Subversion Repositories ALCASAR

Rev

Rev 1365 | Rev 1369 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 1365 Rev 1366
1
 
-
 
2
#!/bin/bash
1
#!/bin/bash
3
#  $Id: alcasar.sh 1365 2014-05-28 14:38:29Z richard $ 
2
#  $Id: alcasar.sh 1366 2014-05-29 09:21:47Z richard $ 
4
 
3
 
5
# alcasar.sh
4
# alcasar.sh
6
 
5
 
7
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
8
# Ce programme est un logiciel libre ; This software is free and open source
7
# Ce programme est un logiciel libre ; This software is free and open source
9
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
10
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
11
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
12
# Voir la Licence Publique Générale GNU pour plus de détails. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
13
 
12
 
14
#  team@alcasar.net
13
#  team@alcasar.net
15
 
14
 
16
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
17
# This script is distributed under the Gnu General Public License (GPL)
16
# This script is distributed under the Gnu General Public License (GPL)
18
 
17
 
19
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
20
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
21
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
22
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
23
#
22
#
24
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
25
 
24
 
26
# Options :
25
# Options :
27
#       -i or --install
26
#       -i or --install
28
#       -u or --uninstall
27
#       -u or --uninstall
29
 
28
 
30
# Functions :
29
# Functions :
31
#	testing			: connectivity tests and downloading before intall
30
#	testing			: connectivity tests and downloading before intall
32
#	init			: Installation of RPM and scripts
31
#	init			: Installation of RPM and scripts
33
#	network			: Network parameters
32
#	network			: Network parameters
34
#	ACC			: ALCASAR Control Center installation
33
#	ACC			: ALCASAR Control Center installation
35
#	CA			: Certification Authority initialization
34
#	CA			: Certification Authority initialization
36
#	init_db			: Initilization of radius database managed with MariaDB
35
#	init_db			: Initilization of radius database managed with MariaDB
37
#	param_radius		: FreeRadius initialisation
36
#	param_radius		: FreeRadius initialisation
38
#	param_web_radius	: copy ans modifiy original "freeradius web" in ACC
37
#	param_web_radius	: copy ans modifiy original "freeradius web" in ACC
39
#	param_chilli		: coovachilli initialisation (+authentication page)
38
#	param_chilli		: coovachilli initialisation (+authentication page)
40
#	param_dansguardian	: DansGuardian filtering HTTP proxy configuration
39
#	param_dansguardian	: DansGuardian filtering HTTP proxy configuration
41
#	antivirus		: HAVP + libclamav configuration
40
#	antivirus		: HAVP + libclamav configuration
42
#	param_nfsen		: Configuration du grapheur nfsen pour apache 
41
#	param_nfsen		: Configuration du grapheur nfsen pour apache 
43
#	dnsmasq			: Name server configuration
42
#	dnsmasq			: Name server configuration
44
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
43
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
45
#	cron			: Logs export + watchdog + connexion statistics
44
#	cron			: Logs export + watchdog + connexion statistics
46
#	fail2ban		: Fail2ban installation and configuration
45
#	fail2ban		: Fail2ban installation and configuration
47
#	post_install		: Security, log rotation, etc.
46
#	post_install		: Security, log rotation, etc.
48
#	gammu_smsd			: Autoregister addon (gammu-smsd)
47
#	gammu_smsd			: Autoregister addon (gammu-smsd)
49
 
48
 
50
DATE=`date '+%d %B %Y - %Hh%M'`
49
DATE=`date '+%d %B %Y - %Hh%M'`
51
DATE_SHORT=`date '+%d/%m/%Y'`
50
DATE_SHORT=`date '+%d/%m/%Y'`
52
Lang=`echo $LANG|cut -c 1-2`
51
Lang=`echo $LANG|cut -c 1-2`
53
mode="install"
52
mode="install"
54
# ******* Files parameters - paramètres fichiers *********
53
# ******* Files parameters - paramètres fichiers *********
55
DIR_INSTALL=`pwd`				# current directory 
54
DIR_INSTALL=`pwd`				# current directory 
56
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
55
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
57
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
56
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
58
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
57
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
59
DIR_WEB="/var/www/html"				# directory of APACHE
58
DIR_WEB="/var/www/html"				# directory of APACHE
60
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
59
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
61
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
60
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
62
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
61
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
63
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
62
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
64
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
63
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
65
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
64
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
66
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
65
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
67
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
66
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
68
# ******* DBMS parameters - paramètres SGBD ********
67
# ******* DBMS parameters - paramètres SGBD ********
69
DB_RADIUS="radius"				# database name used by FreeRadius server
68
DB_RADIUS="radius"				# database name used by FreeRadius server
70
DB_USER="radius"				# user name allows to request the users database
69
DB_USER="radius"				# user name allows to request the users database
71
DB_GAMMU="gammu"				# database name used by Gammu-smsd
70
DB_GAMMU="gammu"				# database name used by Gammu-smsd
72
# ******* Network parameters - paramètres réseau *******
71
# ******* Network parameters - paramètres réseau *******
73
HOSTNAME="alcasar"				# 
72
HOSTNAME="alcasar"				# 
74
DOMAIN="localdomain"				# default local domain
73
DOMAIN="localdomain"				# default local domain
75
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`	# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
74
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`	# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
76
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
75
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
77
MTU="1500"
76
MTU="1500"
78
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
77
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
78
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
80
# ****** Paths - chemin des commandes *******
79
# ****** Paths - chemin des commandes *******
81
SED="/bin/sed -i"
80
SED="/bin/sed -i"
82
# ****************** End of global parameters *********************
81
# ****************** End of global parameters *********************
83
 
82
 
84
license ()
83
license ()
85
{
84
{
86
	if [ $Lang == "fr" ]
85
	if [ $Lang == "fr" ]
87
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
86
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
88
	else cat $DIR_INSTALL/gpl-3.0.txt | more
87
	else cat $DIR_INSTALL/gpl-3.0.txt | more
89
	fi
88
	fi
90
	echo "Taper sur Entrée pour continuer !"
89
	echo "Taper sur Entrée pour continuer !"
91
	echo "Enter to continue."
90
	echo "Enter to continue."
92
	read a
91
	read a
93
}
92
}
94
 
93
 
95
header_install ()
94
header_install ()
96
{
95
{
97
	clear
96
	clear
98
	echo "-----------------------------------------------------------------------------"
97
	echo "-----------------------------------------------------------------------------"
99
	echo "                     ALCASAR V$VERSION Installation"
98
	echo "                     ALCASAR V$VERSION Installation"
100
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
99
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
101
	echo "-----------------------------------------------------------------------------"
100
	echo "-----------------------------------------------------------------------------"
102
} # End of header_install ()
101
} # End of header_install ()
103
 
102
 
104
 
103
 
105
##################################################################
104
##################################################################
106
##			Function "testing"			##
105
##			Function "testing"			##
107
## - Test of free space on /var  (>10G)				##
106
## - Test of free space on /var  (>10G)				##
108
## - Test of Internet access					##
107
## - Test of Internet access					##
109
##################################################################
108
##################################################################
110
testing ()
109
testing ()
111
{
110
{
112
# Test if ALCASAR is already installed
111
# Test if ALCASAR is already installed
113
	if [ -e $CONF_FILE ]
112
	if [ -e $CONF_FILE ]
114
	then
113
	then
115
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
114
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
116
		if [ $Lang == "fr" ]
115
		if [ $Lang == "fr" ]
117
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
116
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
118
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
117
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
119
		fi
118
		fi
120
		response=0
119
		response=0
121
		PTN='^[oOnNyY]$'
120
		PTN='^[oOnNyY]$'
122
		until [[ $(expr $response : $PTN) -gt 0 ]]
121
		until [[ $(expr $response : $PTN) -gt 0 ]]
123
		do
122
		do
124
			if [ $Lang == "fr" ]
123
			if [ $Lang == "fr" ]
125
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
124
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
126
				else echo -n "Do you want to update (Y/n)?";
125
				else echo -n "Do you want to update (Y/n)?";
127
			 fi
126
			 fi
128
			read response
127
			read response
129
		done
128
		done
130
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
129
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
131
		then
130
		then
132
			rm -f /tmp/alcasar-conf*
131
			rm -f /tmp/alcasar-conf*
133
		else
132
		else
134
# Create a backup of running version importants files
133
# Create a backup of running version importants files
135
			$DIR_SCRIPTS/alcasar-conf.sh --create
134
			$DIR_SCRIPTS/alcasar-conf.sh --create
136
			mode="update"
135
			mode="update"
137
		fi
136
		fi
138
	else
137
	else
139
		if [ ! -d /var/log/netflow/porttracker ]
138
		if [ ! -d /var/log/netflow/porttracker ]
140
			then
139
			then
141
			free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
140
			free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
142
			if [ $free_space -lt 10 ]
141
			if [ $free_space -lt 10 ]
143
				then
142
				then
144
				if [ $Lang == "fr" ]
143
				if [ $Lang == "fr" ]
145
					then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
144
					then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
146
					else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
145
					else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
147
				fi
146
				fi
148
			exit 0
147
			exit 0
149
			fi
148
			fi
150
		fi	
149
		fi	
151
	fi
150
	fi
152
if [ $Lang == "fr" ]
151
if [ $Lang == "fr" ]
153
		then echo -n "Tests des paramètres réseau : "
152
		then echo -n "Tests des paramètres réseau : "
154
		else echo -n "Network parameters tests : "
153
		else echo -n "Network parameters tests : "
155
	fi
154
	fi
156
# We test EXTIF config files
155
# We test EXTIF config files
157
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
156
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
158
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
157
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
159
	if [ "$EXTIF" == "" ] || [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
158
	if [ "$EXTIF" == "" ] || [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
160
		then
159
		then
161
		if [ $Lang == "fr" ]
160
		if [ $Lang == "fr" ]
162
		then 
161
		then 
163
			echo "Échec"
162
			echo "Échec"
164
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
163
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
165
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
164
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
166
			echo "Appliquez les changements : 'systemctl restart network'"
165
			echo "Appliquez les changements : 'systemctl restart network'"
167
		else
166
		else
168
			echo "Failed"
167
			echo "Failed"
169
			echo "The Internet connected network card ($EXTIF) isn't well configured."
168
			echo "The Internet connected network card ($EXTIF) isn't well configured."
170
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
169
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
171
			echo "Apply the new configuration 'systemctl restart network'"
170
			echo "Apply the new configuration 'systemctl restart network'"
172
		fi
171
		fi
173
		echo "DEVICE=$EXTIF"
172
		echo "DEVICE=$EXTIF"
174
		echo "IPADDR="
173
		echo "IPADDR="
175
		echo "NETMASK="
174
		echo "NETMASK="
176
		echo "GATEWAY="
175
		echo "GATEWAY="
177
		echo "DNS1="
176
		echo "DNS1="
178
		echo "DNS2="
177
		echo "DNS2="
179
		echo "ONBOOT=yes"
178
		echo "ONBOOT=yes"
180
		exit 0
179
		exit 0
181
	fi
180
	fi
182
	echo -n "."
181
	echo -n "."
183
# We test the Ethernet links state
182
# We test the Ethernet links state
184
	for i in $EXTIF $INTIF
183
	for i in $EXTIF $INTIF
185
	do
184
	do
186
		/sbin/ip link set $i up
185
		/sbin/ip link set $i up
187
		sleep 3
186
		sleep 3
188
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
187
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
189
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
188
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
190
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
189
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
191
			then
190
			then
192
			if [ $Lang == "fr" ]
191
			if [ $Lang == "fr" ]
193
			then 
192
			then 
194
				echo "Échec"
193
				echo "Échec"
195
				echo "Le lien réseau de la carte $i n'est pas actif."
194
				echo "Le lien réseau de la carte $i n'est pas actif."
196
				echo "Réglez ce problème puis relancez ce script."
195
				echo "Réglez ce problème puis relancez ce script."
197
			else
196
			else
198
				echo "Failed"
197
				echo "Failed"
199
				echo "The link state of $i interface id down."
198
				echo "The link state of $i interface id down."
200
				echo "Resolv this problem, then restart this script."
199
				echo "Resolv this problem, then restart this script."
201
			fi
200
			fi
202
			exit 0
201
			exit 0
203
		fi
202
		fi
204
	echo -n "."
203
	echo -n "."
205
	done
204
	done
206
# On teste la présence d'un routeur par défaut (Box FAI)
205
# On teste la présence d'un routeur par défaut (Box FAI)
207
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
206
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
208
		if [ $Lang == "fr" ]
207
		if [ $Lang == "fr" ]
209
		then 
208
		then 
210
			echo "Échec"
209
			echo "Échec"
211
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
210
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
212
			echo "Réglez ce problème puis relancez ce script."
211
			echo "Réglez ce problème puis relancez ce script."
213
		else
212
		else
214
			echo "Failed"
213
			echo "Failed"
215
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
214
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
216
			echo "Resolv this problem, then restart this script."
215
			echo "Resolv this problem, then restart this script."
217
		fi
216
		fi
218
		exit 0
217
		exit 0
219
	fi
218
	fi
220
	echo -n "."
219
	echo -n "."
221
# On teste le lien vers le routeur par defaut
220
# On teste le lien vers le routeur par defaut
222
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
221
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
223
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
222
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
224
	if [ $(expr $arp_reply) -eq 0 ]
223
	if [ $(expr $arp_reply) -eq 0 ]
225
	       	then
224
	       	then
226
		if [ $Lang == "fr" ]
225
		if [ $Lang == "fr" ]
227
		then 
226
		then 
228
			echo "Échec"
227
			echo "Échec"
229
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
228
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
230
			echo "Réglez ce problème puis relancez ce script."
229
			echo "Réglez ce problème puis relancez ce script."
231
		else
230
		else
232
			echo "Failed"
231
			echo "Failed"
233
			echo "The Internet gateway doesn't answered"
232
			echo "The Internet gateway doesn't answered"
234
			echo "Resolv this problem, then restart this script."
233
			echo "Resolv this problem, then restart this script."
235
		fi
234
		fi
236
		exit 0
235
		exit 0
237
	fi
236
	fi
238
	echo -n "."
237
	echo -n "."
239
# On teste la connectivité Internet
238
# On teste la connectivité Internet
240
	rm -rf /tmp/con_ok.html
239
	rm -rf /tmp/con_ok.html
241
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
240
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
242
	if [ ! -e /tmp/con_ok.html ]
241
	if [ ! -e /tmp/con_ok.html ]
243
	then
242
	then
244
		if [ $Lang == "fr" ]
243
		if [ $Lang == "fr" ]
245
		then 
244
		then 
246
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
245
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
247
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
246
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
248
			echo "Vérifiez la validité des adresses IP des DNS."
247
			echo "Vérifiez la validité des adresses IP des DNS."
249
		else
248
		else
250
			echo "The Internet connection try failed (google.fr)."
249
			echo "The Internet connection try failed (google.fr)."
251
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
250
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
252
			echo "Verify the DNS IP addresses"
251
			echo "Verify the DNS IP addresses"
253
		fi
252
		fi
254
		exit 0
253
		exit 0
255
	fi
254
	fi
256
	rm -rf /tmp/con_ok.html
255
	rm -rf /tmp/con_ok.html
257
	echo ". : ok"
256
	echo ". : ok"
258
} # end of testing
257
} # end of testing
259
 
