Subversion Repositories ALCASAR

Rev

Rev 1356 | Rev 1358 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 1356 Rev 1357
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 1356 2014-05-21 17:14:46Z richard $ 
2
#  $Id: alcasar.sh 1357 2014-05-22 15:10:39Z richard $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
 
5
 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
7
# Ce programme est un logiciel libre ; This software is free and open source
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
12
 
13
#  team@alcasar.net
13
#  team@alcasar.net
14
 
14
 
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
17
 
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
22
#
22
#
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
24
 
24
 
25
# Options :
25
# Options :
26
#       -i or --install
26
#       -i or --install
27
#       -u or --uninstall
27
#       -u or --uninstall
28
 
28
 
29
# Functions :
29
# Functions :
30
#	testing			: connectivity tests and downloading before intall
30
#	testing			: connectivity tests and downloading before intall
31
#	init			: Installation of RPM and scripts
31
#	init			: Installation of RPM and scripts
32
#	network			: Network parameters
32
#	network			: Network parameters
33
#	ACC			: ALCASAR Control Center installation
33
#	ACC			: ALCASAR Control Center installation
34
#	CA			: Certification Authority initialization
34
#	CA			: Certification Authority initialization
35
#	init_db			: Initilization of radius database managed with MariaDB
35
#	init_db			: Initilization of radius database managed with MariaDB
36
#	param_radius		: FreeRadius initialisation
36
#	param_radius		: FreeRadius initialisation
37
#	param_web_radius	: copy ans modifiy original "freeradius web" in ACC
37
#	param_web_radius	: copy ans modifiy original "freeradius web" in ACC
38
#	param_chilli		: coovachilli initialisation (+authentication page)
38
#	param_chilli		: coovachilli initialisation (+authentication page)
39
#	param_dansguardian	: DansGuardian filtering HTTP proxy configuration
39
#	param_dansguardian	: DansGuardian filtering HTTP proxy configuration
40
#	antivirus		: HAVP + libclamav configuration
40
#	antivirus		: HAVP + libclamav configuration
41
#	param_nfsen		: Configuration du grapheur nfsen pour apache 
41
#	param_nfsen		: Configuration du grapheur nfsen pour apache 
42
#	dnsmasq			: Name server configuration
42
#	dnsmasq			: Name server configuration
43
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
43
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
44
#	cron			: Logs export + watchdog + connexion statistics
44
#	cron			: Logs export + watchdog + connexion statistics
45
#	fail2ban		: Fail2ban installation and configuration
45
#	fail2ban		: Fail2ban installation and configuration
46
#	post_install		: Security, log rotation, etc.
46
#	post_install		: Security, log rotation, etc.
47
#	gammu_smsd			: Autoregister addon (gammu-smsd)
47
#	gammu_smsd			: Autoregister addon (gammu-smsd)
48
 
48
 
49
DATE=`date '+%d %B %Y - %Hh%M'`
49
DATE=`date '+%d %B %Y - %Hh%M'`
50
DATE_SHORT=`date '+%d/%m/%Y'`
50
DATE_SHORT=`date '+%d/%m/%Y'`
51
Lang=`echo $LANG|cut -c 1-2`
51
Lang=`echo $LANG|cut -c 1-2`
52
# ******* Files parameters - paramètres fichiers *********
52
# ******* Files parameters - paramètres fichiers *********
53
DIR_INSTALL=`pwd`				# current directory 
53
DIR_INSTALL=`pwd`				# current directory 
54
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
54
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
55
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
55
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
56
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
56
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
57
DIR_WEB="/var/www/html"				# directory of APACHE
57
DIR_WEB="/var/www/html"				# directory of APACHE
58
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
58
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
59
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
59
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
60
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
60
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
61
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
61
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
62
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
62
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
63
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
63
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
64
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
64
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
65
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
65
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
66
# ******* DBMS parameters - paramètres SGBD ********
66
# ******* DBMS parameters - paramètres SGBD ********
67
DB_RADIUS="radius"				# database name used by FreeRadius server
67
DB_RADIUS="radius"				# database name used by FreeRadius server
68
DB_USER="radius"				# user name allows to request the users database
68
DB_USER="radius"				# user name allows to request the users database
69
DB_GAMMU="gammu"				# database name used by Gammu-smsd
69
DB_GAMMU="gammu"				# database name used by Gammu-smsd
70
# ******* Network parameters - paramètres réseau *******
70
# ******* Network parameters - paramètres réseau *******
71
HOSTNAME="alcasar"				# 
71
HOSTNAME="alcasar"				# 
72
DOMAIN="localdomain"				# default local domain
72
DOMAIN="localdomain"				# default local domain
73
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`	# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
73
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`	# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
74
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
74
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
75
MTU="1500"
75
MTU="1500"
76
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
76
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
77
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
77
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
78
# ****** Paths - chemin des commandes *******
78
# ****** Paths - chemin des commandes *******
79
SED="/bin/sed -i"
79
SED="/bin/sed -i"
80
# ****************** End of global parameters *********************
80
# ****************** End of global parameters *********************
81
 
81
 
82
license ()
82
license ()
83
{
83
{
84
	if [ $Lang == "fr" ]
84
	if [ $Lang == "fr" ]
85
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
85
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
86
	else cat $DIR_INSTALL/gpl-3.0.txt | more
86
	else cat $DIR_INSTALL/gpl-3.0.txt | more
87
	fi
87
	fi
88
	echo "Taper sur Entrée pour continuer !"
88
	echo "Taper sur Entrée pour continuer !"
89
	echo "Enter to continue."
89
	echo "Enter to continue."
90
	read a
90
	read a
91
}
91
}
92
 
92
 
93
header_install ()
93
header_install ()
94
{
94
{
95
	clear
95
	clear
96
	echo "-----------------------------------------------------------------------------"
96
	echo "-----------------------------------------------------------------------------"
97
	echo "                     ALCASAR V$VERSION Installation"
97
	echo "                     ALCASAR V$VERSION Installation"
98
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
98
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
99
	echo "-----------------------------------------------------------------------------"
99
	echo "-----------------------------------------------------------------------------"
100
} # End of header_install ()
100
} # End of header_install ()
101
 
