
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1412
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1399
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1413
	rm -f /etc/cron.daily/freeradius-web
1400
	rm -f /etc/cron.daily/freeradius-web
1414
	rm -f /etc/cron.monthly/freeradius-web
1401
	rm -f /etc/cron.monthly/freeradius-web
1415
	cat << EOF > /etc/cron.d/freeradius-web
1402
	cat << EOF > /etc/cron.d/freeradius-web
1416
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1403
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1417
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1404
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1418
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1405
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1419
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1406
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1420
EOF
1407
EOF
1421
	cat << EOF > /etc/cron.d/alcasar-watchdog
1408
	cat << EOF > /etc/cron.d/alcasar-watchdog
1422
# activation du "chien de garde" (watchdog) toutes les 3'
1409
# activation du "chien de garde" (watchdog) toutes les 3'
1423
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1410
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1424
EOF
1411
EOF
1425
# activation du "chien de garde des services" (watchdog) toutes les 18'
1412
# activation du "chien de garde des services" (watchdog) toutes les 18'
1426
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1413
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1427
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1414
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1428
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1415
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1429
EOF
1416
EOF
1430
# suppression des crons usagers
1417
# suppression des crons usagers
1431
	rm -f /var/spool/cron/*
1418
	rm -f /var/spool/cron/*
1432
} # End cron
1419
} # End cron
1433
 
1420
 
1434
##################################################################
1421
##################################################################
1435
## 			Fonction "Fail2Ban"			##
1422
## 			Fonction "Fail2Ban"			##
1436
##- Modification de la configuration de fail2ban		##
1423
##- Modification de la configuration de fail2ban		##
1437
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1424
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1438
##################################################################
1425
##################################################################
1439
fail2ban()
1426
fail2ban()
1440
{
1427
{
1441
	$DIR_CONF/fail2ban.sh
1428
	$DIR_CONF/fail2ban.sh
1442
#Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1429
#Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1443
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1430
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1444
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1431
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1445
	chmod 644 /var/log/fail2ban.log
1432
	chmod 644 /var/log/fail2ban.log
1446
	chmod 644 /var/Save/logs/security/watchdog.log
1433
	chmod 644 /var/Save/logs/security/watchdog.log
1447
} #Fin de fail2ban_install()
1434
} #Fin de fail2ban_install()
1448
 