258
 
260
##################################################################
259
##################################################################
261
##			Function "init"				##
260
##			Function "init"				##
262
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
261
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
263
## - Installation et modification des scripts du portail	##
262
## - Installation et modification des scripts du portail	##
264
##################################################################
263
##################################################################
265
init ()
264
init ()
266
{
265
{
267
	if [ "$mode" != "update" ]
266
	if [ "$mode" != "update" ]
268
	then
267
	then
269
# On affecte le nom d'organisme
268
# On affecte le nom d'organisme
270
		header_install
269
		header_install
271
		ORGANISME=!
270
		ORGANISME=!
272
		PTN='^[a-zA-Z0-9-]*$'
271
		PTN='^[a-zA-Z0-9-]*$'
273
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
272
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
274
                do
273
                do
275
			if [ $Lang == "fr" ]
274
			if [ $Lang == "fr" ]
276
			       	then echo -n "Entrez le nom de votre organisme : "
275
			       	then echo -n "Entrez le nom de votre organisme : "
277
				else echo -n "Enter the name of your organism : "
276
				else echo -n "Enter the name of your organism : "
278
			fi
277
			fi
279
			read ORGANISME
278
			read ORGANISME
280
			if [ "$ORGANISME" == "" ]
279
			if [ "$ORGANISME" == "" ]
281
				then
280
				then
282
				ORGANISME=!
281
				ORGANISME=!
283
			fi
282
			fi
284
		done
283
		done
285
	fi
284
	fi
286
# On crée aléatoirement les mots de passe et les secrets partagés
285
# On crée aléatoirement les mots de passe et les secrets partagés
287
	rm -f $PASSWD_FILE
286
	rm -f $PASSWD_FILE
288
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
287
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
289
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
288
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
290
	echo "$grubpwd" >> $PASSWD_FILE
289
	echo "$grubpwd" >> $PASSWD_FILE
291
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
290
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
292
	$SED "/^password.*/d" /boot/grub/menu.lst
291
	$SED "/^password.*/d" /boot/grub/menu.lst
293
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
292
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
294
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
293
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
295
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
294
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
296
	echo "root / $mysqlpwd" >> $PASSWD_FILE
295
	echo "root / $mysqlpwd" >> $PASSWD_FILE
297
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
296
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
298
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
297
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
299
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
298
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
300
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
299
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
301
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
300
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
302
	echo "$secretuam" >> $PASSWD_FILE
301
	echo "$secretuam" >> $PASSWD_FILE
303
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
302
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
304
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
303
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
305
	echo "$secretradius" >> $PASSWD_FILE
304
	echo "$secretradius" >> $PASSWD_FILE
306
	chmod 640 $PASSWD_FILE
305
	chmod 640 $PASSWD_FILE
307
# Scripts and conf files copy 
306
# Scripts and conf files copy 
308
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
307
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
309
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
308
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
310
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
309
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
311
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
310
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
312
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
311
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
313
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
312
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
314
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
313
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
315
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
314
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
316
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
315
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
317
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
316
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
318
# generate central conf file
317
# generate central conf file
319
	cat <<EOF > $CONF_FILE
318
	cat <<EOF > $CONF_FILE
320
##########################################
319
##########################################
321
##                                      ##
320
##                                      ##
322
##          ALCASAR Parameters          ##
321
##          ALCASAR Parameters          ##
323
##                                      ##
322
##                                      ##
324
##########################################
323
##########################################
325
 
324
 
326
INSTALL_DATE=$DATE
325
INSTALL_DATE=$DATE
327
VERSION=$VERSION
326
VERSION=$VERSION
328
ORGANISM=$ORGANISME
327
ORGANISM=$ORGANISME
329
DOMAIN=$DOMAIN
328
DOMAIN=$DOMAIN
330
EOF
329
EOF
331
	chmod o-rwx $CONF_FILE
330
	chmod o-rwx $CONF_FILE
332
} # End of init ()
331
} # End of init ()
333
 
332
 
334
##################################################################
333
##################################################################
335
##			Function "network"			##
334
##			Function "network"			##
336
## - Définition du plan d'adressage du réseau de consultation	##
335
## - Définition du plan d'adressage du réseau de consultation	##
337
## - Nommage DNS du système 					##
336
## - Nommage DNS du système 					##
338
## - Configuration de l'interface INTIF (réseau de consultation)##
337
## - Configuration de l'interface INTIF (réseau de consultation)##
339
## - Modification du fichier /etc/hosts				##
338
## - Modification du fichier /etc/hosts				##
340
## - Configuration du serveur de temps (NTP)			##
339
## - Configuration du serveur de temps (NTP)			##
341
## - Renseignement des fichiers hosts.allow et hosts.deny	##
340
## - Renseignement des fichiers hosts.allow et hosts.deny	##
342
##################################################################
341
##################################################################
343
network ()
342
network ()
344
{
343
{
345
	header_install
344
	header_install
346
	if [ "$mode" != "update" ]
345
	if [ "$mode" != "update" ]
347
		then
346
		then
348
		if [ $Lang == "fr" ]
347
		if [ $Lang == "fr" ]
349
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
348
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
350
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
349
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
351
		fi
350
		fi
352
		response=0
351
		response=0
353
		PTN='^[oOyYnN]$'
352
		PTN='^[oOyYnN]$'
354
		until [[ $(expr $response : $PTN) -gt 0 ]]
353
		until [[ $(expr $response : $PTN) -gt 0 ]]
355
		do
354
		do
356
			if [ $Lang == "fr" ]
355
			if [ $Lang == "fr" ]
357
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
356
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
358
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
357
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
359
			fi
358
			fi
360
			read response
359
			read response
361
		done
360
		done
362
		if [ "$response" = "n" ] || [ "$response" = "N" ]
361
		if [ "$response" = "n" ] || [ "$response" = "N" ]
363
		then
362
		then
364
			PRIVATE_IP_MASK="0"
363
			PRIVATE_IP_MASK="0"
365
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
364
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
366
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
365
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
367
			do
366
			do
368
				if [ $Lang == "fr" ]
367
				if [ $Lang == "fr" ]
369
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
368
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
370
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
369
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
371
				fi
370
				fi
372
				read PRIVATE_IP_MASK
371
				read PRIVATE_IP_MASK
373
			done
372
			done
374
		else
373
		else
375
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
374
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
376
		fi
375
		fi
377
	else
376
	else
378
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
377
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
379
		rm -rf conf/etc/alcasar.conf
378
		rm -rf conf/etc/alcasar.conf
380
	fi
379
	fi
381
# Define LAN side global parameters
380
# Define LAN side global parameters
382
	hostname $HOSTNAME.$DOMAIN
381
	hostname $HOSTNAME.$DOMAIN
383
	echo $HOSTNAME.$DOMAIN > /etc/hostname
382
	echo $HOSTNAME.$DOMAIN > /etc/hostname
384
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
383
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
385
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
384
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
386
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
385
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
387
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
386
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
388
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
387
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
389
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
388
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
390
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
389
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
391
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
390
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
392
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
391
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
393
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
392
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
394
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
393
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
395
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
394
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
396
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
395
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
397
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
396
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
398
# Define Internet parameters
397
# Define Internet parameters
399
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
398
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
400
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
399
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
401
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
400
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
402
	DNS1=${DNS1:=208.67.220.220}
401
	DNS1=${DNS1:=208.67.220.220}
403
	DNS2=${DNS2:=208.67.222.222}
402
	DNS2=${DNS2:=208.67.222.222}
404
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
403
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
405
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
404
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
406
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
405
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
407
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
406
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
408
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
407
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
409
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
408
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
410
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
409
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
411
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
410
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
412
	echo "DNS1=$DNS1" >> $CONF_FILE
411
	echo "DNS1=$DNS1" >> $CONF_FILE
413
	echo "DNS2=$DNS2" >> $CONF_FILE
412
	echo "DNS2=$DNS2" >> $CONF_FILE
414
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
413
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
415
	echo "DHCP=full" >> $CONF_FILE
414
	echo "DHCP=full" >> $CONF_FILE
416
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
415
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
417
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
416
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
418
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
417
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
419
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
418
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
420
# config network
419
# config network
421
	cat <<EOF > /etc/sysconfig/network
420
	cat <<EOF > /etc/sysconfig/network
422
NETWORKING=yes
421
NETWORKING=yes
423
HOSTNAME="$HOSTNAME.$DOMAIN"
422
HOSTNAME="$HOSTNAME.$DOMAIN"
424
FORWARD_IPV4=true
423
FORWARD_IPV4=true
425
EOF
424
EOF
426
# config /etc/hosts
425
# config /etc/hosts
427
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
426
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
428
	cat <<EOF > /etc/hosts
427
	cat <<EOF > /etc/hosts
429
127.0.0.1	localhost
428
127.0.0.1	localhost
430
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
429
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
431
EOF
430
EOF
432
# Config EXTIF (Internet)
431
# Config EXTIF (Internet)
433
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
432
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
434
DEVICE=$EXTIF
433
DEVICE=$EXTIF
435
BOOTPROTO=static
434
BOOTPROTO=static
436
IPADDR=$PUBLIC_IP
435
IPADDR=$PUBLIC_IP
437
NETMASK=$PUBLIC_NETMASK
436
NETMASK=$PUBLIC_NETMASK
438
GATEWAY=$PUBLIC_GATEWAY
437
GATEWAY=$PUBLIC_GATEWAY
439
DNS1=127.0.0.1
438
DNS1=127.0.0.1
440
ONBOOT=yes
439
ONBOOT=yes
441
METRIC=10
440
METRIC=10
442
NOZEROCONF=yes
441
NOZEROCONF=yes
443
MII_NOT_SUPPORTED=yes
442
MII_NOT_SUPPORTED=yes
444
IPV6INIT=no
443
IPV6INIT=no
445
IPV6TO4INIT=no
444
IPV6TO4INIT=no
446
ACCOUNTING=no
445
ACCOUNTING=no
447
USERCTL=no
446
USERCTL=no
448
MTU=$MTU
447
MTU=$MTU
449
EOF
448
EOF
450
# Config INTIF (consultation LAN) in normal mode
449
# Config INTIF (consultation LAN) in normal mode
451
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
450
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
452
DEVICE=$INTIF
451
DEVICE=$INTIF
453
BOOTPROTO=static
452
BOOTPROTO=static
454
ONBOOT=yes
453
ONBOOT=yes
455
NOZEROCONF=yes
454
NOZEROCONF=yes
456
MII_NOT_SUPPORTED=yes
455
MII_NOT_SUPPORTED=yes
457
IPV6INIT=no
456
IPV6INIT=no
458
IPV6TO4INIT=no
457
IPV6TO4INIT=no
459
ACCOUNTING=no
458
ACCOUNTING=no
460
USERCTL=no
459
USERCTL=no
461
ETHTOOL_OPTS=$ETHTOOL_OPTS
460
ETHTOOL_OPTS=$ETHTOOL_OPTS
462
EOF
461
EOF
463
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
462
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
464
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
463
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
465
DEVICE=$INTIF
464
DEVICE=$INTIF
466
BOOTPROTO=static
465
BOOTPROTO=static
467
IPADDR=$PRIVATE_IP
466
IPADDR=$PRIVATE_IP
468
NETMASK=$PRIVATE_NETMASK
467
NETMASK=$PRIVATE_NETMASK
469
ONBOOT=yes
468
ONBOOT=yes
470
METRIC=10
469
METRIC=10
471
NOZEROCONF=yes
470
NOZEROCONF=yes
472
MII_NOT_SUPPORTED=yes
471
MII_NOT_SUPPORTED=yes
473
IPV6INIT=no
472
IPV6INIT=no
474
IPV6TO4INIT=no
473
IPV6TO4INIT=no
475
ACCOUNTING=no
474
ACCOUNTING=no
476
USERCTL=no
475
USERCTL=no
477
EOF
476
EOF
478
# Mise à l'heure du serveur
477
# Mise à l'heure du serveur
479
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
478
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
480
	cat <<EOF > /etc/ntp/step-tickers
479
	cat <<EOF > /etc/ntp/step-tickers
481
0.fr.pool.ntp.org	# adapt to your country
480
0.fr.pool.ntp.org	# adapt to your country
482
1.fr.pool.ntp.org
481
1.fr.pool.ntp.org
483
2.fr.pool.ntp.org
482
2.fr.pool.ntp.org
484
EOF
483
EOF
485
# Configuration du serveur de temps (sur lui même)
484
# Configuration du serveur de temps (sur lui même)
486
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
485
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
487
	cat <<EOF > /etc/ntp.conf
486
	cat <<EOF > /etc/ntp.conf
488
server 0.fr.pool.ntp.org	# adapt to your country
487
server 0.fr.pool.ntp.org	# adapt to your country
489
server 1.fr.pool.ntp.org
488
server 1.fr.pool.ntp.org
490
server 2.fr.pool.ntp.org
489
server 2.fr.pool.ntp.org
491
server 127.127.1.0   		# local clock si NTP internet indisponible ...
490
server 127.127.1.0   		# local clock si NTP internet indisponible ...
492
fudge 127.127.1.0 stratum 10
491
fudge 127.127.1.0 stratum 10
493
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
492
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
494
restrict 127.0.0.1
493
restrict 127.0.0.1
495
driftfile /var/lib/ntp/drift
494
driftfile /var/lib/ntp/drift
496
logfile /var/log/ntp.log
495
logfile /var/log/ntp.log
497
EOF
496
EOF
498
 