101
 
102
 
102
 
103
##################################################################
103
##################################################################
104
##			Function "testing"			##
104
##			Function "testing"			##
105
## - Test of free space on /var  (>10G)				##
105
## - Test of free space on /var  (>10G)				##
106
## - Test of Internet access					##
106
## - Test of Internet access					##
107
##################################################################
107
##################################################################
108
testing ()
108
testing ()
109
{
109
{
110
	free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
110
	free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
111
	if [ $free_space -lt 10 ]
111
	if [ $free_space -lt 10 ]
112
		then
112
		then
113
		if [ $Lang == "fr" ]
113
		if [ $Lang == "fr" ]
114
			then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
114
			then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
115
			else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
115
			else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
116
		fi
116
		fi
117
		exit 0
117
		exit 0
118
	fi
118
	fi
119
if [ $Lang == "fr" ]
119
if [ $Lang == "fr" ]
120
		then echo -n "Tests des paramètres réseau : "
120
		then echo -n "Tests des paramètres réseau : "
121
		else echo -n "Network parameters tests : "
121
		else echo -n "Network parameters tests : "
122
	fi
122
	fi
123
# We test EXTIF config files
123
# We test EXTIF config files
124
 
124
 
125
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
125
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
126
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
126
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
127
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
127
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
128
		then
128
		then
129
		if [ $Lang == "fr" ]
129
		if [ $Lang == "fr" ]
130
		then 
130
		then 
131
			echo "Échec"
131
			echo "Échec"
132
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
132
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
133
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
133
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
134
			echo "Appliquez les changements : 'service network restart'"
134
			echo "Appliquez les changements : 'service network restart'"
135
		else
135
		else
136
			echo "Failed"
136
			echo "Failed"
137
			echo "The Internet connected network card ($EXTIF) isn't well configured."
137
			echo "The Internet connected network card ($EXTIF) isn't well configured."
138
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
138
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
139
			echo "Apply the new configuration 'service network restart'"
139
			echo "Apply the new configuration 'service network restart'"
140
		fi
140
		fi
141
		echo "DEVICE=$EXTIF"
141
		echo "DEVICE=$EXTIF"
142
		echo "IPADDR="
142
		echo "IPADDR="
143
		echo "NETMASK="
143
		echo "NETMASK="
144
		echo "GATEWAY="
144
		echo "GATEWAY="
145
		echo "DNS1="
145
		echo "DNS1="
146
		echo "DNS2="
146
		echo "DNS2="
147
		echo "ONBOOT=yes"
147
		echo "ONBOOT=yes"
148
		exit 0
148
		exit 0
149
	fi
149
	fi
150
	echo -n "."
150
	echo -n "."
151
# We test the Ethernet links state
151
# We test the Ethernet links state
152
	for i in $EXTIF $INTIF
152
	for i in $EXTIF $INTIF
153
	do
153
	do
154
		/sbin/ip link set $i up
154
		/sbin/ip link set $i up
155
		sleep 3
155
		sleep 3
156
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
156
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
157
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
157
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
158
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
158
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
159
			then
159
			then
160
			if [ $Lang == "fr" ]
160
			if [ $Lang == "fr" ]
161
			then 
161
			then 
162
				echo "Échec"
162
				echo "Échec"
163
				echo "Le lien réseau de la carte $i n'est pas actif."
163
				echo "Le lien réseau de la carte $i n'est pas actif."
164
				echo "Réglez ce problème puis relancez ce script."
164
				echo "Réglez ce problème puis relancez ce script."
165
			else
165
			else
166
				echo "Failed"
166
				echo "Failed"
167
				echo "The link state of $i interface id down."
167
				echo "The link state of $i interface id down."
168
				echo "Resolv this problem, then restart this script."
168
				echo "Resolv this problem, then restart this script."
169
			fi
169
			fi
170
			exit 0
170
			exit 0
171
		fi
171
		fi
172
	echo -n "."
172
	echo -n "."
173
	done
173
	done
174
# On teste la présence d'un routeur par défaut (Box FAI)
174
# On teste la présence d'un routeur par défaut (Box FAI)
175
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
175
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
176
		if [ $Lang == "fr" ]
176
		if [ $Lang == "fr" ]
177
		then 
177
		then 
178
			echo "Échec"
178
			echo "Échec"
179
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
179
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
180
			echo "Réglez ce problème puis relancez ce script."
180
			echo "Réglez ce problème puis relancez ce script."
181
		else
181
		else
182
			echo "Failed"
182
			echo "Failed"
183
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
183
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
184
			echo "Resolv this problem, then restart this script."
184
			echo "Resolv this problem, then restart this script."
185
		fi
185
		fi
186
		exit 0
186
		exit 0
187
	fi
187
	fi
188
	echo -n "."
188
	echo -n "."
189
# On teste le lien vers le routeur par defaut
189
# On teste le lien vers le routeur par defaut
190
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
190
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
191
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
191
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
192
	if [ $(expr $arp_reply) -eq 0 ]
192
	if [ $(expr $arp_reply) -eq 0 ]
193
	       	then
193
	       	then
194
		if [ $Lang == "fr" ]
194
		if [ $Lang == "fr" ]
195
		then 
195
		then 
196
			echo "Échec"
196
			echo "Échec"
197
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
197
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
198
			echo "Réglez ce problème puis relancez ce script."
198
			echo "Réglez ce problème puis relancez ce script."
199
		else
199
		else
200
			echo "Failed"
200
			echo "Failed"
201
			echo "The Internet gateway doesn't answered"
201
			echo "The Internet gateway doesn't answered"
202
			echo "Resolv this problem, then restart this script."
202
			echo "Resolv this problem, then restart this script."
203
		fi
203
		fi
204
		exit 0
204
		exit 0
205
	fi
205
	fi
206
	echo -n "."
206
	echo -n "."
207
# On teste la connectivité Internet
207
# On teste la connectivité Internet
208
	rm -rf /tmp/con_ok.html
208
	rm -rf /tmp/con_ok.html
209
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
209
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
210
	if [ ! -e /tmp/con_ok.html ]
210
	if [ ! -e /tmp/con_ok.html ]
211
	then
211
	then
212
		if [ $Lang == "fr" ]
212
		if [ $Lang == "fr" ]
213
		then 
213
		then 
214
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
214
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
215
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
215
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
216
			echo "Vérifiez la validité des adresses IP des DNS."
216
			echo "Vérifiez la validité des adresses IP des DNS."
217
		else
217
		else
218
			echo "The Internet connection try failed (google.fr)."
218
			echo "The Internet connection try failed (google.fr)."
219
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
219
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
220
			echo "Verify the DNS IP addresses"
220
			echo "Verify the DNS IP addresses"
221
		fi
221
		fi
222
		exit 0
222
		exit 0
223
	fi
223
	fi
224
	rm -rf /tmp/con_ok.html
224
	rm -rf /tmp/con_ok.html
225
	echo ". : ok"
225
	echo ". : ok"
226
} # end of testing
226
} # end of testing
227
 