1435
 
1449
##################################################################
1436
##################################################################
1450
##			Fonction "post_install"			##
1437
##			Fonction "post_install"			##
1451
## - Modification des bannières (locales et ssh) et des prompts ##
1438
## - Modification des bannières (locales et ssh) et des prompts ##
1452
## - Installation de la structure de chiffrement pour root	##
1439
## - Installation de la structure de chiffrement pour root	##
1453
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1440
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1454
## - Mise en place du la rotation des logs			##
1441
## - Mise en place du la rotation des logs			##
1455
## - Configuration dans le cas d'une mise à jour		##
1442
## - Configuration dans le cas d'une mise à jour		##
1456
##################################################################
1443
##################################################################
1457
post_install()
1444
post_install()
1458
{
1445
{
1459
# adaptation du script "chien de garde" (watchdog)
1446
# adaptation du script "chien de garde" (watchdog)
1460
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1447
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1461
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1448
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1462
# création de la bannière locale
1449
# création de la bannière locale
1463
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1450
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1464
	cp -f $DIR_CONF/banner /etc/mageia-release
1451
	cp -f $DIR_CONF/banner /etc/mageia-release
1465
	echo " V$VERSION" >> /etc/mageia-release
1452
	echo " V$VERSION" >> /etc/mageia-release
1466
# création de la bannière SSH
1453
# création de la bannière SSH
1467
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1454
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1468
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1455
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1469
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1456
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1470
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1457
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1471
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1458
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1472
# postfix banner anonymisation
1459
# postfix banner anonymisation
1473
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1460
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1474
# sshd écoute côté LAN et WAN
1461
# sshd écoute côté LAN et WAN
1475
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1462
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1476
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1463
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1477
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1464
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1478
	echo "SSH=off" >> $CONF_FILE
1465
	echo "SSH=off" >> $CONF_FILE
1479
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1466
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1480
	echo "QOS=off" >> $CONF_FILE
1467
	echo "QOS=off" >> $CONF_FILE
1481
	echo "LDAP=off" >> $CONF_FILE
1468
	echo "LDAP=off" >> $CONF_FILE
1482
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1469
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1483
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE # TODO to remove
1470
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE # TODO to remove
1484
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE # TODO to remove
1471
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE # TODO to remove
1485
	echo "DNS_FILTERING=off" >> $CONF_FILE # TODO to remove
1472
	echo "DNS_FILTERING=off" >> $CONF_FILE # TODO to remove
1486
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1473
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1487
	echo "MULTIWAN=off" >> $CONF_FILE
1474
	echo "MULTIWAN=off" >> $CONF_FILE
1488
	echo "FAILOVER=30" >> $CONF_FILE
1475
	echo "FAILOVER=30" >> $CONF_FILE
1489
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1476
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1490
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1477
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1491
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1478
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1492
# Coloration des prompts
1479
# Coloration des prompts
1493
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1480
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1494
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1481
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1495
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1482
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1496
# Droits d'exécution pour utilisateur apache et sysadmin
1483
# Droits d'exécution pour utilisateur apache et sysadmin
1497
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1484
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1498
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1485
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1499
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1486
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1500
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1487
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1501
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1488
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1502
	chmod 644 /etc/logrotate.d/*
1489
	chmod 644 /etc/logrotate.d/*
1503
# rectification sur versions précédentes de la compression des logs
1490
# rectification sur versions précédentes de la compression des logs
1504
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1491
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1505
# actualisation des fichiers logs compressés
1492
# actualisation des fichiers logs compressés
1506
	for dir in firewall dansguardian httpd
1493
	for dir in firewall dansguardian httpd
1507
	do
1494
	do
1508
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1495
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1509
	done
1496
	done
1510
# create the alcasar-load_balancing unit
1497
# create the alcasar-load_balancing unit
1511
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1498
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1512
#  This file is part of systemd.
1499
#  This file is part of systemd.
1513
#
1500
#
1514
#  systemd is free software; you can redistribute it and/or modify it
1501
#  systemd is free software; you can redistribute it and/or modify it
1515
#  under the terms of the GNU General Public License as published by
1502
#  under the terms of the GNU General Public License as published by
1516
#  the Free Software Foundation; either version 2 of the License, or
1503
#  the Free Software Foundation; either version 2 of the License, or
1517
#  (at your option) any later version.
1504
#  (at your option) any later version.
1518
 
1505
 
1519
# This unit lauches alcasar-load-balancing.sh script.
1506
# This unit lauches alcasar-load-balancing.sh script.
1520
[Unit]
1507
[Unit]
1521
Description=alcasar-load_balancing.sh execution
1508
Description=alcasar-load_balancing.sh execution
1522
After=network.target iptables.service
1509
After=network.target iptables.service
1523
 
1510
 
1524
[Service]
1511
[Service]
1525
Type=oneshot
1512
Type=oneshot
1526
RemainAfterExit=yes
1513
RemainAfterExit=yes
1527
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1514
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1528
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1515
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1529
TimeoutSec=0
1516
TimeoutSec=0
1530
SysVStartPriority=99
1517
SysVStartPriority=99
1531
 