497
 
499
	chown -R ntp:ntp /var/lib/ntp
498
	chown -R ntp:ntp /var/lib/ntp
500
# Renseignement des fichiers hosts.allow et hosts.deny
499
# Renseignement des fichiers hosts.allow et hosts.deny
501
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
500
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
502
	cat <<EOF > /etc/hosts.allow
501
	cat <<EOF > /etc/hosts.allow
503
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
502
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
504
sshd: ALL
503
sshd: ALL
505
ntpd: $PRIVATE_NETWORK_SHORT
504
ntpd: $PRIVATE_NETWORK_SHORT
506
EOF
505
EOF
507
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
506
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
508
	cat <<EOF > /etc/hosts.deny
507
	cat <<EOF > /etc/hosts.deny
509
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
508
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
510
EOF
509
EOF
511
# Firewall config
510
# Firewall config
512
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
511
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
513
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
512
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
514
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
513
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
515
# create the filter exception file and ip_bloqued file
514
# create the filter exception file and ip_bloqued file
516
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
515
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
517
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
516
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
518
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
517
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
519
# load conntrack ftp module
518
# load conntrack ftp module
520
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
519
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
521
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
520
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
522
# load ipt_NETFLOW module
521
# load ipt_NETFLOW module
523
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
522
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
524
# 
523
# 
525
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
524
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
526
} # End of network ()
525
} # End of network ()
527
 
526
 
528
##################################################################
527
##################################################################
529
##			Function "ACC"				##
528
##			Function "ACC"				##
530
## - installation du centre de gestion (ALCASAR Control Center)	##
529
## - installation du centre de gestion (ALCASAR Control Center)	##
531
## - configuration du serveur web (Apache)			##
530
## - configuration du serveur web (Apache)			##
532
## - définition du 1er comptes de gestion 			##
531
## - définition du 1er comptes de gestion 			##
533
## - sécurisation des accès					##
532
## - sécurisation des accès					##
534
##################################################################
533
##################################################################
535
ACC ()
534
ACC ()
536
{
535
{
537
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
536
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
538
	mkdir $DIR_WEB
537
	mkdir $DIR_WEB
539
# Copie et configuration des fichiers du centre de gestion
538
# Copie et configuration des fichiers du centre de gestion
540
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
539
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
541
	echo "$VERSION" > $DIR_WEB/VERSION
540
	echo "$VERSION" > $DIR_WEB/VERSION
542
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
541
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
543
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
542
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
544
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
543
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
545
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
544
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
546
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
545
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
547
	chown -R apache:apache $DIR_WEB/*
546
	chown -R apache:apache $DIR_WEB/*
548
	for i in system_backup base logs/firewall logs/httpd logs/security;
547
	for i in system_backup base logs/firewall logs/httpd logs/security;
549
	do
548
	do
550
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
549
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
551
	done
550
	done
552
	chown -R root:apache $DIR_SAVE
551
	chown -R root:apache $DIR_SAVE
553
# Configuration et sécurisation php
552
# Configuration et sécurisation php
554
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
553
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
555
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
554
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
556
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
555
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
557
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
556
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
558
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
557
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
559
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
558
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
560
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
559
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
561
# Configuration et sécurisation Apache
560
# Configuration et sécurisation Apache
562
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
561
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
563
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
562
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
564
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
563
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
565
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
564
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
566
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
565
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
567
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
566
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
568
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
567
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
569
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
568
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
570
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
569
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
571
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
570
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
572
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
571
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
573
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
572
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
574
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
573
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
575
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
574
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
576
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
575
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
577
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
576
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
578
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
577
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
579
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
578
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
580
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
579
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
581
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
580
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
582
</body>
581
</body>
583
</html>
582
</html>
584
EOF
583
EOF
585
# Définition du premier compte lié au profil 'admin'
584
# Définition du premier compte lié au profil 'admin'
586
	header_install
585
	header_install
587
	if [ "$mode" = "install" ]
586
	if [ "$mode" = "install" ]
588
	then
587
	then
589
		admin_portal=!
588
		admin_portal=!
590
		PTN='^[a-zA-Z0-9-]*$'
589
		PTN='^[a-zA-Z0-9-]*$'
591
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
590
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
592
                	do
591
                	do
593
			header_install
592
			header_install
594
			if [ $Lang == "fr" ]
593
			if [ $Lang == "fr" ]
595
			then 
594
			then 
596
				echo ""
595
				echo ""
597
				echo "Définissez un premier compte d'administration du portail :"
596
				echo "Définissez un premier compte d'administration du portail :"
598
				echo
597
				echo
599
				echo -n "Nom : "
598
				echo -n "Nom : "
600
			else
599
			else
601
				echo ""
600
				echo ""
602
				echo "Define the first account allow to administrate the portal :"
601
				echo "Define the first account allow to administrate the portal :"
603
				echo
602
				echo
604
				echo -n "Account : "
603
				echo -n "Account : "
605
			fi
604
			fi
606
			read admin_portal
605
			read admin_portal
607
			if [ "$admin_portal" == "" ]
606
			if [ "$admin_portal" == "" ]
608
				then
607
				then
609
				admin_portal=!
608
				admin_portal=!
610
			fi
609
			fi
611
			done
610
			done
612
# Creation of keys file for the admin account ("admin")
611
# Creation of keys file for the admin account ("admin")
613
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
612
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
614
		mkdir -p $DIR_DEST_ETC/digest
613
		mkdir -p $DIR_DEST_ETC/digest
615
		chmod 755 $DIR_DEST_ETC/digest
614
		chmod 755 $DIR_DEST_ETC/digest
616
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
615
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
617
			do
616
			do
618
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
617
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
619
			done
618
			done
620
		$DIR_DEST_SBIN/alcasar-profil.sh --list
619
		$DIR_DEST_SBIN/alcasar-profil.sh --list
621
	fi
620
	fi
622
# synchronisation horaire
621
# synchronisation horaire
623
	ntpd -q -g &
622
	ntpd -q -g &
624
# Sécurisation du centre
623
# Sécurisation du centre
625
	rm -f /etc/httpd/conf/webapps.d/alcasar*
624
	rm -f /etc/httpd/conf/webapps.d/alcasar*
626
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
625
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
627
<Directory $DIR_ACC>
626
<Directory $DIR_ACC>
628
	SSLRequireSSL
627
	SSLRequireSSL
629
	AllowOverride None
628
	AllowOverride None
630
	Order deny,allow
629
	Order deny,allow
631
	Deny from all
630
	Deny from all
632
	Allow from 127.0.0.1
631
	Allow from 127.0.0.1
633
	Allow from $PRIVATE_NETWORK_MASK
632
	Allow from $PRIVATE_NETWORK_MASK
634
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
633
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
635
	require valid-user
634
	require valid-user
636
	AuthType digest
635
	AuthType digest
637
	AuthName $HOSTNAME.$DOMAIN
636
	AuthName $HOSTNAME.$DOMAIN
638
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
637
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
639
	AuthUserFile $DIR_DEST_ETC/digest/key_all
638
	AuthUserFile $DIR_DEST_ETC/digest/key_all
640
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
639
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
641
</Directory>
640
</Directory>
642
<Directory $DIR_ACC/admin>
641
<Directory $DIR_ACC/admin>
643
	SSLRequireSSL
642
	SSLRequireSSL
644
	AllowOverride None
643
	AllowOverride None
645
	Order deny,allow
644
	Order deny,allow
646
	Deny from all
645
	Deny from all
647
	Allow from 127.0.0.1
646
	Allow from 127.0.0.1
648
	Allow from $PRIVATE_NETWORK_MASK
647
	Allow from $PRIVATE_NETWORK_MASK
649
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
648
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
650
	require valid-user
649
	require valid-user
651
	AuthType digest
650
	AuthType digest
652
	AuthName $HOSTNAME.$DOMAIN
651
	AuthName $HOSTNAME.$DOMAIN
653
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
652
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
654
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
653
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
655
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
654
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
656
</Directory>
655
</Directory>
657
<Directory $DIR_ACC/manager>
656
<Directory $DIR_ACC/manager>
658
	SSLRequireSSL
657
	SSLRequireSSL
659
	AllowOverride None
658
	AllowOverride None
660
	Order deny,allow
659
	Order deny,allow
661
	Deny from all
660
	Deny from all
662
	Allow from 127.0.0.1
661
	Allow from 127.0.0.1
663
	Allow from $PRIVATE_NETWORK_MASK
662
	Allow from $PRIVATE_NETWORK_MASK
664
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
663
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
665
	require valid-user
664
	require valid-user
666
	AuthType digest
665
	AuthType digest
667
	AuthName $HOSTNAME.$DOMAIN
666
	AuthName $HOSTNAME.$DOMAIN
668
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
667
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
669
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
668
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
670
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
669
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
671
</Directory>
670
</Directory>
672
<Directory $DIR_ACC/backup>
671
<Directory $DIR_ACC/backup>
673
	SSLRequireSSL
672
	SSLRequireSSL
674
	AllowOverride None
673
	AllowOverride None
675
	Order deny,allow
674
	Order deny,allow
676
	Deny from all
675
	Deny from all
677
	Allow from 127.0.0.1
676
	Allow from 127.0.0.1
678
	Allow from $PRIVATE_NETWORK_MASK
677
	Allow from $PRIVATE_NETWORK_MASK
679
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
678
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
680
	require valid-user
679
	require valid-user
681
	AuthType digest
680
	AuthType digest
682
	AuthName $HOSTNAME.$DOMAIN
681
	AuthName $HOSTNAME.$DOMAIN
683
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
682
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
684
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
683
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
685
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
684
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
686
</Directory>
685
</Directory>
687
Alias /save/ "$DIR_SAVE/"
686
Alias /save/ "$DIR_SAVE/"
688
<Directory $DIR_SAVE>
687
<Directory $DIR_SAVE>
689
	SSLRequireSSL
688
	SSLRequireSSL
690
	Options Indexes
689
	Options Indexes
691
	Order deny,allow
690
	Order deny,allow
692
	Deny from all
691
	Deny from all
693
	Allow from 127.0.0.1
692
	Allow from 127.0.0.1
694
	Allow from $PRIVATE_NETWORK_MASK
693
	Allow from $PRIVATE_NETWORK_MASK
695
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
694
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
696
	require valid-user
695
	require valid-user
697
	AuthType digest
696
	AuthType digest
698
	AuthName $HOSTNAME.$DOMAIN
697
	AuthName $HOSTNAME.$DOMAIN
699
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
698
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
700
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
699
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
701
</Directory>
700
</Directory>
702
EOF
701
EOF
703
} # End of ACC()
702
} # End of ACC()
704
 
703
 
705
##########################################################################################
704
##########################################################################################
706
##				Fonction "CA"						##
705
##				Fonction "CA"						##
707
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
706
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
708
##########################################################################################
707
##########################################################################################
709
CA ()
708
CA ()
710
{
709
{
711
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
710
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
712
	$DIR_DEST_BIN/alcasar-CA.sh
711
	$DIR_DEST_BIN/alcasar-CA.sh
713
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
712
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
714
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
713
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
715
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
714
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
716
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
715
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
717
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
716
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
718
	chown -R root:apache /etc/pki
717
	chown -R root:apache /etc/pki
719
	chmod -R 750 /etc/pki
718
	chmod -R 750 /etc/pki
720
} # End CA ()
719
} # End CA ()
721
 