227
 
228
##################################################################
228
##################################################################
229
##			Function "init"				##
229
##			Function "init"				##
230
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
230
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
231
## - Installation et modification des scripts du portail	##
231
## - Installation et modification des scripts du portail	##
232
##################################################################
232
##################################################################
233
init ()
233
init ()
234
{
234
{
235
	if [ "$mode" != "update" ]
235
	if [ "$mode" != "update" ]
236
	then
236
	then
237
# On affecte le nom d'organisme
237
# On affecte le nom d'organisme
238
		header_install
238
		header_install
239
		ORGANISME=!
239
		ORGANISME=!
240
		PTN='^[a-zA-Z0-9-]*$'
240
		PTN='^[a-zA-Z0-9-]*$'
241
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
241
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
242
                do
242
                do
243
			if [ $Lang == "fr" ]
243
			if [ $Lang == "fr" ]
244
			       	then echo -n "Entrez le nom de votre organisme : "
244
			       	then echo -n "Entrez le nom de votre organisme : "
245
				else echo -n "Enter the name of your organism : "
245
				else echo -n "Enter the name of your organism : "
246
			fi
246
			fi
247
			read ORGANISME
247
			read ORGANISME
248
			if [ "$ORGANISME" == "" ]
248
			if [ "$ORGANISME" == "" ]
249
				then
249
				then
250
				ORGANISME=!
250
				ORGANISME=!
251
			fi
251
			fi
252
		done
252
		done
253
	fi
253
	fi
254
# On crée aléatoirement les mots de passe et les secrets partagés
254
# On crée aléatoirement les mots de passe et les secrets partagés
255
	rm -f $PASSWD_FILE
255
	rm -f $PASSWD_FILE
256
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
256
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
257
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
257
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
258
	echo "$grubpwd" >> $PASSWD_FILE
258
	echo "$grubpwd" >> $PASSWD_FILE
259
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
259
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
260
	$SED "/^password.*/d" /boot/grub/menu.lst
260
	$SED "/^password.*/d" /boot/grub/menu.lst
261
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
261
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
262
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
262
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
263
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
263
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
264
	echo "root / $mysqlpwd" >> $PASSWD_FILE
264
	echo "root / $mysqlpwd" >> $PASSWD_FILE
265
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
265
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
266
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
266
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
267
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
267
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
268
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
268
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
269
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
269
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
270
	echo "$secretuam" >> $PASSWD_FILE
270
	echo "$secretuam" >> $PASSWD_FILE
271
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
271
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
272
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
272
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
273
	echo "$secretradius" >> $PASSWD_FILE
273
	echo "$secretradius" >> $PASSWD_FILE
274
	chmod 640 $PASSWD_FILE
274
	chmod 640 $PASSWD_FILE
275
# Scripts and conf files copy 
275
# Scripts and conf files copy 
276
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
276
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
277
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
277
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
278
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
278
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
279
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
279
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
280
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
280
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
281
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
281
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
282
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
282
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
283
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
283
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
284
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
284
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
285
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
285
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
286
# generate central conf file
286
# generate central conf file
287
	cat <<EOF > $CONF_FILE
287
	cat <<EOF > $CONF_FILE
288
##########################################
288
##########################################
289
##                                      ##
289
##                                      ##
290
##          ALCASAR Parameters          ##
290
##          ALCASAR Parameters          ##
291
##                                      ##
291
##                                      ##
292
##########################################
292
##########################################
293
 
293
 
294
INSTALL_DATE=$DATE
294
INSTALL_DATE=$DATE
295
VERSION=$VERSION
295
VERSION=$VERSION
296
ORGANISM=$ORGANISME
296
ORGANISM=$ORGANISME
297
DOMAIN=$DOMAIN
297
DOMAIN=$DOMAIN
298
EOF
298
EOF
299
	chmod o-rwx $CONF_FILE
299
	chmod o-rwx $CONF_FILE
300
} # End of init ()
300
} # End of init ()
301
 