1518
 
1532
[Install]
1519
[Install]
1533
WantedBy=multi-user.target
1520
WantedBy=multi-user.target
1534
EOF
1521
EOF
1535
# processes launched at boot time (SYSV)
1522
# processes launched at boot time (SYSV)
1536
	for i in chilli havp 
1523
	for i in chilli havp 
1537
	do
1524
	do
1538
		/sbin/chkconfig --add $i
1525
		/sbin/chkconfig --add $i
1539
	done
1526
	done
1540
# processes launched at boot time (Systemctl)
1527
# processes launched at boot time (Systemctl)
1541
	for i in alcasar-load_balancing nfsen mysqld httpd ntpd iptables ulogd dnsmasq radiusd dansguardian freshclam
1528
	for i in alcasar-load_balancing nfsen mysqld httpd ntpd iptables ulogd dnsmasq dnsmasq-blacklist dnsmasq-whitelist radiusd dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access
1542
 
-
 
1543
	do
1529
	do
1544
		systemctl -q enable $i
1530
		systemctl -q enable $i
1545
	done
1531
	done
1546
# Apply French Security Agency (ANSSI) rules
1532
# Apply French Security Agency (ANSSI) rules
1547
# ignore ICMP broadcast (smurf attack)
1533
# ignore ICMP broadcast (smurf attack)
1548
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1534
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1549
# ignore ICMP errors bogus
1535
# ignore ICMP errors bogus
1550
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1536
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1551
# remove ICMP redirects responces
1537
# remove ICMP redirects responces
1552
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1538
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1553
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1539
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1554
# enable SYN Cookies (Syn flood attacks)
1540
# enable SYN Cookies (Syn flood attacks)
1555
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1541
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1556
# enable kernel antispoofing
1542
# enable kernel antispoofing
1557
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1543
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1558
# ignore source routing
1544
# ignore source routing
1559
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1545
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1560
# set conntrack timer to 1h (3600s) instead of 5 weeks
1546
# set conntrack timer to 1h (3600s) instead of 5 weeks
1561
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1547
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1562
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1548
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1563
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1549
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1564
# remove Magic SysReq Keys
1550
# remove Magic SysReq Keys
1565
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1551
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1566
# switch to multi-users runlevel (instead of x11)
1552
# switch to multi-users runlevel (instead of x11)
1567
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1553
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1568
#	GRUB modifications
1554
#	GRUB modifications
1569
# limit wait time to 3s
1555
# limit wait time to 3s
1570
# create an alcasar entry instead of linux-nonfb
1556
# create an alcasar entry instead of linux-nonfb
1571
# change display to 1024*768 (vga791)
1557
# change display to 1024*768 (vga791)
1572
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1558
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1573
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1559
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1574
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1560
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1575
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1561
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1576
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1562
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1577
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1563
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1578
# Remove unused services and users
1564
# Remove unused services and users
1579
	for svc in sshd.service
1565
	for svc in sshd.service alsa-state
1580
	do
1566
	do
1581
		/bin/systemctl -q disable $svc
1567
		/bin/systemctl -q disable $svc
1582
	done
1568
	done
1583
	for rm_users in sysqdin
1569
	for rm_users in sysqdin
1584
	do
1570
	do
1585
		user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1571
		user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1586
		if [ "$user" == "$rm_users" ]
1572
		if [ "$user" == "$rm_users" ]
1587
		then
1573
		then
1588
			/usr/sbin/userdel -f $rm_users
1574
			/usr/sbin/userdel -f $rm_users
1589
		fi
1575
		fi
1590
	done
1576
	done
1591
# Load and apply the previous conf file
1577
# Load and apply the previous conf file
1592
	if [ "$mode" = "update" ]
1578
	if [ "$mode" = "update" ]
1593
	then
1579
	then
1594
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1580
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1595
		$DIR_DEST_BIN/alcasar-conf.sh --load
1581
		$DIR_DEST_BIN/alcasar-conf.sh --load
1596
		PARENT_SCRIPT=`basename $0`
1582
		PARENT_SCRIPT=`basename $0`
1597
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1583
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1598
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1584
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1599
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1585
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1600
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1586
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1601
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1587