720
 
722
##########################################################################################
721
##########################################################################################
723
##			Fonction "init_db"						##
722
##			Fonction "init_db"						##
724
## - Initialisation de la base Mysql							##
723
## - Initialisation de la base Mysql							##
725
## - Affectation du mot de passe de l'administrateur (root)				##
724
## - Affectation du mot de passe de l'administrateur (root)				##
726
## - Suppression des bases et des utilisateurs superflus				##
725
## - Suppression des bases et des utilisateurs superflus				##
727
## - Création de la base 'radius'							##
726
## - Création de la base 'radius'							##
728
## - Installation du schéma de cette base						##
727
## - Installation du schéma de cette base						##
729
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
728
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
730
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
729
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
731
##########################################################################################
730
##########################################################################################
732
init_db ()
731
init_db ()
733
{
732
{
734
	rm -rf /var/lib/mysql # to be sure that there is no former installation
733
	rm -rf /var/lib/mysql # to be sure that there is no former installation
735
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
734
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
736
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
735
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
737
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
736
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
738
	systemctl start mysqld.service
737
	systemctl start mysqld.service
739
	sleep 4
738
	sleep 4
740
	mysqladmin -u root password $mysqlpwd
739
	mysqladmin -u root password $mysqlpwd
741
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
740
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
742
# Secure the server
741
# Secure the server
743
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
742
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
744
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
743
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
745
# Create 'radius' database
744
# Create 'radius' database
746
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
745
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
747
# Add an empty radius database structure
746
# Add an empty radius database structure
748
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
747
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
749
# modify the start script in order to close accounting connexion when the system is comming down or up
748
# modify the start script in order to close accounting connexion when the system is comming down or up
750
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
749
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
751
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
750
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
752
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
751
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
753
	systemctl daemon-reload
752
	systemctl daemon-reload
754
} # End init_db ()
753
} # End init_db ()
755
 
754
 
756
##########################################################################
755
##########################################################################
757
##			Fonction "param_radius"				##
756
##			Fonction "param_radius"				##
758
## - Paramètrage des fichiers de configuration FreeRadius		##
757
## - Paramètrage des fichiers de configuration FreeRadius		##
759
## - Affectation du secret partagé entre coova-chilli et freeradius	##
758
## - Affectation du secret partagé entre coova-chilli et freeradius	##
760
## - Modification de fichier de conf pour l'accès à Mysql		##
759
## - Modification de fichier de conf pour l'accès à Mysql		##
761
##########################################################################
760
##########################################################################
762
param_radius ()
761
param_radius ()
763
{
762
{
764
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
763
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
765
	chown -R radius:radius /etc/raddb
764
	chown -R radius:radius /etc/raddb
766
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
765
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
767
# Set radius.conf parameters
766
# Set radius.conf parameters
768
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
767
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
769
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
768
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
770
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
769
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
771
# remove the proxy function
770
# remove the proxy function
772
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
771
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
773
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
772
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
774
# remove EAP module
773
# remove EAP module
775
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
774
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
776
# listen on loopback (should be modified later if EAP enabled)
775
# listen on loopback (should be modified later if EAP enabled)
777
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
776
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
778
# enable the  SQL module (and SQL counter)
777
# enable the  SQL module (and SQL counter)
779
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
778
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
780
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
779
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
781
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
780
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
782
# remvove virtual server and copy our conf file
781
# remvove virtual server and copy our conf file
783
	rm -f /etc/raddb/sites-enabled/*
782
	rm -f /etc/raddb/sites-enabled/*
784
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
783
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
785
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
784
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
786
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
785
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
787
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
786
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
788
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
787
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
789
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
788
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
790
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
789
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
791
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
790
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
792
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
791
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
793
	cat << EOF > /etc/raddb/clients.conf
792
	cat << EOF > /etc/raddb/clients.conf
794
client 127.0.0.1 {
793
client 127.0.0.1 {
795
	secret = $secretradius
794
	secret = $secretradius
796
	shortname = localhost
795
	shortname = localhost
797
}
796
}
798
EOF
797
EOF
799
# sql.conf modification
798
# sql.conf modification
800
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
799
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
801
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
800
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
802
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
801
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
803
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
802
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
804
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
803
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
805
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
804
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
806
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
805
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
807
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
806
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
808
# counter.conf modification (change the Max-All-Session-Time counter)
807
# counter.conf modification (change the Max-All-Session-Time counter)
809
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
808
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
810
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
809
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
811
	chown -R radius:radius /etc/raddb/sql/mysql/*
810
	chown -R radius:radius /etc/raddb/sql/mysql/*
812
# make certain that mysql is up before radius start
811
# make certain that mysql is up before radius start
813
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
812
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
814
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
813
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
815
	systemctl daemon-reload
814
	systemctl daemon-reload
816
} # End param_radius ()
815
} # End param_radius ()
817
 
816
 
818
##########################################################################
817
##########################################################################
819
##			Function "param_web_radius"			##
818
##			Function "param_web_radius"			##
820
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
819
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
821
## - Création du lien vers la page de changement de mot de passe        ##
820
## - Création du lien vers la page de changement de mot de passe        ##
822
##########################################################################
821
##########################################################################
823
param_web_radius ()
822
param_web_radius ()
824
{
823
{
825
# copie de l'interface d'origine dans la structure Alcasar
824
# copie de l'interface d'origine dans la structure Alcasar
826
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
825
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
827
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
826
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
828
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
827
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
829
# copie des fichiers modifiés
828
# copie des fichiers modifiés
830
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
829
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
831
	chown -R apache:apache $DIR_ACC/manager/
830
	chown -R apache:apache $DIR_ACC/manager/
832
# Modification des fichiers de configuration
831
# Modification des fichiers de configuration
833
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
832
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
834
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
833
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
835
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
834
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
836
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
835
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
837
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
836
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
838
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
837
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
839
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
838
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
840
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
839
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
841
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
840
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
842
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
841
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
843
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
842
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
844
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
843
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
845
	cat <<EOF > /etc/freeradius-web/naslist.conf
844
	cat <<EOF > /etc/freeradius-web/naslist.conf
846
nas1_name: alcasar-$ORGANISME
845
nas1_name: alcasar-$ORGANISME
847
nas1_model: Portail captif
846
nas1_model: Portail captif
848
nas1_ip: $PRIVATE_IP
847
nas1_ip: $PRIVATE_IP
849
nas1_port_num: 0
848
nas1_port_num: 0
850
nas1_community: public
849
nas1_community: public
851
EOF
850
EOF
852
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
851
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
853
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
852
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
854
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
853
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
855
# Ajout du mappage des attributs chillispot
854
# Ajout du mappage des attributs chillispot
856
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
855
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
857
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
856
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
858
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
857
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
859
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
858
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
860
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
859
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
861
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
860
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
862
	chown -R apache:apache /etc/freeradius-web
861
	chown -R apache:apache /etc/freeradius-web
863
# Ajout de l'alias vers la page de "changement de mot de passe usager"
862
# Ajout de l'alias vers la page de "changement de mot de passe usager"
864
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
863
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
865
<Directory $DIR_WEB/pass>
864
<Directory $DIR_WEB/pass>
866
	SSLRequireSSL
865
	SSLRequireSSL
867
	AllowOverride None
866
	AllowOverride None
868
	Order deny,allow
867
	Order deny,allow
869
	Deny from all
868
	Deny from all
870
	Allow from 127.0.0.1
869
	Allow from 127.0.0.1
871
	Allow from $PRIVATE_NETWORK_MASK
870
	Allow from $PRIVATE_NETWORK_MASK
872
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
871
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
873
</Directory>
872
</Directory>
874
EOF
873
EOF
875
} # End of param_web_radius ()
874
} # End of param_web_radius ()
876
 
875
 
877
##################################################################################
876
##################################################################################
878
##			Fonction "param_chilli"					##
877
##			Fonction "param_chilli"					##
879
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
878
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
880
## - Paramètrage de la page d'authentification (intercept.php)			##
879
## - Paramètrage de la page d'authentification (intercept.php)			##
881
##################################################################################
880
##################################################################################
882
param_chilli ()
881
param_chilli ()
883
{
882
{
884
# init file creation
883
# init file creation
885
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
884
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
886
	cat <<EOF > /etc/init.d/chilli
885
	cat <<EOF > /etc/init.d/chilli
887
#!/bin/sh
886
#!/bin/sh
888
#
887
#
889
# chilli CoovaChilli init
888
# chilli CoovaChilli init
890
#
889
#
891
# chkconfig: 2345 65 35
890
# chkconfig: 2345 65 35
892
# description: CoovaChilli
891
# description: CoovaChilli
893
### BEGIN INIT INFO
892
### BEGIN INIT INFO
894
# Provides:       chilli
893
# Provides:       chilli
895
# Required-Start: network 
894
# Required-Start: network 
896
# Should-Start: 
895
# Should-Start: 
897
# Required-Stop:  network
896
# Required-Stop:  network
898
# Should-Stop: 
897
# Should-Stop: 
899
# Default-Start:  2 3 5
898
# Default-Start:  2 3 5
900
# Default-Stop:
899
# Default-Stop:
901
# Description:    CoovaChilli access controller
900
# Description:    CoovaChilli access controller
902
### END INIT INFO
901
### END INIT INFO
903
 
902
 
904
[ -f /usr/sbin/chilli ] || exit 0
903
[ -f /usr/sbin/chilli ] || exit 0
905
. /etc/init.d/functions
904
. /etc/init.d/functions
906
CONFIG=/etc/chilli.conf
905
CONFIG=/etc/chilli.conf
907
pidfile=/var/run/chilli.pid
906
pidfile=/var/run/chilli.pid
908
[ -f \$CONFIG ] || {
907
[ -f \$CONFIG ] || {
909
    echo "\$CONFIG Not found"
908
    echo "\$CONFIG Not found"
910
    exit 0
909
    exit 0
911
}
910
}
912
RETVAL=0
911
RETVAL=0
913
prog="chilli"
912
prog="chilli"
914
case \$1 in
913
case \$1 in
915
    start)
914
    start)
916
	if [ -f \$pidfile ] ; then 
915
	if [ -f \$pidfile ] ; then 
917
		gprintf "chilli is already running"
916
		gprintf "chilli is already running"
918
	else
917
	else
919
        	gprintf "Starting \$prog: "
918
        	gprintf "Starting \$prog: "
920
		rm -f /var/run/chilli* # cleaning
919
		rm -f /var/run/chilli* # cleaning
921
        	/sbin/modprobe tun >/dev/null 2>&1
920
        	/sbin/modprobe tun >/dev/null 2>&1
922
        	echo 1 > /proc/sys/net/ipv4/ip_forward
921
        	echo 1 > /proc/sys/net/ipv4/ip_forward
923
		[ -e /dev/net/tun ] || {
922
		[ -e /dev/net/tun ] || {
924
	    	(cd /dev; 
923
	    	(cd /dev; 
925
			mkdir net; 
924
			mkdir net; 
926
			cd net; 
925
			cd net; 
927
			mknod tun c 10 200)
926
			mknod tun c 10 200)
928
		}
927
		}
929
		ifconfig $INTIF 0.0.0.0
928
		ifconfig $INTIF 0.0.0.0
930
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
929
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
931
        	RETVAL=$?
930
        	RETVAL=$?
932
	fi
931
	fi
933
	;;
932
	;;
934
 
933
 
935
    reload)
934
    reload)
936
	killall -HUP chilli
935
	killall -HUP chilli
937
	;;
936
	;;
938
 
937
 
939
    restart)
938
    restart)
940
	\$0 stop
939
	\$0 stop
941
        sleep 2
940
        sleep 2
942
	\$0 start
941
	\$0 start
943
	;;
942
	;;
944
    
943
    
945
    status)
944
    status)
946
        status chilli
945
        status chilli
947
        RETVAL=0
946
        RETVAL=0
948
        ;;
947
        ;;
949
 
948
 
950
    stop)
949
    stop)
951
	if [ -f \$pidfile ] ; then  
950
	if [ -f \$pidfile ] ; then  
952
        	gprintf "Shutting down \$prog: "
951
        	gprintf "Shutting down \$prog: "
953
		killproc /usr/sbin/chilli
952
		killproc /usr/sbin/chilli
954
		RETVAL=\$?
953
		RETVAL=\$?
955
		[ \$RETVAL = 0 ] && rm -f $pidfile
954
		[ \$RETVAL = 0 ] && rm -f $pidfile
956
	else	
955
	else	
957
        	gprintf "chilli is not running"
956
        	gprintf "chilli is not running"
958
	fi
957
	fi
959
	;;
958
	;;
960
    
959
    
961
    *)
960
    *)
962
        echo "Usage: \$0 {start|stop|restart|reload|status}"
961
        echo "Usage: \$0 {start|stop|restart|reload|status}"
963
        exit 1
962
        exit 1
964
esac
963
esac
965
echo
964
echo
966
EOF
965
EOF
967
 