301
 
302
##################################################################
302
##################################################################
303
##			Function "network"			##
303
##			Function "network"			##
304
## - Définition du plan d'adressage du réseau de consultation	##
304
## - Définition du plan d'adressage du réseau de consultation	##
305
## - Nommage DNS du système 					##
305
## - Nommage DNS du système 					##
306
## - Configuration de l'interface INTIF (réseau de consultation)##
306
## - Configuration de l'interface INTIF (réseau de consultation)##
307
## - Modification du fichier /etc/hosts				##
307
## - Modification du fichier /etc/hosts				##
308
## - Configuration du serveur de temps (NTP)			##
308
## - Configuration du serveur de temps (NTP)			##
309
## - Renseignement des fichiers hosts.allow et hosts.deny	##
309
## - Renseignement des fichiers hosts.allow et hosts.deny	##
310
##################################################################
310
##################################################################
311
network ()
311
network ()
312
{
312
{
313
	header_install
313
	header_install
314
	if [ "$mode" != "update" ]
314
	if [ "$mode" != "update" ]
315
		then
315
		then
316
		if [ $Lang == "fr" ]
316
		if [ $Lang == "fr" ]
317
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
317
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
318
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
318
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
319
		fi
319
		fi
320
		response=0
320
		response=0
321
		PTN='^[oOyYnN]$'
321
		PTN='^[oOyYnN]$'
322
		until [[ $(expr $response : $PTN) -gt 0 ]]
322
		until [[ $(expr $response : $PTN) -gt 0 ]]
323
		do
323
		do
324
			if [ $Lang == "fr" ]
324
			if [ $Lang == "fr" ]
325
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
325
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
326
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
326
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
327
			fi
327
			fi
328
			read response
328
			read response
329
		done
329
		done
330
		if [ "$response" = "n" ] || [ "$response" = "N" ]
330
		if [ "$response" = "n" ] || [ "$response" = "N" ]
331
		then
331
		then
332
			PRIVATE_IP_MASK="0"
332
			PRIVATE_IP_MASK="0"
333
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
333
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
334
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
334
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
335
			do
335
			do
336
				if [ $Lang == "fr" ]
336
				if [ $Lang == "fr" ]
337
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
337
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
338
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
338
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
339
				fi
339
				fi
340
				read PRIVATE_IP_MASK
340
				read PRIVATE_IP_MASK
341
			done
341
			done
342
		else
342
		else
343
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
343
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
344
		fi
344
		fi
345
	else
345
	else
346
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
346
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
347
		rm -rf conf/etc/alcasar.conf
347
		rm -rf conf/etc/alcasar.conf
348
	fi
348
	fi
349
# Define LAN side global parameters
349
# Define LAN side global parameters
350
	hostname $HOSTNAME.$DOMAIN
350
	hostname $HOSTNAME.$DOMAIN
351
	echo $HOSTNAME.$DOMAIN > /etc/hostname
351
	echo $HOSTNAME.$DOMAIN > /etc/hostname
352
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
352
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
353
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
353
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
354
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
354
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
355
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
355
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
356
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
356
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
357
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
357
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
358
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
358
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
359
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
359
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
360
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
360
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
361
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
361
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
362
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
362
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
363
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
363
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
364
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
364
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
365
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
365
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
366
# Define Internet parameters
366
# Define Internet parameters
367
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
367
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
368
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
368
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
369
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
369
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
370
	DNS1=${DNS1:=208.67.220.220}
370
	DNS1=${DNS1:=208.67.220.220}
371
	DNS2=${DNS2:=208.67.222.222}
371
	DNS2=${DNS2:=208.67.222.222}
372
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
372
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
373
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
373
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
374
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
374
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
375
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
375
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
376
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
376
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
377
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
377
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
378
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
378
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
379
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
379
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
380
	echo "DNS1=$DNS1" >> $CONF_FILE
380
	echo "DNS1=$DNS1" >> $CONF_FILE
381
	echo "DNS2=$DNS2" >> $CONF_FILE
381
	echo "DNS2=$DNS2" >> $CONF_FILE
382
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
382
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
383
	echo "DHCP=full" >> $CONF_FILE
383
	echo "DHCP=full" >> $CONF_FILE
384
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
384
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
385
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
385
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
386
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
386
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
387
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
387
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
388
# config network
388
# config network
389
	cat <<EOF > /etc/sysconfig/network
389
	cat <<EOF > /etc/sysconfig/network
390
NETWORKING=yes
390
NETWORKING=yes
391
HOSTNAME="$HOSTNAME.$DOMAIN"
391
HOSTNAME="$HOSTNAME.$DOMAIN"
392
FORWARD_IPV4=true
392
FORWARD_IPV4=true
393
EOF
393
EOF
394
# config /etc/hosts
394
# config /etc/hosts
395
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
395
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
396
	cat <<EOF > /etc/hosts
396
	cat <<EOF > /etc/hosts
397
127.0.0.1	localhost
397
127.0.0.1	localhost
398
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
398
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
399
EOF
399
EOF
400
# Config EXTIF (Internet)
400
# Config EXTIF (Internet)
401
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
401
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
402
DEVICE=$EXTIF
402
DEVICE=$EXTIF
403
BOOTPROTO=static
403
BOOTPROTO=static
404
IPADDR=$PUBLIC_IP
404
IPADDR=$PUBLIC_IP
405
NETMASK=$PUBLIC_NETMASK
405
NETMASK=$PUBLIC_NETMASK
406
GATEWAY=$PUBLIC_GATEWAY
406
GATEWAY=$PUBLIC_GATEWAY
407
DNS1=127.0.0.1
407
DNS1=127.0.0.1
408
ONBOOT=yes
408
ONBOOT=yes
409
METRIC=10
409
METRIC=10
410
NOZEROCONF=yes
410
NOZEROCONF=yes
411
MII_NOT_SUPPORTED=yes
411
MII_NOT_SUPPORTED=yes
412
IPV6INIT=no
412
IPV6INIT=no
413
IPV6TO4INIT=no
413
IPV6TO4INIT=no
414
ACCOUNTING=no
414
ACCOUNTING=no
415
USERCTL=no
415
USERCTL=no
416
MTU=$MTU
416
MTU=$MTU
417
EOF
417
EOF
418
# Config INTIF (consultation LAN) in normal mode
418
# Config INTIF (consultation LAN) in normal mode
419
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
419
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
420
DEVICE=$INTIF
420
DEVICE=$INTIF
421
BOOTPROTO=static
421
BOOTPROTO=static
422
ONBOOT=yes
422
ONBOOT=yes
423
NOZEROCONF=yes
423
NOZEROCONF=yes
424
MII_NOT_SUPPORTED=yes
424
MII_NOT_SUPPORTED=yes
425
IPV6INIT=no
425
IPV6INIT=no
426
IPV6TO4INIT=no
426
IPV6TO4INIT=no
427
ACCOUNTING=no
427
ACCOUNTING=no
428
USERCTL=no
428
USERCTL=no
429
ETHTOOL_OPTS=$ETHTOOL_OPTS
429
ETHTOOL_OPTS=$ETHTOOL_OPTS
430
EOF
430
EOF
431
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
431
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
432
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
432
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
433
DEVICE=$INTIF
433
DEVICE=$INTIF
434
BOOTPROTO=static
434
BOOTPROTO=static
435
IPADDR=$PRIVATE_IP
435
IPADDR=$PRIVATE_IP
436
NETMASK=$PRIVATE_NETMASK
436
NETMASK=$PRIVATE_NETMASK
437
ONBOOT=yes
437
ONBOOT=yes
438
METRIC=10
438
METRIC=10
439
NOZEROCONF=yes
439
NOZEROCONF=yes
440
MII_NOT_SUPPORTED=yes
440
MII_NOT_SUPPORTED=yes
441
IPV6INIT=no
441
IPV6INIT=no
442
IPV6TO4INIT=no
442
IPV6TO4INIT=no
443
ACCOUNTING=no
443
ACCOUNTING=no
444
USERCTL=no
444
USERCTL=no
445
EOF
445
EOF
446
# Mise à l'heure du serveur
446
# Mise à l'heure du serveur
447
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
447
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
448
	cat <<EOF > /etc/ntp/step-tickers
448
	cat <<EOF > /etc/ntp/step-tickers
449
0.fr.pool.ntp.org	# adapt to your country
449
0.fr.pool.ntp.org	# adapt to your country
450
1.fr.pool.ntp.org
450
1.fr.pool.ntp.org
451
2.fr.pool.ntp.org
451
2.fr.pool.ntp.org
452
EOF
452
EOF
453
# Configuration du serveur de temps (sur lui même)
453
# Configuration du serveur de temps (sur lui même)
454
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
454
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
455
	cat <<EOF > /etc/ntp.conf
455
	cat <<EOF > /etc/ntp.conf
456
server 0.fr.pool.ntp.org	# adapt to your country
456
server 0.fr.pool.ntp.org	# adapt to your country
457
server 1.fr.pool.ntp.org
457
server 1.fr.pool.ntp.org
458
server 2.fr.pool.ntp.org
458
server 2.fr.pool.ntp.org
459
server 127.127.1.0   		# local clock si NTP internet indisponible ...
459
server 127.127.1.0   		# local clock si NTP internet indisponible ...
460
fudge 127.127.1.0 stratum 10
460
fudge 127.127.1.0 stratum 10
461
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
461
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
462
restrict 127.0.0.1
462
restrict 127.0.0.1
463
driftfile /var/lib/ntp/drift
463
driftfile /var/lib/ntp/drift
464
logfile /var/log/ntp.log
464
logfile /var/log/ntp.log
465
EOF
465
EOF
466
 