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1602
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1588
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1603
		then
1589
		then
1604
			header_install
1590
			header_install
1605
			if [ $Lang == "fr" ]
1591
			if [ $Lang == "fr" ]
1606
			then 
1592
			then 
1607
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1593
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1608
				echo
1594
				echo
1609
				echo -n "Nom : "
1595
				echo -n "Nom : "
1610
			else
1596
			else
1611
				echo "This update need to redefine the first admin account"
1597
				echo "This update need to redefine the first admin account"
1612
				echo
1598
				echo
1613
				echo -n "Account : "
1599
				echo -n "Account : "
1614
			fi
1600
			fi
1615
			read admin_portal
1601
			read admin_portal
1616
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1602
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1617
			mkdir -p $DIR_DEST_ETC/digest
1603
			mkdir -p $DIR_DEST_ETC/digest
1618
			chmod 755 $DIR_DEST_ETC/digest
1604
			chmod 755 $DIR_DEST_ETC/digest
1619
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1605
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1620
			do
1606
			do
1621
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1607
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1622
			done
1608
			done
1623
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1609
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1624
		fi
1610
		fi
1625
	fi
1611
	fi
1626
	rm -f /tmp/alcasar-conf*
1612
	rm -f /tmp/alcasar-conf*
1627
	chown -R root:apache $DIR_DEST_ETC/*
1613
	chown -R root:apache $DIR_DEST_ETC/*
1628
	chmod -R 660 $DIR_DEST_ETC/*
1614
	chmod -R 660 $DIR_DEST_ETC/*
1629
	chmod ug+x $DIR_DEST_ETC/digest
1615
	chmod ug+x $DIR_DEST_ETC/digest
1630
# Apply and save the firewall rules
1616
# Apply and save the firewall rules
1631
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1617
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1632
	sleep 2
1618
	sleep 2
1633
	cd $DIR_INSTALL
1619
	cd $DIR_INSTALL
1634
	echo ""
1620
	echo ""
1635
	echo "#############################################################################"
1621
	echo "#############################################################################"
1636
	if [ $Lang == "fr" ]
1622
	if [ $Lang == "fr" ]
1637
		then
1623
		then
1638
		echo "#                        Fin d'installation d'ALCASAR                       #"
1624
		echo "#                        Fin d'installation d'ALCASAR                       #"
1639
		echo "#                                                                           #"
1625
		echo "#                                                                           #"
1640
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1626
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1641
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1627
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1642
		echo "#                                                                           #"
1628
		echo "#                                                                           #"
1643
		echo "#############################################################################"
1629
		echo "#############################################################################"
1644
		echo
1630
		echo
1645
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1631
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1646
		echo
1632
		echo
1647
		echo "- Lisez attentivement la documentation d'exploitation"
1633
		echo "- Lisez attentivement la documentation d'exploitation"
1648
		echo
1634
		echo
1649
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1635
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1650
		echo
1636
		echo
1651
		echo "                   Appuyez sur 'Entrée' pour continuer"
1637
		echo "                   Appuyez sur 'Entrée' pour continuer"
1652
	else	
1638
	else	
1653
		echo "#                        Enf of ALCASAR install process                     #"
1639
		echo "#                        Enf of ALCASAR install process                     #"
1654
		echo "#                                                                           #"
1640
		echo "#                                                                           #"
1655
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1641
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1656
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1642
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1657
		echo "#                                                                           #"
1643
		echo "#                                                                           #"
1658
		echo "#############################################################################"
1644
		echo "#############################################################################"
1659
		echo
1645
		echo
1660
		echo "- The system will be rebooted in order to operate ALCASAR"
1646
		echo "- The system will be rebooted in order to operate ALCASAR"
1661
		echo
1647
		echo
1662
		echo "- Read the exploitation documentation"
1648
		echo "- Read the exploitation documentation"
1663
		echo
1649
		echo
1664
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1650
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1665
		echo
1651
		echo
1666
		echo "                   Hit 'Enter' to continue"
1652
		echo "                   Hit 'Enter' to continue"
1667
	fi
1653
	fi
1668
	sleep 2
1654
	sleep 2
1669
	if [ "$mode" != "update" ]
1655
	if [ "$mode" != "update" ]
1670
	then
1656
	then
1671
		read a
1657
		read a
1672
	fi
1658
	fi
1673
	clear
1659
	clear
1674
	reboot
1660
	reboot
1675
} # End post_install ()
1661
} # End post_install ()
1676
 