966
 
968
# conf file creation
967
# conf file creation
969
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
968
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
970
	cat <<EOF > /etc/chilli.conf
969
	cat <<EOF > /etc/chilli.conf
971
# coova config for ALCASAR
970
# coova config for ALCASAR
972
cmdsocket	/var/run/chilli.sock
971
cmdsocket	/var/run/chilli.sock
973
unixipc		chilli.$INTIF.ipc
972
unixipc		chilli.$INTIF.ipc
974
pidfile		/var/run/chilli.$INTIF.pid
973
pidfile		/var/run/chilli.$INTIF.pid
975
net		$PRIVATE_NETWORK_MASK
974
net		$PRIVATE_NETWORK_MASK
976
dhcpif		$INTIF
975
dhcpif		$INTIF
977
ethers		$DIR_DEST_ETC/alcasar-ethers
976
ethers		$DIR_DEST_ETC/alcasar-ethers
978
#nodynip
977
#nodynip
979
#statip
978
#statip
980
dynip		$PRIVATE_NETWORK_MASK
979
dynip		$PRIVATE_NETWORK_MASK
981
domain		$DOMAIN
980
domain		$DOMAIN
982
dns1		$PRIVATE_IP
981
dns1		$PRIVATE_IP
983
dns2		$PRIVATE_IP
982
dns2		$PRIVATE_IP
984
uamlisten	$PRIVATE_IP
983
uamlisten	$PRIVATE_IP
985
uamport		3990
984
uamport		3990
986
macauth
985
macauth
987
macpasswd	password
986
macpasswd	password
988
locationname	$HOSTNAME.$DOMAIN
987
locationname	$HOSTNAME.$DOMAIN
989
radiusserver1	127.0.0.1
988
radiusserver1	127.0.0.1
990
radiusserver2	127.0.0.1
989
radiusserver2	127.0.0.1
991
radiussecret	$secretradius
990
radiussecret	$secretradius
992
radiusauthport	1812
991
radiusauthport	1812
993
radiusacctport	1813
992
radiusacctport	1813
994
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
993
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
995
radiusnasid	$HOSTNAME.$DOMAIN
994
radiusnasid	$HOSTNAME.$DOMAIN
996
uamsecret	$secretuam
995
uamsecret	$secretuam
997
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
996
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
998
coaport		3799
997
coaport		3799
999
#conup		$DIR_DEST_BIN/alcasar-conup.sh
998
#conup		$DIR_DEST_BIN/alcasar-conup.sh
1000
#condown	$DIR_DEST_BIN/alcasar-condown.sh
999
#condown	$DIR_DEST_BIN/alcasar-condown.sh
1001
include		$DIR_DEST_ETC/alcasar-uamallowed
1000
include		$DIR_DEST_ETC/alcasar-uamallowed
1002
include		$DIR_DEST_ETC/alcasar-uamdomain
1001
include		$DIR_DEST_ETC/alcasar-uamdomain
1003
#dhcpgateway
1002
#dhcpgateway
1004
#dhcprelayagent
1003
#dhcprelayagent
1005
#dhcpgatewayport
1004
#dhcpgatewayport
1006
EOF
1005
EOF
1007
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1006
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1008
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1007
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1009
# create files for trusted domains and urls
1008
# create files for trusted domains and urls
1010
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1009
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1011
	chown root:apache $DIR_DEST_ETC/alcasar-*
1010
	chown root:apache $DIR_DEST_ETC/alcasar-*
1012
	chmod 660 $DIR_DEST_ETC/alcasar-*
1011
	chmod 660 $DIR_DEST_ETC/alcasar-*
1013
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1012
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1014
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1013
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1015
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1014
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1016
# user 'chilli' creation (in order to run conup/off and up/down scripts
1015
# user 'chilli' creation (in order to run conup/off and up/down scripts
1017
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1016
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1018
	if [ "$chilli_exist" == "1" ]
1017
	if [ "$chilli_exist" == "1" ]
1019
	then
1018
	then
1020
	      userdel -r chilli 2>/dev/null
1019
	      userdel -r chilli 2>/dev/null
1021
	fi
1020
	fi
1022
	groupadd -f chilli
1021
	groupadd -f chilli
1023
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1022
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1024
}  # End of param_chilli ()
1023
}  # End of param_chilli ()
1025
 
1024
 
1026
##################################################################
1025
##################################################################
1027
##		Fonction "param_dansguardian"			##
1026
##		Fonction "param_dansguardian"			##
1028
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1027
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1029
##################################################################
1028
##################################################################
1030
param_dansguardian ()
1029
param_dansguardian ()
1031
{
1030
{
1032
	mkdir /var/dansguardian
1031
	mkdir /var/dansguardian
1033
	chown dansguardian /var/dansguardian
1032
	chown dansguardian /var/dansguardian
1034
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1033
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1035
# By default the filter is off 
1034
# By default the filter is off 
1036
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1035
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1037
# French deny HTML page
1036
# French deny HTML page
1038
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1037
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1039
# Listen only on LAN side
1038
# Listen only on LAN side
1040
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1039
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1041
# DG send its flow to HAVP
1040
# DG send its flow to HAVP
1042
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1041
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1043
# replace the default deny HTML page
1042
# replace the default deny HTML page
1044
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1043
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1045
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1044
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1046
# Don't log
1045
# Don't log
1047
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1046
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1048
# Run 10 daemons (20 in largest server)
1047
# Run 10 daemons (20 in largest server)
1049
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1048
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1050
# on désactive par défaut le controle de contenu des pages html
1049
# on désactive par défaut le controle de contenu des pages html
1051
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1050
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1052
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1051
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1053
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1052
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1054
# on désactive par défaut le contrôle d'URL par expressions régulières
1053
# on désactive par défaut le contrôle d'URL par expressions régulières
1055
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1054
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1056
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1055
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1057
# on désactive par défaut le contrôle de téléchargement de fichiers
1056
# on désactive par défaut le contrôle de téléchargement de fichiers
1058
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1057
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1059
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1058
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1060
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1059
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1061
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1060
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1062
	touch $DIR_DG/lists/bannedextensionlist
1061
	touch $DIR_DG/lists/bannedextensionlist
1063
	touch $DIR_DG/lists/bannedmimetypelist
1062
	touch $DIR_DG/lists/bannedmimetypelist
1064
# 'Safesearch' regex actualisation
1063
# 'Safesearch' regex actualisation
1065
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1064
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1066
# empty LAN IP list that won't be WEB filtered
1065
# empty LAN IP list that won't be WEB filtered
1067
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1066
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1068
	touch $DIR_DG/lists/exceptioniplist
1067
	touch $DIR_DG/lists/exceptioniplist
1069
# Keep a copy of URL & domain filter configuration files
1068
# Keep a copy of URL & domain filter configuration files
1070
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1069
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1071
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1070
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1072
} # End of param_dansguardian ()
1071
} # End of param_dansguardian ()
1073
 
1072
 
1074
##################################################################
1073
##################################################################
1075
##			Fonction "antivirus"			##
1074
##			Fonction "antivirus"			##
1076
## - configuration of havp, libclamav and freshclam		##
1075
## - configuration of havp, libclamav and freshclam		##
1077
##################################################################
1076
##################################################################
1078
antivirus ()		
1077
antivirus ()		
1079
{
1078
{
1080
# create 'havp' user
1079
# create 'havp' user
1081
	havp_exist=`grep havp /etc/passwd|wc -l`
1080
	havp_exist=`grep havp /etc/passwd|wc -l`
1082
	if [ "$havp_exist" == "1" ]
1081
	if [ "$havp_exist" == "1" ]
1083
	then
1082
	then
1084
	      userdel -r havp 2>/dev/null
1083
	      userdel -r havp 2>/dev/null
1085
	      groupdel havp 2>/dev/null
1084
	      groupdel havp 2>/dev/null
1086
	fi
1085
	fi
1087
	groupadd -f havp
1086
	groupadd -f havp
1088
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1087
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1089
	mkdir -p /var/tmp/havp /var/log/havp
1088
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1090
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1089
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1091
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1090
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1092
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1091
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1093
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1092
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1094
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1093
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1095
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1094
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1096
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1095
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1097
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1096
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1098
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1097
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1099
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1098
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1100
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1099
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1101
# skip checking of youtube flow (too heavy load / risk too low)
1100
# skip checking of youtube flow (too heavy load / risk too low)
1102
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1101
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1103
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1102
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1104
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1103
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1105
# replacement of init script
1104
# replacement of init script
1106
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1105
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1107
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1106
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1108
# replace of the intercept page (template)
1107
# replace of the intercept page (template)
1109
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1108
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1110
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1109
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1111
# update virus database every 4 hours (24h/6)
1110
# update virus database every 4 hours (24h/6)
1112
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1111
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1113
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1112
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1114
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1113
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1115
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1114
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1116
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1115
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1117
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1116
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1118
# Copy of the main virus database
1117
# Copy of the main virus database
1119
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1118
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1120
	cp -f $DIR_CONF/clamav-main.cvd /var/lib/clamav/main.cvd
1119
	cp -f $DIR_CONF/clamav-main.cvd /var/lib/clamav/main.cvd
1121
	/usr/bin/freshclam
1120
	/usr/bin/freshclam
1122
}
1121
}
1123
 
1122
 
1124
##################################################################################
1123
##################################################################################
1125
##			function "param_ulogd"					##
1124
##			function "param_ulogd"					##
1126
## - Ulog config for multi-log files 						##
1125
## - Ulog config for multi-log files 						##
1127
##################################################################################
1126
##################################################################################
1128
param_ulogd ()
1127
param_ulogd ()
1129
{
1128
{
1130
# Three instances of ulogd (three different logfiles)
1129
# Three instances of ulogd (three different logfiles)
1131
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1130
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1132
	nl=1
1131
	nl=1
1133
	for log_type in traceability ssh ext-access
1132
	for log_type in traceability ssh ext-access
1134
	do
1133
	do
1135
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1134
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1136
		/var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1135
		/var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1137
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1136
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1138
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1137
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1139
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1138
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1140
		cat << EOF >> /etc/ulogd-$log_type.conf
1139
		cat << EOF >> /etc/ulogd-$log_type.conf
1141
[LOGEMU]
1140
[LOGEMU]
1142
file="/var/log/firewall/$log_type.log"
1141
file="/var/log/firewall/$log_type.log"
1143
sync=1
1142
sync=1
1144
EOF
1143
EOF
1145
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -C /etc/ulogd-$log_type.conf?g" /lib/systemd/system/ulogd-$log_type.service
1144
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -C /etc/ulogd-$log_type.conf?g" /lib/systemd/system/ulogd-$log_type.service
1146
		nl=`expr $nl + 1`
1145
		nl=`expr $nl + 1`
1147
	done
1146
	done
1148
	chown -R root:apache /var/log/firewall
1147
	chown -R root:apache /var/log/firewall
1149
	chmod 750 /var/log/firewall
1148
	chmod 750 /var/log/firewall
1150
	chmod 640 /var/log/firewall/*
1149
	chmod 640 /var/log/firewall/*
1151
}  # End of param_ulogd ()
1150
}  # End of param_ulogd ()
1152
 