466
 
467
	chown -R ntp:ntp /var/lib/ntp
467
	chown -R ntp:ntp /var/lib/ntp
468
# Renseignement des fichiers hosts.allow et hosts.deny
468
# Renseignement des fichiers hosts.allow et hosts.deny
469
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
469
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
470
	cat <<EOF > /etc/hosts.allow
470
	cat <<EOF > /etc/hosts.allow
471
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
471
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
472
sshd: ALL
472
sshd: ALL
473
ntpd: $PRIVATE_NETWORK_SHORT
473
ntpd: $PRIVATE_NETWORK_SHORT
474
EOF
474
EOF
475
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
475
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
476
	cat <<EOF > /etc/hosts.deny
476
	cat <<EOF > /etc/hosts.deny
477
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
477
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
478
EOF
478
EOF
479
# Firewall config
479
# Firewall config
480
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
480
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
481
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
481
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
482
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
482
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
483
# create the filter exception file and ip_bloqued file
483
# create the filter exception file and ip_bloqued file
484
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
484
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
485
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
485
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
486
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
486
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
487
# load conntrack ftp module
487
# load conntrack ftp module
488
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
488
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
489
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
489
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
490
# load ipt_NETFLOW module
490
# load ipt_NETFLOW module
491
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
491
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
492
# 
492
# 
493
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
493
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
494
} # End of network ()
494
} # End of network ()
495
 