1662
 
1677
 
1663
 
1678
##################################################################
1664
##################################################################
1679
## 			Fonction "gammu_smsd"			##
1665
## 			Fonction "gammu_smsd"			##
1680
## - Creation de la base de donnée Gammu			##
1666
## - Creation de la base de donnée Gammu			##
1681
## - Creation du fichier de config: gammu_smsd_conf		##
1667
## - Creation du fichier de config: gammu_smsd_conf		##
1682
##								##
1668
##								##
1683
##################################################################
1669
##################################################################
1684
gammu_smsd()
1670
gammu_smsd()
1685
{
1671
{
1686
# Create 'gammu' databse
1672
# Create 'gammu' databse
1687
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1673
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1688
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1674
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1689
# Add a gammu database structure
1675
# Add a gammu database structure
1690
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1676
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1691
 
1677
 
1692
 
1678
 
1693
# Creation du fichier de config gammu_smsd_conf
1679
# Creation du fichier de config gammu_smsd_conf
1694
cat << EOF > /etc/gammu_smsd_conf
1680
cat << EOF > /etc/gammu_smsd_conf
1695
[gammu]
1681
[gammu]
1696
port = /dev/ttyUSB0
1682
port = /dev/ttyUSB0
1697
connection = at115200
1683
connection = at115200
1698
 
1684
 
1699
;########################################################
1685
;########################################################
1700
 
1686
 
1701
[smsd]
1687
[smsd]
1702
 
1688
 
1703
PIN = 1234
1689
PIN = 1234
1704
 
1690
 
1705
logfile = /var/log/gammu-smsd/gammu-smsd.log
1691
logfile = /var/log/gammu-smsd/gammu-smsd.log
1706
logformat = textall
1692
logformat = textall
1707
debuglevel = 0
1693
debuglevel = 0
1708
 
1694
 
1709
service = sql
1695
service = sql
1710
driver = native_mysql
1696
driver = native_mysql
1711
user = $DB_USER
1697
user = $DB_USER
1712
password = $radiuspwd
1698
password = $radiuspwd
1713
pc = localhost
1699
pc = localhost
1714
database = $DB_GAMMU
1700
database = $DB_GAMMU
1715
 
1701
 
1716
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1702
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1717
 
1703
 
1718
StatusFrequency = 30
1704
StatusFrequency = 30
1719
LoopSleep = 2
1705
LoopSleep = 2
1720
 
1706
 
1721
;ResetFrequency = 300
1707
;ResetFrequency = 300
1722
;HardResetFrequency = 120
1708
;HardResetFrequency = 120
1723
 
1709
 
1724
CheckSecurity = 1 
1710
CheckSecurity = 1 
1725
CheckSignal = 1
1711
CheckSignal = 1
1726
CheckBattery = 0
1712
CheckBattery = 0
1727
EOF
1713
EOF
1728
 
1714
 
1729
chmod 755 /etc/gammu_smsd_conf
1715
chmod 755 /etc/gammu_smsd_conf
1730
 
1716
 
1731
#Creation dossier de log Gammu-smsd
1717
#Creation dossier de log Gammu-smsd
1732
mkdir /var/log/gammu-smsd
1718
mkdir /var/log/gammu-smsd
1733
chmod 755 /var/log/gammu-smsd
1719
chmod 755 /var/log/gammu-smsd
1734
 