1151
 
1153
 
1152
 
1154
##########################################################
1153
##########################################################
1155
##              Function "param_nfsen"			##
1154
##              Function "param_nfsen"			##
1156
##########################################################
1155
##########################################################
1157
param_nfsen()
1156
param_nfsen()
1158
{
1157
{
1159
	tar xvzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1158
	tar xvzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1160
# Create a specific user and group
1159
# Create a specific user and group
1161
	[ `grep "^www-data:" /etc/group | wc -l` == 1 ] || groupadd www-data
1160
	[ `grep "^www-data:" /etc/group | wc -l` == 1 ] || groupadd www-data
1162
	[ `grep "^nfsen:" /etc/passwd | wc -l` == 1 ] || useradd -m nfsen
1161
	[ `grep "^nfsen:" /etc/passwd | wc -l` == 1 ] || useradd -m nfsen
1163
	usermod -G www-data nfsen
1162
	usermod -G www-data nfsen
1164
# Add PortTracker plugin
1163
# Add PortTracker plugin
1165
	mkdir -p /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1164
	mkdir -p /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1166
	chown -R nfsen:www-data /var/www/nfsen
1165
	chown -R nfsen:www-data /var/www/nfsen
1167
	chown -R apache:apache /usr/share/nfsen /var/log/netflow/porttracker
1166
	chown -R apache:apache /usr/share/nfsen
1168
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1167
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1169
# use of our conf file and init unit
1168
# use of our conf file and init unit
1170
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1169
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1171
	cp $DIR_CONF/nfsen/nfsen.service /lib/systemd/system/
1170
	cp $DIR_CONF/nfsen/nfsen.service /lib/systemd/system/
1172
# Installation of nfsen
1171
# Installation of nfsen
1173
	DirTmp=$(pwd)
1172
	DirTmp=$(pwd)
1174
	cd /tmp/nfsen-1.3.6p1/
1173
	cd /tmp/nfsen-1.3.6p1/
1175
	/usr/bin/perl5 install.pl etc/nfsen.conf
1174
	/usr/bin/perl5 install.pl etc/nfsen.conf
1176
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1175
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1177
# Create RRD DB for porttracker (only in it still doesn't exist)
1176
# Create RRD DB for porttracker (only in it still doesn't exist)
1178
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1177
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1179
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1178
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1180
	[ d /var/log/netflow/porttracker ] || sudo -u apache nftrack -I -d /var/log/netflow/porttracker
1179
	[ -d /var/log/netflow/porttracker ] || sudo -u apache nftrack -I -d /var/log/netflow/porttracker
1181
	chown -R apache:www-data /var/log/netflow/porttracker/
1180
	chown -R apache:www-data /var/log/netflow/porttracker/
1182
	chmod -R 775 /var/log/netflow/porttracker
1181
	chmod -R 775 /var/log/netflow/porttracker
1183
# Apache conf file
1182
# Apache conf file
1184
	rm -f /etc/httpd/conf/conf.d/nfsen.conf
1183
	rm -f /etc/httpd/conf/conf.d/nfsen.conf
1185
	cat <<EOF >> /etc/httpd/conf/conf.d/nfsen.conf
1184
	cat <<EOF >> /etc/httpd/conf/conf.d/nfsen.conf
1186
Alias /nfsen /var/www/nfsen 
1185
Alias /nfsen /var/www/nfsen 
1187
<Directory /var/www/nfsen/> 
1186
<Directory /var/www/nfsen/> 
1188
DirectoryIndex nfsen.php 
1187
DirectoryIndex nfsen.php 
1189
Options -Indexes 
1188
Options -Indexes 
1190
AllowOverride all 
1189
AllowOverride all 
1191
order allow,deny 
1190
order allow,deny 
1192
allow from all 
1191
allow from all 
1193
AddType application/x-httpd-php .php 
1192
AddType application/x-httpd-php .php 
1194
php_flag magic_quotes_gpc on 
1193
php_flag magic_quotes_gpc on 
1195
php_flag track_vars on 
1194
php_flag track_vars on 
1196
</Directory>
1195
</Directory>
1197
EOF
1196
EOF
1198
# Add the listen port to collect netflow packet (nfcapd)
1197
# Add the listen port to collect netflow packet (nfcapd)
1199
$SED s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1";'?g /usr/libexec/NfSenRC.pm 
1198
$SED s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1";'?g /usr/libexec/NfSenRC.pm 
1200
# expire delay for the profile "live"
1199
# expire delay for the profile "live"
1201
	nfsen -m live -e 62d 2>/dev/null
1200
	nfsen -m live -e 62d 2>/dev/null
1202
# clear the installation
1201
# clear the installation
1203
	cd $DirTmp
1202
	cd $DirTmp
1204
	rm -rf /tmp/nfsen-1.3.6p1/
1203
	rm -rf /tmp/nfsen-1.3.6p1/
1205
} # End of param_nfsen
1204
} # End of param_nfsen
1206
 
1205
 
1207
##########################################################
1206
##########################################################
1208
##		Function "param_dnsmasq"		##
1207
##		Function "param_dnsmasq"		##
1209
##########################################################
1208
##########################################################
1210
param_dnsmasq ()
1209
param_dnsmasq ()
1211
{
1210
{
1212
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1211
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1213
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1212
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1214
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1213
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1215
# Option : on pré-active les logs DNS des clients
1214
# Option : on pré-active les logs DNS des clients
1216
	$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1215
	$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1217
# Option : exemple de paramètre supplémentaire pour le cache memoire
1216
# Option : exemple de paramètre supplémentaire pour le cache memoire
1218
	echo '#OPTIONS="$OPTIONS --cache-size=250"' >> /etc/sysconfig/dnsmasq
1217
	echo '#OPTIONS="$OPTIONS --cache-size=250"' >> /etc/sysconfig/dnsmasq
1219
# Option : exemple de configuration avec un A.D.
1218
# Option : exemple de configuration avec un A.D.
1220
	echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.3"' >> /etc/sysconfig/dnsmasq
1219
	echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.3"' >> /etc/sysconfig/dnsmasq
1221
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1220
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1222
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1221
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1223
	cat << EOF > /etc/dnsmasq.conf 
1222
	cat << EOF > /etc/dnsmasq.conf 
1224
# Configuration file for "dnsmasq in forward mode"
1223
# Configuration file for "dnsmasq in forward mode"
1225
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1224
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1226
listen-address=$PRIVATE_IP
1225
listen-address=$PRIVATE_IP
1227
listen-address=127.0.0.1
1226
listen-address=127.0.0.1
1228
no-dhcp-interface=$INTIF
1227
no-dhcp-interface=$INTIF
1229
bind-interfaces
1228
bind-interfaces
1230
cache-size=256
1229
cache-size=256
1231
domain=$DOMAIN
1230
domain=$DOMAIN
1232
domain-needed
1231
domain-needed
1233
expand-hosts
1232
expand-hosts
1234
bogus-priv
1233
bogus-priv
1235
filterwin2k
1234
filterwin2k
1236
server=$DNS1
1235
server=$DNS1
1237
server=$DNS2
1236
server=$DNS2
1238
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1237
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1239
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1238
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1240
dhcp-option=option:router,$PRIVATE_IP
1239
dhcp-option=option:router,$PRIVATE_IP
1241
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1240
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1242
 
1241
 
1243
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1242
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1244
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1243
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1245
EOF
1244
EOF
1246
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1245
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1247
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1246
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1248
	# Configuration file for "dnsmasq with blacklist"
1247
	# Configuration file for "dnsmasq with blacklist"
1249
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1248
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1250
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1249
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1251
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1250
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1252
listen-address=$PRIVATE_IP
1251
listen-address=$PRIVATE_IP
1253
port=54
1252
port=54
1254
no-dhcp-interface=$INTIF
1253
no-dhcp-interface=$INTIF
1255
bind-interfaces
1254
bind-interfaces
1256
cache-size=256
1255
cache-size=256
1257
domain=$DOMAIN
1256
domain=$DOMAIN
1258
domain-needed
1257
domain-needed
1259
expand-hosts
1258
expand-hosts
1260
bogus-priv
1259
bogus-priv
1261
filterwin2k
1260
filterwin2k
1262
server=$DNS1
1261
server=$DNS1
1263
server=$DNS2
1262
server=$DNS2
1264
EOF
1263
EOF
1265
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelis")
1264
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelis")
1266
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1265
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1267
	# Configuration file for "dnsmasq with whitelist"
1266
	# Configuration file for "dnsmasq with whitelist"
1268
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1267
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1269
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1268
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1270
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1269
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1271
listen-address=$PRIVATE_IP
1270
listen-address=$PRIVATE_IP
1272
port=55
1271
port=55
1273
no-dhcp-interface=$INTIF
1272
no-dhcp-interface=$INTIF
1274
bind-interfaces
1273
bind-interfaces
1275
cache-size=256
1274
cache-size=256
1276
domain=$DOMAIN
1275
domain=$DOMAIN
1277
domain-needed
1276
domain-needed
1278
expand-hosts
1277
expand-hosts
1279
bogus-priv
1278
bogus-priv
1280
filterwin2k
1279
filterwin2k
1281
address=/#/$PRIVATE_IP
1280
address=/#/$PRIVATE_IP
1282
EOF
1281
EOF
1283
# Create dnsmasq-blacklist and dnsmasq-whitelist unit
1282
# Create dnsmasq-blacklist and dnsmasq-whitelist unit
1284
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-blacklist.service
1283
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-blacklist.service
1285
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-whitelist.service
1284
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-whitelist.service
1286
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-blacklist.conf?g" /lib/systemd/system/dnsmasq-blacklist.service
1285
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-blacklist.conf?g" /lib/systemd/system/dnsmasq-blacklist.service
1287
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-whitelist.conf?g" /lib/systemd/system/dnsmasq-whitelist.service
1286
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-whitelist.conf?g" /lib/systemd/system/dnsmasq-whitelist.service
1288
# TODO Start after chilli which create tun0
1287
# TODO Start after chilli which create tun0
1289
#	$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1288
#	$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1290
} # End dnsmasq
1289
} # End dnsmasq
1291
 
1290
 
1292
##########################################################
1291
##########################################################
1293
##		Fonction "BL"				##
1292
##		Fonction "BL"				##
1294
##########################################################
1293
##########################################################
1295
BL ()
1294
BL ()
1296
{
1295
{
1297
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1296
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1298
	rm -rf $DIR_DG/lists/blacklists
1297
	rm -rf $DIR_DG/lists/blacklists
1299
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1298
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1300
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1299
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1301
	mkdir $DIR_DG/lists/blacklists/ossi
1300
	mkdir $DIR_DG/lists/blacklists/ossi
1302
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1301
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1303
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1302
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1304
# On crée les fichiers vides de sites ou d'URL réhabilités
1303
# On crée les fichiers vides de sites ou d'URL réhabilités
1305
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1304
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1306
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1305
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1307
	touch $DIR_DG/lists/exceptionsitelist
1306
	touch $DIR_DG/lists/exceptionsitelist
1308
	touch $DIR_DG/lists/exceptionurllist
1307
	touch $DIR_DG/lists/exceptionurllist
1309
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1308
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1310
	cat <<EOF > $DIR_DG/lists/bannedurllist
1309
	cat <<EOF > $DIR_DG/lists/bannedurllist
1311
# Dansguardian filter config for ALCASAR
1310
# Dansguardian filter config for ALCASAR
1312
EOF
1311
EOF
1313
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1312
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1314
# Dansguardian domain filter config for ALCASAR
1313
# Dansguardian domain filter config for ALCASAR
1315
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1314
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1316
#**
1315
#**
1317
# block all SSL and CONNECT tunnels
1316
# block all SSL and CONNECT tunnels
1318
**s
1317
**s
1319
# block all SSL and CONNECT tunnels specified only as an IP
1318
# block all SSL and CONNECT tunnels specified only as an IP
1320
*ips
1319
*ips
1321
# block all sites specified only by an IP
1320
# block all sites specified only by an IP
1322
*ip
1321
*ip
1323
EOF
1322
EOF
1324
# Add Bing and Youtube to the safesearch url regext list (parental control)
1323
# Add Bing and Youtube to the safesearch url regext list (parental control)
1325
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1324
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1326
# Bing - add 'adlt=strict'
1325
# Bing - add 'adlt=strict'
1327
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1326
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1328
# Youtube - add 'edufilter=your_ID' 
1327
# Youtube - add 'edufilter=your_ID' 
1329
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1328
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1330
EOF
1329
EOF
1331
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1330
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1332
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1331
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1333
	chown -R dansguardian:apache $DIR_DG
1332
	chown -R dansguardian:apache $DIR_DG
1334
	chmod -R g+rw $DIR_DG
1333
	chmod -R g+rw $DIR_DG
1335
# On adapte la BL de Toulouse à notre structure
1334
# On adapte la BL de Toulouse à notre structure
1336
	if [ "$mode" != "update" ]; then
1335
	if [ "$mode" != "update" ]; then
1337
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1336
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1338
	fi
1337
	fi
1339
}
1338
}
1340
 
1339
 
1341
##########################################################
1340
##########################################################
1342
##		Fonction "cron"				##
1341
##		Fonction "cron"				##
1343
## - Mise en place des différents fichiers de cron	##
1342
## - Mise en place des différents fichiers de cron	##
1344
##########################################################
1343
##########################################################
1345
cron ()
1344
cron ()
1346
{
1345
{
1347
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1346
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1348
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1347
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1349
	cat <<EOF > /etc/crontab
1348
	cat <<EOF > /etc/crontab
1350
SHELL=/bin/bash
1349
SHELL=/bin/bash
1351
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1350
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1352
MAILTO=root
1351
MAILTO=root
1353
HOME=/
1352
HOME=/
1354
 
1353
 
1355
# run-parts
1354
# run-parts
1356
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1355
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1357
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1356
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1358
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1357
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1359
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1358
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1360
EOF
1359
EOF
1361
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1360
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1362
	cat <<EOF >> /etc/anacrontab
1361
	cat <<EOF >> /etc/anacrontab
1363
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1362
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1364
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1363
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1365
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1364
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1366
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1365
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1367
EOF
1366
EOF
1368
 
1367
 
1369
	cat <<EOF > /etc/cron.d/alcasar-mysql
1368
	cat <<EOF > /etc/cron.d/alcasar-mysql
1370
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1369
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1371
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1370
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1372
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1371
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1373
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1372
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1374
EOF
1373
EOF
1375
	cat <<EOF > /etc/cron.d/alcasar-archive
1374
	cat <<EOF > /etc/cron.d/alcasar-archive
1376
# Archive des logs et de la base de données (tous les lundi à 5h35)
1375
# Archive des logs et de la base de données (tous les lundi à 5h35)
1377
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1376
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1378
EOF
1377
EOF
1379
	cat << EOF > /etc/cron.d/alcasar-clean_import
1378
	cat << EOF > /etc/cron.d/alcasar-clean_import
1380
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1379
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1381
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1380
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1382
EOF
1381
EOF
1383
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1382
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1384
# mise à jour automatique de la distribution tous les jours 3h30
1383
# mise à jour automatique de la distribution tous les jours 3h30
1385
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1384
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1386
EOF
1385
EOF
1387
	#cat << EOF > /etc/cron.d/alcasar-netflow
1386
	#cat << EOF > /etc/cron.d/alcasar-netflow
1388
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1387
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1389
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1388
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1390
#EOF
1389
#EOF
1391
 