495
 
496
##################################################################
496
##################################################################
497
##			Function "ACC"				##
497
##			Function "ACC"				##
498
## - installation du centre de gestion (ALCASAR Control Center)	##
498
## - installation du centre de gestion (ALCASAR Control Center)	##
499
## - configuration du serveur web (Apache)			##
499
## - configuration du serveur web (Apache)			##
500
## - définition du 1er comptes de gestion 			##
500
## - définition du 1er comptes de gestion 			##
501
## - sécurisation des accès					##
501
## - sécurisation des accès					##
502
##################################################################
502
##################################################################
503
ACC ()
503
ACC ()
504
{
504
{
505
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
505
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
506
	mkdir $DIR_WEB
506
	mkdir $DIR_WEB
507
# Copie et configuration des fichiers du centre de gestion
507
# Copie et configuration des fichiers du centre de gestion
508
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
508
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
509
	echo "$VERSION" > $DIR_WEB/VERSION
509
	echo "$VERSION" > $DIR_WEB/VERSION
510
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
510
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
511
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
511
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
512
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
512
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
513
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
513
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
514
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
514
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
515
	chown -R apache:apache $DIR_WEB/*
515
	chown -R apache:apache $DIR_WEB/*
516
	for i in system_backup base logs/firewall logs/httpd logs/security;
516
	for i in system_backup base logs/firewall logs/httpd logs/security;
517
	do
517
	do
518
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
518
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
519
	done
519
	done
520
	chown -R root:apache $DIR_SAVE
520
	chown -R root:apache $DIR_SAVE
521
# Configuration et sécurisation php
521
# Configuration et sécurisation php
522
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
522
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
523
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
523
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
524
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
524
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
525
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
525
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
526
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
526
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
527
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
527
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
528
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
528
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
529
# Configuration et sécurisation Apache
529
# Configuration et sécurisation Apache
530
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
530
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
531
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
531
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
532
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
532
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
533
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
533
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
534
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
534
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
535
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
535
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
536
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
536
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
537
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
537
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
538
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
538
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
539
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
539
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
540
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
540
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
541
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
541
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
542
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
542
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
543
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
543
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
544
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
544
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
545
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
545
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
546
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
546
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
547
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
547
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
548
	cat <<EOF > /var/www/error/include/bottom.html
548
	cat <<EOF > /var/www/error/include/bottom.html
549
</body>
549
</body>
550
</html>
550
</html>
551
EOF
551
EOF
552
# Définition du premier compte lié au profil 'admin'
552
# Définition du premier compte lié au profil 'admin'
553
	header_install
553
	header_install
554
	if [ "$mode" = "install" ]
554
	if [ "$mode" = "install" ]
555
	then
555
	then
556
		admin_portal=!
556
		admin_portal=!
557
		PTN='^[a-zA-Z0-9-]*$'
557
		PTN='^[a-zA-Z0-9-]*$'
558
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
558
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
559
                	do
559
                	do
560
			header_install
560
			header_install
561
			if [ $Lang == "fr" ]
561
			if [ $Lang == "fr" ]
562
			then 
562
			then 
563
				echo ""
563
				echo ""
564
				echo "Définissez un premier compte d'administration du portail :"
564
				echo "Définissez un premier compte d'administration du portail :"
565
				echo
565
				echo
566
				echo -n "Nom : "
566
				echo -n "Nom : "
567
			else
567
			else
568
				echo ""
568
				echo ""
569
				echo "Define the first account allow to administrate the portal :"
569
				echo "Define the first account allow to administrate the portal :"
570
				echo
570
				echo
571
				echo -n "Account : "
571
				echo -n "Account : "
572
			fi
572
			fi
573
			read admin_portal
573
			read admin_portal
574
			if [ "$admin_portal" == "" ]
574
			if [ "$admin_portal" == "" ]
575
				then
575
				then
576
				admin_portal=!
576
				admin_portal=!
577
			fi
577
			fi
578
			done
578
			done
579
# Creation of keys file for the admin account ("admin")
579
# Creation of keys file for the admin account ("admin")
580
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
580
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
581
		mkdir -p $DIR_DEST_ETC/digest
581
		mkdir -p $DIR_DEST_ETC/digest
582
		chmod 755 $DIR_DEST_ETC/digest
582
		chmod 755 $DIR_DEST_ETC/digest
583
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
583
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
584
			do
584
			do
585
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
585
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
586
			done
586
			done
587
		$DIR_DEST_SBIN/alcasar-profil.sh --list
587
		$DIR_DEST_SBIN/alcasar-profil.sh --list
588
	fi
588
	fi
589
# synchronisation horaire
589
# synchronisation horaire
590
	ntpd -q -g &
590
	ntpd -q -g &
591
# Sécurisation du centre
591
# Sécurisation du centre
592
	rm -f /etc/httpd/conf/webapps.d/alcasar*
592
	rm -f /etc/httpd/conf/webapps.d/alcasar*
593
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
593
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
594
<Directory $DIR_ACC>
594
<Directory $DIR_ACC>
595
	SSLRequireSSL
595
	SSLRequireSSL
596
	AllowOverride None
596
	AllowOverride None
597
	Order deny,allow
597
	Order deny,allow
598
	Deny from all
598
	Deny from all
599
	Allow from 127.0.0.1
599
	Allow from 127.0.0.1
600
	Allow from $PRIVATE_NETWORK_MASK
600
	Allow from $PRIVATE_NETWORK_MASK
601
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
601
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
602
	require valid-user
602
	require valid-user
603
	AuthType digest
603
	AuthType digest
604
	AuthName $HOSTNAME.$DOMAIN
604
	AuthName $HOSTNAME.$DOMAIN
605
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
605
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
606
	AuthUserFile $DIR_DEST_ETC/digest/key_all
606
	AuthUserFile $DIR_DEST_ETC/digest/key_all
607
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
607
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
608
</Directory>
608
</Directory>
609
<Directory $DIR_ACC/admin>
609
<Directory $DIR_ACC/admin>
610
	SSLRequireSSL
610
	SSLRequireSSL
611
	AllowOverride None
611
	AllowOverride None
612
	Order deny,allow
612
	Order deny,allow
613
	Deny from all
613
	Deny from all
614
	Allow from 127.0.0.1
614
	Allow from 127.0.0.1
615
	Allow from $PRIVATE_NETWORK_MASK
615
	Allow from $PRIVATE_NETWORK_MASK
616
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
616
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
617
	require valid-user
617
	require valid-user
618
	AuthType digest
618
	AuthType digest
619
	AuthName $HOSTNAME.$DOMAIN
619
	AuthName $HOSTNAME.$DOMAIN
620
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
620
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
621
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
621
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
622
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
622
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
623
</Directory>
623
</Directory>
624
<Directory $DIR_ACC/manager>
624
<Directory $DIR_ACC/manager>
625
	SSLRequireSSL
625
	SSLRequireSSL
626
	AllowOverride None
626
	AllowOverride None
627
	Order deny,allow
627
	Order deny,allow
628
	Deny from all
628
	Deny from all
629
	Allow from 127.0.0.1
629
	Allow from 127.0.0.1
630
	Allow from $PRIVATE_NETWORK_MASK
630
	Allow from $PRIVATE_NETWORK_MASK
631
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
631
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
632
	require valid-user
632
	require valid-user
633
	AuthType digest
633
	AuthType digest
634
	AuthName $HOSTNAME.$DOMAIN
634
	AuthName $HOSTNAME.$DOMAIN
635
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
635
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
636
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
636
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
637
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
637
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
638
</Directory>
638
</Directory>
639
<Directory $DIR_ACC/backup>
639
<Directory $DIR_ACC/backup>
640
	SSLRequireSSL
640
	SSLRequireSSL
641
	AllowOverride None
641
	AllowOverride None
642
	Order deny,allow
642
	Order deny,allow
643
	Deny from all
643
	Deny from all
644
	Allow from 127.0.0.1
644
	Allow from 127.0.0.1
645
	Allow from $PRIVATE_NETWORK_MASK
645
	Allow from $PRIVATE_NETWORK_MASK
646
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
646
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
647
	require valid-user
647
	require valid-user
648
	AuthType digest
648
	AuthType digest
649
	AuthName $HOSTNAME.$DOMAIN
649
	AuthName $HOSTNAME.$DOMAIN
650
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
650
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
651
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
651
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
652
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
652
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
653
</Directory>
653
</Directory>
654
Alias /save/ "$DIR_SAVE/"
654
Alias /save/ "$DIR_SAVE/"
655
<Directory $DIR_SAVE>
655
<Directory $DIR_SAVE>
656
	SSLRequireSSL
656
	SSLRequireSSL
657
	Options Indexes
657
	Options Indexes
658
	Order deny,allow
658
	Order deny,allow
659
	Deny from all
659
	Deny from all
660
	Allow from 127.0.0.1
660
	Allow from 127.0.0.1
661
	Allow from $PRIVATE_NETWORK_MASK
661
	Allow from $PRIVATE_NETWORK_MASK
662
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
662
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
663
	require valid-user
663
	require valid-user
664
	AuthType digest
664
	AuthType digest
665
	AuthName $HOSTNAME.$DOMAIN
665
	AuthName $HOSTNAME.$DOMAIN
666
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
666
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
667
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
667
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
668
</Directory>
668
</Directory>
669
EOF
669
EOF
670
} # End of ACC()
670
} # End of ACC()
671
 
671
 
672
##########################################################################################
672
##########################################################################################
673
##				Fonction "CA"						##
673
##				Fonction "CA"						##
674
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
674
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
675
##########################################################################################
675
##########################################################################################
676
CA ()
676
CA ()
677
{
677
{
678
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
678
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
679
	$DIR_DEST_BIN/alcasar-CA.sh
679
	$DIR_DEST_BIN/alcasar-CA.sh
680
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
680
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
681
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
681
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
682
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
682
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
683
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
683
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
684
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
684
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
685
	chown -R root:apache /etc/pki
685
	chown -R root:apache /etc/pki
686
	chmod -R 750 /etc/pki
686
	chmod -R 750 /etc/pki
687
} # End CA ()
687
} # End CA ()
688
 