1720
 
1735
#Edition du script sql gammu <-> radius
1721
#Edition du script sql gammu <-> radius
1736
$SED "10c u_db=\"$DB_USER\"" $DIR_DEST_BIN/alcasar-sms.sh
1722
$SED "10c u_db=\"$DB_USER\"" $DIR_DEST_BIN/alcasar-sms.sh
1737
$SED "11c p_db=\"$radiuspwd\"" $DIR_DEST_BIN/alcasar-sms.sh
1723
$SED "11c p_db=\"$radiuspwd\"" $DIR_DEST_BIN/alcasar-sms.sh
1738
 
1724
 
1739
} # END gammu_smsd()
1725
} # END gammu_smsd()
1740
 
1726
 
1741
 
1727
 
1742
 
1728
 
1743
 
1729
 
1744
#################################
1730
#################################
1745
#  	Main Install loop  	#
1731
#  	Main Install loop  	#
1746
#################################
1732
#################################
1747
dir_exec=`dirname "$0"`
1733
dir_exec=`dirname "$0"`
1748
if [ $dir_exec != "." ]
1734
if [ $dir_exec != "." ]
1749
then
1735
then
1750
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1736
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1751
	echo "Launch this program from the ALCASAR archive directory"
1737
	echo "Launch this program from the ALCASAR archive directory"
1752
	exit 0
1738
	exit 0
1753
fi
1739
fi
1754
VERSION=`cat $DIR_INSTALL/VERSION`
1740
VERSION=`cat $DIR_INSTALL/VERSION`
1755
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1741
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1756
nb_args=$#
1742
nb_args=$#
1757
args=$1
1743
args=$1
1758
if [ $nb_args -eq 0 ]
1744
if [ $nb_args -eq 0 ]
1759
then
1745
then
1760
	nb_args=1
1746
	nb_args=1
1761
	args="-h"
1747
	args="-h"
1762
fi
1748
fi
1763
chmod -R u+x $DIR_SCRIPTS/*
1749
chmod -R u+x $DIR_SCRIPTS/*
1764
case $args in
1750
case $args in
1765
	-\? | -h* | --h*)
1751
	-\? | -h* | --h*)
1766
		echo "$usage"
1752
		echo "$usage"
1767
		exit 0
1753
		exit 0
1768
		;;
1754
		;;
1769
	-i | --install)
1755
	-i | --install)
1770
		license
1756
		license
1771
		header_install
1757
		header_install
1772
		testing
1758
		testing
1773
# RPMs install
1759
# RPMs install
1774
		$DIR_SCRIPTS/alcasar-urpmi.sh
1760
		$DIR_SCRIPTS/alcasar-urpmi.sh
1775
		if [ "$?" != "0" ]
1761
		if [ "$?" != "0" ]
1776
		then
1762
		then
1777
			exit 0
1763
			exit 0
1778
		fi
1764
		fi
1779
		if [ -e $CONF_FILE ]
1765
		if [ -e $CONF_FILE ]
1780
		then
1766
		then
1781
# Uninstall the running version
1767
# Uninstall the running version
1782
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1768
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1783
		fi
1769
		fi
1784
# Test if manual update	
1770
# Test if manual update	
1785
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
1771
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
1786
		then
1772
		then
1787
			header_install
1773
			header_install
1788
			if [ $Lang == "fr" ]
1774
			if [ $Lang == "fr" ]
1789
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1775
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1790
				else echo "The configuration file of an old version has been found";
1776
				else echo "The configuration file of an old version has been found";
1791
			fi
1777
			fi
1792
			response=0
1778
			response=0
1793
			PTN='^[oOnNyY]$'
1779
			PTN='^[oOnNyY]$'
1794
			until [[ $(expr $response : $PTN) -gt 0 ]]
1780
			until [[ $(expr $response : $PTN) -gt 0 ]]
1795
			do
1781
			do
1796
				if [ $Lang == "fr" ]
1782
				if [ $Lang == "fr" ]
1797
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1783
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1798
					else echo -n "Do you want to use it (Y/n)?";
1784
					else echo -n "Do you want to use it (Y/n)?";
1799
				 fi
1785
				 fi
1800
				read response
1786
				read response
1801
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1787
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1802
				then rm -f /tmp/alcasar-conf*
1788
				then rm -f /tmp/alcasar-conf*
1803
				fi
1789
				fi
1804
			done
1790
			done
1805
		fi
1791
		fi
1806