1390
 
1392
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1391
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1393
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1392
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1394
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1393
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1395
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1394
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1396
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1395
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1397
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1396
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1398
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1397
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1399
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1398
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1400
	rm -f /etc/cron.daily/freeradius-web
1399
	rm -f /etc/cron.daily/freeradius-web
1401
	rm -f /etc/cron.monthly/freeradius-web
1400
	rm -f /etc/cron.monthly/freeradius-web
1402
	cat << EOF > /etc/cron.d/freeradius-web
1401
	cat << EOF > /etc/cron.d/freeradius-web
1403
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1402
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1404
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1403
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1405
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1404
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1406
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1405
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1407
EOF
1406
EOF
1408
	cat << EOF > /etc/cron.d/alcasar-watchdog
1407
	cat << EOF > /etc/cron.d/alcasar-watchdog
1409
# activation du "chien de garde" (watchdog) toutes les 3'
1408
# activation du "chien de garde" (watchdog) toutes les 3'
1410
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1409
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1411
EOF
1410
EOF
1412
# activation du "chien de garde des services" (watchdog) toutes les 18'
1411
# activation du "chien de garde des services" (watchdog) toutes les 18'
1413
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1412
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1414
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1413
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1415
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1414
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1416
EOF
1415
EOF
1417
# suppression des crons usagers
1416
# suppression des crons usagers
1418
	rm -f /var/spool/cron/*
1417
	rm -f /var/spool/cron/*
1419
} # End cron
1418
} # End cron
1420
 
1419
 
1421
##################################################################
1420
##################################################################
1422
## 			Fonction "Fail2Ban"			##
1421
## 			Fonction "Fail2Ban"			##
1423
##- Modification de la configuration de fail2ban		##
1422
##- Modification de la configuration de fail2ban		##
1424
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1423
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1425
##################################################################
1424
##################################################################
1426
fail2ban()
1425
fail2ban()
1427
{
1426
{
1428
	$DIR_CONF/fail2ban.sh
1427
	$DIR_CONF/fail2ban.sh
1429
#Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1428
#Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1430
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1429
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1431
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1430
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1432
	chmod 644 /var/log/fail2ban.log
1431
	chmod 644 /var/log/fail2ban.log
1433
	chmod 644 /var/Save/logs/security/watchdog.log
1432
	chmod 644 /var/Save/logs/security/watchdog.log
1434
} #Fin de fail2ban_install()
1433
} #Fin de fail2ban_install()
1435
 
1434
 
1436
##################################################################
1435
##################################################################
1437
##			Fonction "post_install"			##
1436
##			Fonction "post_install"			##
1438
## - Modification des bannières (locales et ssh) et des prompts ##
1437
## - Modification des bannières (locales et ssh) et des prompts ##
1439
## - Installation de la structure de chiffrement pour root	##
1438
## - Installation de la structure de chiffrement pour root	##
1440
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1439
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1441
## - Mise en place du la rotation des logs			##
1440
## - Mise en place du la rotation des logs			##
1442
## - Configuration dans le cas d'une mise à jour		##
1441
## - Configuration dans le cas d'une mise à jour		##
1443
##################################################################
1442
##################################################################
1444
post_install()
1443
post_install()
1445
{
1444
{
1446
# adaptation du script "chien de garde" (watchdog)
1445
# adaptation du script "chien de garde" (watchdog)
1447
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1446
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1448
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1447
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1449
# création de la bannière locale
1448
# création de la bannière locale
1450
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1449
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1451
	cp -f $DIR_CONF/banner /etc/mageia-release
1450
	cp -f $DIR_CONF/banner /etc/mageia-release
1452
	echo " V$VERSION" >> /etc/mageia-release
1451
	echo " V$VERSION" >> /etc/mageia-release
1453
# création de la bannière SSH
1452
# création de la bannière SSH
1454
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1453
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1455
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1454
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1456
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1455
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1457
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1456
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1458
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1457
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1459
# postfix banner anonymisation
1458
# postfix banner anonymisation
1460
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1459
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1461
# sshd écoute côté LAN et WAN
1460
# sshd écoute côté LAN et WAN
1462
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1461
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1463
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1462
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1464
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1463
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1465
	echo "SSH=off" >> $CONF_FILE
1464
	echo "SSH=off" >> $CONF_FILE
1466
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1465
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1467
	echo "QOS=off" >> $CONF_FILE
1466
	echo "QOS=off" >> $CONF_FILE
1468
	echo "LDAP=off" >> $CONF_FILE
1467
	echo "LDAP=off" >> $CONF_FILE
1469
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1468
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1470
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE # TODO to remove
1469
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE # TODO to remove
1471
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE # TODO to remove
1470
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE # TODO to remove
1472
	echo "DNS_FILTERING=off" >> $CONF_FILE # TODO to remove
1471
	echo "DNS_FILTERING=off" >> $CONF_FILE # TODO to remove
1473
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1472
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1474
	echo "MULTIWAN=off" >> $CONF_FILE
1473
	echo "MULTIWAN=off" >> $CONF_FILE
1475
	echo "FAILOVER=30" >> $CONF_FILE
1474
	echo "FAILOVER=30" >> $CONF_FILE
1476
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1475
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1477
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1476
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1478
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1477
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1479
# Coloration des prompts
1478
# Coloration des prompts
1480
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1479
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1481
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1480
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1482
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1481
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1483
# Droits d'exécution pour utilisateur apache et sysadmin
1482
# Droits d'exécution pour utilisateur apache et sysadmin
1484
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1483
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1485
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1484
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1486
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1485
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1487
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1486
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1488
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1487
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1489
	chmod 644 /etc/logrotate.d/*
1488
	chmod 644 /etc/logrotate.d/*
1490
# rectification sur versions précédentes de la compression des logs
1489
# rectification sur versions précédentes de la compression des logs
1491
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1490
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1492
# actualisation des fichiers logs compressés
1491
# actualisation des fichiers logs compressés
1493
	for dir in firewall dansguardian httpd
1492
	for dir in firewall dansguardian httpd
1494
	do
1493
	do
1495
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1494
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1496
	done
1495
	done
1497
# create the alcasar-load_balancing unit
1496
# create the alcasar-load_balancing unit
1498
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1497
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1499
#  This file is part of systemd.
1498
#  This file is part of systemd.
1500
#
1499
#
1501
#  systemd is free software; you can redistribute it and/or modify it
1500
#  systemd is free software; you can redistribute it and/or modify it
1502
#  under the terms of the GNU General Public License as published by
1501
#  under the terms of the GNU General Public License as published by
1503
#  the Free Software Foundation; either version 2 of the License, or
1502
#  the Free Software Foundation; either version 2 of the License, or
1504
#  (at your option) any later version.
1503
#  (at your option) any later version.
1505
 
1504
 
1506
# This unit lauches alcasar-load-balancing.sh script.
1505
# This unit lauches alcasar-load-balancing.sh script.
1507
[Unit]
1506
[Unit]
1508
Description=alcasar-load_balancing.sh execution
1507
Description=alcasar-load_balancing.sh execution
1509
After=network.target iptables.service
1508
After=network.target iptables.service
1510
 
1509
 
1511
[Service]
1510
[Service]
1512
Type=oneshot
1511
Type=oneshot
1513
RemainAfterExit=yes
1512
RemainAfterExit=yes
1514
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1513
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1515
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1514
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1516
TimeoutSec=0
1515
TimeoutSec=0
1517
SysVStartPriority=99
1516
SysVStartPriority=99
1518
 
1517
 
1519
[Install]
1518
[Install]
1520
WantedBy=multi-user.target
1519
WantedBy=multi-user.target
1521
EOF
1520
EOF
1522
# processes launched at boot time (SYSV)
1521
# processes launched at boot time (SYSV)
1523
	for i in chilli havp 
1522
	for i in chilli havp 
1524
	do
1523
	do
1525
		/sbin/chkconfig --add $i
1524
		/sbin/chkconfig --add $i
1526
	done
1525
	done
1527
# processes launched at boot time (Systemctl)
1526
# processes launched at boot time (Systemctl)
1528
	for i in alcasar-load_balancing nfsen mysqld httpd ntpd iptables ulogd dnsmasq dnsmasq-blacklist dnsmasq-whitelist radiusd dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access
1527
	for i in alcasar-load_balancing nfsen mysqld httpd ntpd iptables ulogd dnsmasq dnsmasq-blacklist dnsmasq-whitelist radiusd dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access
1529
	do
1528
	do
1530
		systemctl -q enable $i
1529
		systemctl -q enable $i
1531
	done
1530
	done
1532
# Apply French Security Agency (ANSSI) rules
1531
# Apply French Security Agency (ANSSI) rules
1533
# ignore ICMP broadcast (smurf attack)
1532
# ignore ICMP broadcast (smurf attack)
1534
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1533
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1535
# ignore ICMP errors bogus
1534
# ignore ICMP errors bogus
1536
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1535
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1537
# remove ICMP redirects responces
1536
# remove ICMP redirects responces
1538
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1537
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1539
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1538
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1540
# enable SYN Cookies (Syn flood attacks)
1539
# enable SYN Cookies (Syn flood attacks)
1541
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1540
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1542
# enable kernel antispoofing
1541
# enable kernel antispoofing
1543
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1542
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1544
# ignore source routing
1543
# ignore source routing
1545
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1544
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1546
# set conntrack timer to 1h (3600s) instead of 5 weeks
1545
# set conntrack timer to 1h (3600s) instead of 5 weeks
1547
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1546
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1548
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1547
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1549
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1548
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1550
# remove Magic SysReq Keys
1549
# remove Magic SysReq Keys
1551
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1550
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1552
# switch to multi-users runlevel (instead of x11)
1551
# switch to multi-users runlevel (instead of x11)
1553
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1552
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1554
#	GRUB modifications
1553
#	GRUB modifications
1555
# limit wait time to 3s
1554
# limit wait time to 3s
1556
# create an alcasar entry instead of linux-nonfb
1555
# create an alcasar entry instead of linux-nonfb
1557
# change display to 1024*768 (vga791)
1556
# change display to 1024*768 (vga791)
1558
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1557
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1559
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1558
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1560
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1559
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1561
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1560
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1562
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1561
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1563
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1562
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1564
# Remove unused services and users
1563
# Remove unused services and users
1565
	for svc in sshd.service alsa-state
1564
	for svc in sshd.service alsa-state
1566
	do
1565
	do
1567
		/bin/systemctl -q disable $svc
1566
		/bin/systemctl -q disable $svc
1568
	done
1567
	done
1569
	for rm_users in sysqdin
1568
	for rm_users in sysqdin
1570
	do
1569
	do
1571
		user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1570
		user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1572
		if [ "$user" == "$rm_users" ]
1571
		if [ "$user" == "$rm_users" ]
1573
		then
1572
		then
1574
			/usr/sbin/userdel -f $rm_users
1573
			/usr/sbin/userdel -f $rm_users
1575
		fi
1574
		fi
1576
	done
1575
	done
1577
# Load and apply the previous conf file
1576
# Load and apply the previous conf file
1578
	if [ "$mode" = "update" ]
1577
	if [ "$mode" = "update" ]
1579
	then
1578
	then
1580
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1579
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1581
		$DIR_DEST_BIN/alcasar-conf.sh --load
1580
		$DIR_DEST_BIN/alcasar-conf.sh --load
1582
		PARENT_SCRIPT=`basename $0`
1581
		PARENT_SCRIPT=`basename $0`
1583
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1582
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1584
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1583
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1585
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1584
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1586
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1585
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1587
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1586
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1588
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1587
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1589
		then
1588
		then
1590
			header_install
1589
			header_install
1591
			if [ $Lang == "fr" ]
1590
			if [ $Lang == "fr" ]
1592
			then 
1591
			then 
1593
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1592
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1594
				echo
1593
				echo
1595
				echo -n "Nom : "
1594
				echo -n "Nom : "
1596
			else
1595
			else
1597
				echo "This update need to redefine the first admin account"
1596
				echo "This update need to redefine the first admin account"
1598
				echo
1597
				echo
1599
				echo -n "Account : "
1598
				echo -n "Account : "
1600
			fi
1599
			fi
1601
			read admin_portal
1600
			read admin_portal
1602
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1601
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1603
			mkdir -p $DIR_DEST_ETC/digest
1602
			mkdir -p $DIR_DEST_ETC/digest
1604
			chmod 755 $DIR_DEST_ETC/digest
1603
			chmod 755 $DIR_DEST_ETC/digest
1605
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1604
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1606
			do
1605
			do
1607
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1606
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1608
			done
1607
			done
1609
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1608
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1610
		fi
1609
		fi
1611
	fi
1610
	fi
1612
	rm -f /tmp/alcasar-conf*
1611
	rm -f /tmp/alcasar-conf*
1613
	chown -R root:apache $DIR_DEST_ETC/*
1612
	chown -R root:apache $DIR_DEST_ETC/*
1614
	chmod -R 660 $DIR_DEST_ETC/*
1613
	chmod -R 660 $DIR_DEST_ETC/*
1615
	chmod ug+x $DIR_DEST_ETC/digest
1614
	chmod ug+x $DIR_DEST_ETC/digest
1616
# Apply and save the firewall rules
1615
# Apply and save the firewall rules
1617
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1616
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1618
	sleep 2
1617
	sleep 2
1619
	cd $DIR_INSTALL
1618
	cd $DIR_INSTALL
1620
	echo ""
1619
	echo ""
1621
	echo "#############################################################################"
1620
	echo "#############################################################################"
1622
	if [ $Lang == "fr" ]
1621
	if [ $Lang == "fr" ]
1623
		then
1622
		then
1624
		echo "#                        Fin d'installation d'ALCASAR                       #"
1623
		echo "#                        Fin d'installation d'ALCASAR                       #"
1625
		echo "#                                                                           #"
1624
		echo "#                                                                           #"
1626
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1625
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1627
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1626
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1628
		echo "#                                                                           #"
1627
		echo "#                                                                           #"
1629
		echo "#############################################################################"
1628
		echo "#############################################################################"
1630
		echo
1629
		echo
1631
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1630
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1632
		echo
1631
		echo
1633
		echo "- Lisez attentivement la documentation d'exploitation"
1632
		echo "- Lisez attentivement la documentation d'exploitation"
1634
		echo
1633
		echo
1635
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1634
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1636
		echo
1635
		echo
1637
		echo "                   Appuyez sur 'Entrée' pour continuer"
1636
		echo "                   Appuyez sur 'Entrée' pour continuer"
1638
	else	
1637
	else	
1639
		echo "#                        Enf of ALCASAR install process                     #"
1638
		echo "#                        Enf of ALCASAR install process                     #"
1640
		echo "#                                                                           #"
1639
		echo "#                                                                           #"
1641
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1640
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1642
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1641
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1643
		echo "#                                                                           #"
1642
		echo "#                                                                           #"
1644
		echo "#############################################################################"
1643
		echo "#############################################################################"
1645
		echo
1644
		echo
1646
		echo "- The system will be rebooted in order to operate ALCASAR"
1645
		echo "- The system will be rebooted in order to operate ALCASAR"
1647
		echo
1646
		echo
1648
		echo "- Read the exploitation documentation"
1647
		echo "- Read the exploitation documentation"
1649
		echo
1648
		echo
1650
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1649
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1651
		echo
1650
		echo
1652
		echo "                   Hit 'Enter' to continue"
1651
		echo "                   Hit 'Enter' to continue"
1653
	fi
1652
	fi
1654
	sleep 2
1653
	sleep 2
1655
	if [ "$mode" != "update" ]
1654
	if [ "$mode" != "update" ]
1656
	then
1655
	then
1657
		read a
1656
		read a
1658
	fi
1657
	fi
1659
	clear
1658
	clear
1660
	reboot
1659
	reboot
1661
} # End post_install ()
1660
} # End post_install ()
1662
 