688
 
689
##########################################################################################
689
##########################################################################################
690
##			Fonction "init_db"						##
690
##			Fonction "init_db"						##
691
## - Initialisation de la base Mysql							##
691
## - Initialisation de la base Mysql							##
692
## - Affectation du mot de passe de l'administrateur (root)				##
692
## - Affectation du mot de passe de l'administrateur (root)				##
693
## - Suppression des bases et des utilisateurs superflus				##
693
## - Suppression des bases et des utilisateurs superflus				##
694
## - Création de la base 'radius'							##
694
## - Création de la base 'radius'							##
695
## - Installation du schéma de cette base						##
695
## - Installation du schéma de cette base						##
696
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
696
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
697
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
697
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
698
##########################################################################################
698
##########################################################################################
699
init_db ()
699
init_db ()
700
{
700
{
701
	rm -rf /var/lib/mysql # to be sure that there is no former installation
701
	rm -rf /var/lib/mysql # to be sure that there is no former installation
702
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
702
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
703
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
703
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
704
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
704
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
705
	systemctl start mysqld.service
705
	systemctl start mysqld.service
706
	sleep 4
706
	sleep 4
707
	mysqladmin -u root password $mysqlpwd
707
	mysqladmin -u root password $mysqlpwd
708
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
708
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
709
# Secure the server
709
# Secure the server
710
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
710
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
711
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
711
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
712
# Create 'radius' database
712
# Create 'radius' database
713
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
713
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
714
# Add an empty radius database structure
714
# Add an empty radius database structure
715
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
715
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
716
# modify the start script in order to close accounting connexion when the system is comming down or up
716
# modify the start script in order to close accounting connexion when the system is comming down or up
717
	[ -e /usr/lib/systemd/system/mysqld.service.default ] || cp /usr/lib/systemd/system/mysqld.service /usr/lib/systemd/system/mysqld.service.default
717
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
718
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
718
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
719
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
719
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
720
	systemctl daemon-reload
720
	systemctl daemon-reload
721
} # End init_db ()
721
} # End init_db ()
722
 
722
 
723
##########################################################################
723
##########################################################################
724
##			Fonction "param_radius"				##
724
##			Fonction "param_radius"				##
725
## - Paramètrage des fichiers de configuration FreeRadius		##
725
## - Paramètrage des fichiers de configuration FreeRadius		##
726
## - Affectation du secret partagé entre coova-chilli et freeradius	##
726
## - Affectation du secret partagé entre coova-chilli et freeradius	##
727
## - Modification de fichier de conf pour l'accès à Mysql		##
727
## - Modification de fichier de conf pour l'accès à Mysql		##
728
##########################################################################
728
##########################################################################
729
param_radius ()
729
param_radius ()
730
{
730
{
731
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
731
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
732
	chown -R radius:radius /etc/raddb
732
	chown -R radius:radius /etc/raddb
733
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
733
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
734
# Set radius.conf parameters
734
# Set radius.conf parameters
735
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
735
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
736
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
736
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
737
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
737
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
738
# remove the proxy function
738
# remove the proxy function
739
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
739
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
740
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
740
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
741
# remove EAP module
741
# remove EAP module
742
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
742
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
743
# listen on loopback (should be modified later if EAP enabled)
743
# listen on loopback (should be modified later if EAP enabled)
744
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
744
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
745
# enable the  SQL module (and SQL counter)
745
# enable the  SQL module (and SQL counter)
746
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
746
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
747
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
747
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
748
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
748
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
749
# remvove virtual server and copy our conf file
749
# remvove virtual server and copy our conf file
750
	rm -f /etc/raddb/sites-enabled/*
750
	rm -f /etc/raddb/sites-enabled/*
751
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
751
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
752
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
752
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
753
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
753
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
754
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
754
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
755
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
755
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
756
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
756
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
757
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
757
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
758
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
758
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
759
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
759
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
760
	cat << EOF > /etc/raddb/clients.conf
760
	cat << EOF > /etc/raddb/clients.conf
761
client 127.0.0.1 {
761
client 127.0.0.1 {
762
	secret = $secretradius
762
	secret = $secretradius
763
	shortname = localhost
763
	shortname = localhost
764
}
764
}
765
EOF
765
EOF
766
# sql.conf modification
766
# sql.conf modification
767
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
767
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
768
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
768
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
769
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
769
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
770
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
770
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
771
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
771
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
772
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
772
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
773
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
773
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
774
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
774
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
775
# counter.conf modification (change the Max-All-Session-Time counter)
775
# counter.conf modification (change the Max-All-Session-Time counter)
776
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
776
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
777
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
777
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
778
	chown -R radius:radius /etc/raddb/sql/mysql/*
778
	chown -R radius:radius /etc/raddb/sql/mysql/*
779
# insures that mysql is up before radius start
779
# insures that mysql is up before radius start
780
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /usr/lib/systemd/system/radiusd.service
780
	[ -e $SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
781
 
781
 
782
} # End param_radius ()
782
} # End param_radius ()
783
 
783
 
784
##########################################################################
784
##########################################################################
785
##			Function "param_web_radius"			##
785
##			Function "param_web_radius"			##
786
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
786
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
787
## - Création du lien vers la page de changement de mot de passe        ##
787
## - Création du lien vers la page de changement de mot de passe        ##
788
##########################################################################
788
##########################################################################
789
param_web_radius ()
789
param_web_radius ()
790
{
790
{
791
# copie de l'interface d'origine dans la structure Alcasar
791
# copie de l'interface d'origine dans la structure Alcasar
792
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
792
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
793
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
793
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
794
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
794
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
795
# copie des fichiers modifiés
795
# copie des fichiers modifiés
796
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
796
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
797
	chown -R apache:apache $DIR_ACC/manager/
797
	chown -R apache:apache $DIR_ACC/manager/
798
# Modification des fichiers de configuration
798
# Modification des fichiers de configuration
799
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
799
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
800
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
800
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
801
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
801
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
802
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
802
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
803
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
803
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
804
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
804
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
805
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
805
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
806
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
806
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
807
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
807
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
808
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
808
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
809
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
809
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
810
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
810
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
811
	cat <<EOF > /etc/freeradius-web/naslist.conf
811
	cat <<EOF > /etc/freeradius-web/naslist.conf
812
nas1_name: alcasar-$ORGANISME
812
nas1_name: alcasar-$ORGANISME
813
nas1_model: Portail captif
813
nas1_model: Portail captif
814
nas1_ip: $PRIVATE_IP
814
nas1_ip: $PRIVATE_IP
815
nas1_port_num: 0
815
nas1_port_num: 0
816
nas1_community: public
816
nas1_community: public
817
EOF
817
EOF
818
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
818
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
819
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
819
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
820
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
820
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
821
# Ajout du mappage des attributs chillispot
821
# Ajout du mappage des attributs chillispot
822
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
822
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
823
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
823
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
824
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
824
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
825
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
825
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
826
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
826
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
827
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
827
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
828
	chown -R apache:apache /etc/freeradius-web
828
	chown -R apache:apache /etc/freeradius-web
829
# Ajout de l'alias vers la page de "changement de mot de passe usager"
829
# Ajout de l'alias vers la page de "changement de mot de passe usager"
830
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
830
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
831
<Directory $DIR_WEB/pass>
831
<Directory $DIR_WEB/pass>
832
	SSLRequireSSL
832
	SSLRequireSSL
833
	AllowOverride None
833
	AllowOverride None
834
	Order deny,allow
834
	Order deny,allow
835
	Deny from all
835
	Deny from all
836
	Allow from 127.0.0.1
836
	Allow from 127.0.0.1
837
	Allow from $PRIVATE_NETWORK_MASK
837
	Allow from $PRIVATE_NETWORK_MASK
838
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
838
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
839
</Directory>
839
</Directory>
840
EOF
840
EOF
841
} # End of param_web_radius ()
841
} # End of param_web_radius ()
842
 