# Test if update
1792
# Test if update
1807
		if [ -e /tmp/alcasar-conf* ] 
1793
		if [ -e /tmp/alcasar-conf* ] 
1808
		then
1794
		then
1809
			if [ $Lang == "fr" ]
1795
			if [ $Lang == "fr" ]
1810
				then echo "#### Installation avec mise à jour ####";
1796
				then echo "#### Installation avec mise à jour ####";
1811
				else echo "#### Installation with update     ####";
1797
				else echo "#### Installation with update     ####";
1812
			fi
1798
			fi
1813
# Extract the central configuration file
1799
# Extract the central configuration file
1814
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1800
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1815
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1801
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1816
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1802
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1817
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1803
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1818
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1804
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1819
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1805
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1820
			mode="update"
1806
			mode="update"
1821
		fi
1807
		fi
1822
		for func in init network ACC CA init_db param_radius param_web_radius param_chilli param_dansguardian antivirus param_ulogd param_nfsen param_dnsmasq BL cron fail2ban post_install
1808
		for func in init network ACC CA init_db param_radius param_web_radius param_chilli param_dansguardian antivirus param_ulogd param_nfsen param_dnsmasq BL cron fail2ban post_install
1823
		do
1809
		do
1824
			$func
1810
			$func
1825
# echo "*** 'debug' : end of function $func ***"; read a
1811
# echo "*** 'debug' : end of function $func ***"; read a
1826
		done
1812
		done
1827
		;;
1813
		;;
1828
	-u | --uninstall)
1814
	-u | --uninstall)
1829
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1815
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1830
		then
1816
		then
1831
			if [ $Lang == "fr" ]
1817
			if [ $Lang == "fr" ]
1832
				then echo "ALCASAR n'est pas installé!";
1818
				then echo "ALCASAR n'est pas installé!";
1833
				else echo "ALCASAR isn't installed!";
1819
				else echo "ALCASAR isn't installed!";
1834
			fi
1820
			fi
1835
			exit 0
1821
			exit 0
1836
		fi
1822
		fi
1837
		response=0
1823
		response=0
1838
		PTN='^[oOnN]$'
1824
		PTN='^[oOnN]$'
1839
		until [[ $(expr $response : $PTN) -gt 0 ]]
1825
		until [[ $(expr $response : $PTN) -gt 0 ]]
1840
		do
1826
		do
1841
			if [ $Lang == "fr" ]
1827
			if [ $Lang == "fr" ]
1842
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1828
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1843
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1829
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1844
			fi
1830
			fi
1845
			read response
1831
			read response
1846
		done
1832
		done
1847
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1833
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1848
		then
1834
		then
1849
			$DIR_SCRIPTS/alcasar-conf.sh --create
1835
			$DIR_SCRIPTS/alcasar-conf.sh --create
1850
		else	
1836
		else	
1851
			rm -f /tmp/alcasar-conf*
1837
			rm -f /tmp/alcasar-conf*
1852
		fi
1838
		fi
1853
# Uninstall the running version
1839
# Uninstall the running version
1854
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1840
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1855
		;;
1841
		;;
1856
	*)
1842
	*)
1857
		echo "Argument inconnu :$1";
1843
		echo "Argument inconnu :$1";
1858
		echo "Unknown argument :$1";
1844
		echo "Unknown argument :$1";
1859
		echo "$usage"
1845
		echo "$usage"
1860
		exit 1
1846
		exit 1
1861
		;;
1847
		;;
1862
esac
1848
esac
1863
# end of script
1849
# end of script
1864
 
1850
 
1865
 
1851