1661
 
1663
 
1662
 
1664
##################################################################
1663
##################################################################
1665
## 			Fonction "gammu_smsd"			##
1664
## 			Fonction "gammu_smsd"			##
1666
## - Creation de la base de donnée Gammu			##
1665
## - Creation de la base de donnée Gammu			##
1667
## - Creation du fichier de config: gammu_smsd_conf		##
1666
## - Creation du fichier de config: gammu_smsd_conf		##
1668
##								##
1667
##								##
1669
##################################################################
1668
##################################################################
1670
gammu_smsd()
1669
gammu_smsd()
1671
{
1670
{
1672
# Create 'gammu' databse
1671
# Create 'gammu' databse
1673
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1672
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1674
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1673
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1675
# Add a gammu database structure
1674
# Add a gammu database structure
1676
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1675
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1677
 
1676
 
1678
 
1677
 
1679
# Creation du fichier de config gammu_smsd_conf
1678
# Creation du fichier de config gammu_smsd_conf
1680
cat << EOF > /etc/gammu_smsd_conf
1679
cat << EOF > /etc/gammu_smsd_conf
1681
[gammu]
1680
[gammu]
1682
port = /dev/ttyUSB0
1681
port = /dev/ttyUSB0
1683
connection = at115200
1682
connection = at115200
1684
 
1683
 
1685
;########################################################
1684
;########################################################
1686
 
1685
 
1687
[smsd]
1686
[smsd]
1688
 
1687
 
1689
PIN = 1234
1688
PIN = 1234
1690
 
1689
 
1691
logfile = /var/log/gammu-smsd/gammu-smsd.log
1690
logfile = /var/log/gammu-smsd/gammu-smsd.log
1692
logformat = textall
1691
logformat = textall
1693
debuglevel = 0
1692
debuglevel = 0
1694
 
1693
 
1695
service = sql
1694
service = sql
1696
driver = native_mysql
1695
driver = native_mysql
1697
user = $DB_USER
1696
user = $DB_USER
1698
password = $radiuspwd
1697
password = $radiuspwd
1699
pc = localhost
1698
pc = localhost
1700
database = $DB_GAMMU
1699
database = $DB_GAMMU
1701
 
1700
 
1702
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1701
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1703
 
1702
 
1704
StatusFrequency = 30
1703
StatusFrequency = 30
1705
LoopSleep = 2
1704
LoopSleep = 2
1706
 
1705
 
1707
;ResetFrequency = 300
1706
;ResetFrequency = 300
1708
;HardResetFrequency = 120
1707
;HardResetFrequency = 120
1709
 
1708
 
1710
CheckSecurity = 1 
1709
CheckSecurity = 1 
1711
CheckSignal = 1
1710
CheckSignal = 1
1712
CheckBattery = 0
1711
CheckBattery = 0
1713
EOF
1712
EOF
1714
 
1713
 
1715
chmod 755 /etc/gammu_smsd_conf
1714
chmod 755 /etc/gammu_smsd_conf
1716
 
1715
 
1717
#Creation dossier de log Gammu-smsd
1716
#Creation dossier de log Gammu-smsd
1718
mkdir /var/log/gammu-smsd
1717
mkdir /var/log/gammu-smsd
1719
chmod 755 /var/log/gammu-smsd
1718
chmod 755 /var/log/gammu-smsd
1720
 
1719
 
1721
#Edition du script sql gammu <-> radius
1720
#Edition du script sql gammu <-> radius
1722
$SED "10c u_db=\"$DB_USER\"" $DIR_DEST_BIN/alcasar-sms.sh
1721
$SED "10c u_db=\"$DB_USER\"" $DIR_DEST_BIN/alcasar-sms.sh
1723
$SED "11c p_db=\"$radiuspwd\"" $DIR_DEST_BIN/alcasar-sms.sh
1722
$SED "11c p_db=\"$radiuspwd\"" $DIR_DEST_BIN/alcasar-sms.sh
1724
 
1723
 
1725
} # END gammu_smsd()
1724
} # END gammu_smsd()
1726
 
1725
 
1727
 
1726
 
1728
 
1727
 
1729
 
1728
 
1730
#################################
1729
#################################
1731
#  	Main Install loop  	#
1730
#  	Main Install loop  	#
1732
#################################
1731
#################################
1733
dir_exec=`dirname "$0"`
1732
dir_exec=`dirname "$0"`
1734
if [ $dir_exec != "." ]
1733
if [ $dir_exec != "." ]
1735
then
1734
then
1736
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1735
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1737
	echo "Launch this program from the ALCASAR archive directory"
1736
	echo "Launch this program from the ALCASAR archive directory"
1738
	exit 0
1737
	exit 0
1739
fi
1738
fi
1740
VERSION=`cat $DIR_INSTALL/VERSION`
1739
VERSION=`cat $DIR_INSTALL/VERSION`
1741
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1740
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1742
nb_args=$#
1741
nb_args=$#
1743
args=$1
1742
args=$1
1744
if [ $nb_args -eq 0 ]
1743
if [ $nb_args -eq 0 ]
1745
then
1744
then
1746
	nb_args=1
1745
	nb_args=1
1747
	args="-h"
1746
	args="-h"
1748
fi
1747
fi
1749
chmod -R u+x $DIR_SCRIPTS/*
1748
chmod -R u+x $DIR_SCRIPTS/*
1750
case $args in
1749
case $args in
1751
	-\? | -h* | --h*)
1750
	-\? | -h* | --h*)
1752
		echo "$usage"
1751
		echo "$usage"
1753
		exit 0
1752
		exit 0
1754
		;;
1753
		;;
1755
	-i | --install)
1754
	-i | --install)
1756
		license
1755
		license
1757
		header_install
1756
		header_install
1758
		testing
1757
		testing
1759
# RPMs install
1758
# RPMs install
1760
		$DIR_SCRIPTS/alcasar-urpmi.sh
1759
		$DIR_SCRIPTS/alcasar-urpmi.sh
1761
		if [ "$?" != "0" ]
1760
		if [ "$?" != "0" ]
1762
		then
1761
		then
1763
			exit 0
1762
			exit 0
1764
		fi
1763
		fi
1765
		if [ -e $CONF_FILE ]
1764
		if [ -e $CONF_FILE ]
1766
		then
1765
		then
1767
# Uninstall the running version
1766
# Uninstall the running version
1768
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1767
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1769
		fi
1768
		fi
1770
# Test if manual update	
1769
# Test if manual update	
1771
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
1770
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
1772
		then
1771
		then
1773
			header_install
1772
			header_install
1774
			if [ $Lang == "fr" ]
1773
			if [ $Lang == "fr" ]
1775
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1774
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1776
				else echo "The configuration file of an old version has been found";
1775
				else echo "The configuration file of an old version has been found";
1777
			fi
1776
			fi
1778
			response=0
1777
			response=0
1779
			PTN='^[oOnNyY]$'
1778
			PTN='^[oOnNyY]$'
1780
			until [[ $(expr $response : $PTN) -gt 0 ]]
1779
			until [[ $(expr $response : $PTN) -gt 0 ]]
1781
			do
1780
			do
1782
				if [ $Lang == "fr" ]
1781
				if [ $Lang == "fr" ]
1783
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1782
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1784
					else echo -n "Do you want to use it (Y/n)?";
1783
					else echo -n "Do you want to use it (Y/n)?";
1785
				 fi
1784
				 fi
1786
				read response
1785
				read response
1787
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1786
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1788
				then rm -f /tmp/alcasar-conf*
1787
				then rm -f /tmp/alcasar-conf*
1789
				fi
1788
				fi
1790
			done
1789
			done
1791
		fi
1790
		fi
1792
# Test if update
1791
# Test if update
1793
		if [ -e /tmp/alcasar-conf* ] 
1792
		if [ -e /tmp/alcasar-conf* ] 
1794
		then
1793
		then
1795
			if [ $Lang == "fr" ]
1794
			if [ $Lang == "fr" ]
1796
				then echo "#### Installation avec mise à jour ####";
1795
				then echo "#### Installation avec mise à jour ####";
1797
				else echo "#### Installation with update     ####";
1796
				else echo "#### Installation with update     ####";
1798
			fi
1797
			fi
1799
# Extract the central configuration file
1798
# Extract the central configuration file
1800
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1799
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1801
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1800
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1802
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1801
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1803
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1802
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1804
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1803
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1805
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1804
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1806
			mode="update"
1805
			mode="update"
1807
		fi
1806
		fi
1808
		for func in init network ACC CA init_db param_radius param_web_radius param_chilli param_dansguardian antivirus param_ulogd param_nfsen param_dnsmasq BL cron fail2ban post_install
1807
		for func in init network ACC CA init_db param_radius param_web_radius param_chilli param_dansguardian antivirus param_ulogd param_nfsen param_dnsmasq BL cron fail2ban post_install
1809
		do
1808
		do
1810
			$func
1809
			$func
1811
# echo "*** 'debug' : end of function $func ***"; read a
1810
# echo "*** 'debug' : end of function $func ***"; read a
1812
		done
1811
		done
1813
		;;
1812
		;;
1814
	-u | --uninstall)
1813
	-u | --uninstall)
1815
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1814
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1816
		then
1815
		then
1817
			if [ $Lang == "fr" ]
1816
			if [ $Lang == "fr" ]
1818
				then echo "ALCASAR n'est pas installé!";
1817
				then echo "ALCASAR n'est pas installé!";
1819
				else echo "ALCASAR isn't installed!";
1818
				else echo "ALCASAR isn't installed!";
1820
			fi
1819
			fi
1821
			exit 0
1820
			exit 0
1822
		fi
1821
		fi
1823
		response=0
1822
		response=0
1824
		PTN='^[oOnN]$'
1823
		PTN='^[oOnN]$'
1825
		until [[ $(expr $response : $PTN) -gt 0 ]]
1824
		until [[ $(expr $response : $PTN) -gt 0 ]]
1826
		do
1825
		do
1827
			if [ $Lang == "fr" ]
1826
			if [ $Lang == "fr" ]
1828
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1827
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1829
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1828
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1830
			fi
1829
			fi
1831
			read response
1830
			read response
1832
		done
1831
		done
1833
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1832
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1834
		then
1833
		then
1835
			$DIR_SCRIPTS/alcasar-conf.sh --create
1834
			$DIR_SCRIPTS/alcasar-conf.sh --create
1836
		else	
1835
		else	
1837
			rm -f /tmp/alcasar-conf*
1836
			rm -f /tmp/alcasar-conf*
1838
		fi
1837
		fi
1839
# Uninstall the running version
1838
# Uninstall the running version
1840
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1839
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1841
		;;
1840
		;;
1842
	*)
1841
	*)
1843
		echo "Argument inconnu :$1";
1842
		echo "Argument inconnu :$1";
1844
		echo "Unknown argument :$1";
1843
		echo "Unknown argument :$1";
1845
		echo "$usage"
1844
		echo "$usage"
1846
		exit 1
1845
		exit 1
1847
		;;
1846
		;;
1848
esac
1847
esac
1849
# end of script
1848
# end of script
1850
 
1849
 
1851
 
1850