842
 
843
##################################################################################
843
##################################################################################
844
##			Fonction "param_chilli"					##
844
##			Fonction "param_chilli"					##
845
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
845
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
846
## - Paramètrage de la page d'authentification (intercept.php)			##
846
## - Paramètrage de la page d'authentification (intercept.php)			##
847
##################################################################################
847
##################################################################################
848
param_chilli ()
848
param_chilli ()
849
{
849
{
850
# init file creation
850
# init file creation
851
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
851
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
852
	cat <<EOF > /etc/init.d/chilli
852
	cat <<EOF > /etc/init.d/chilli
853
#!/bin/sh
853
#!/bin/sh
854
#
854
#
855
# chilli CoovaChilli init
855
# chilli CoovaChilli init
856
#
856
#
857
# chkconfig: 2345 65 35
857
# chkconfig: 2345 65 35
858
# description: CoovaChilli
858
# description: CoovaChilli
859
### BEGIN INIT INFO
859
### BEGIN INIT INFO
860
# Provides:       chilli
860
# Provides:       chilli
861
# Required-Start: network 
861
# Required-Start: network 
862
# Should-Start: 
862
# Should-Start: 
863
# Required-Stop:  network
863
# Required-Stop:  network
864
# Should-Stop: 
864
# Should-Stop: 
865
# Default-Start:  2 3 5
865
# Default-Start:  2 3 5
866
# Default-Stop:
866
# Default-Stop:
867
# Description:    CoovaChilli access controller
867
# Description:    CoovaChilli access controller
868
### END INIT INFO
868
### END INIT INFO
869
 
869
 
870
[ -f /usr/sbin/chilli ] || exit 0
870
[ -f /usr/sbin/chilli ] || exit 0
871
. /etc/init.d/functions
871
. /etc/init.d/functions
872
CONFIG=/etc/chilli.conf
872
CONFIG=/etc/chilli.conf
873
pidfile=/var/run/chilli.pid
873
pidfile=/var/run/chilli.pid
874
[ -f \$CONFIG ] || {
874
[ -f \$CONFIG ] || {
875
    echo "\$CONFIG Not found"
875
    echo "\$CONFIG Not found"
876
    exit 0
876
    exit 0
877
}
877
}
878
RETVAL=0
878
RETVAL=0
879
prog="chilli"
879
prog="chilli"
880
case \$1 in
880
case \$1 in
881
    start)
881
    start)
882
	if [ -f \$pidfile ] ; then 
882
	if [ -f \$pidfile ] ; then 
883
		gprintf "chilli is already running"
883
		gprintf "chilli is already running"
884
	else
884
	else
885
        	gprintf "Starting \$prog: "
885
        	gprintf "Starting \$prog: "
886
		rm -f /var/run/chilli* # cleaning
886
		rm -f /var/run/chilli* # cleaning
887
        	/sbin/modprobe tun >/dev/null 2>&1
887
        	/sbin/modprobe tun >/dev/null 2>&1
888
        	echo 1 > /proc/sys/net/ipv4/ip_forward
888
        	echo 1 > /proc/sys/net/ipv4/ip_forward
889
		[ -e /dev/net/tun ] || {
889
		[ -e /dev/net/tun ] || {
890
	    	(cd /dev; 
890
	    	(cd /dev; 
891
			mkdir net; 
891
			mkdir net; 
892
			cd net; 
892
			cd net; 
893
			mknod tun c 10 200)
893
			mknod tun c 10 200)
894
		}
894
		}
895
		ifconfig $INTIF 0.0.0.0
895
		ifconfig $INTIF 0.0.0.0
896
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
896
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
897
        	RETVAL=$?
897
        	RETVAL=$?
898
	fi
898
	fi
899
	;;
899
	;;
900
 
900
 
901
    reload)
901
    reload)
902
	killall -HUP chilli
902
	killall -HUP chilli
903
	;;
903
	;;
904
 
904
 
905
    restart)
905
    restart)
906
	\$0 stop
906
	\$0 stop
907
        sleep 2
907
        sleep 2
908
	\$0 start
908
	\$0 start
909
	;;
909
	;;
910
    
910
    
911
    status)
911
    status)
912
        status chilli
912
        status chilli
913
        RETVAL=0
913
        RETVAL=0
914
        ;;
914
        ;;
915
 
915
 
916
    stop)
916
    stop)
917
	if [ -f \$pidfile ] ; then  
917
	if [ -f \$pidfile ] ; then  
918
        	gprintf "Shutting down \$prog: "
918
        	gprintf "Shutting down \$prog: "
919
		killproc /usr/sbin/chilli
919
		killproc /usr/sbin/chilli
920
		RETVAL=\$?
920
		RETVAL=\$?
921
		[ \$RETVAL = 0 ] && rm -f $pidfile
921
		[ \$RETVAL = 0 ] && rm -f $pidfile
922
	else	
922
	else	
923
        	gprintf "chilli is not running"
923
        	gprintf "chilli is not running"
924
	fi
924
	fi
925
	;;
925
	;;
926
    
926
    
927
    *)
927
    *)
928
        echo "Usage: \$0 {start|stop|restart|reload|status}"
928
        echo "Usage: \$0 {start|stop|restart|reload|status}"
929
        exit 1
929
        exit 1
930
esac
930
esac
931
echo
931
echo
932
EOF
932
EOF
933
 
933
 
934
# conf file creation
934
# conf file creation
935
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
935
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
936
	cat <<EOF > /etc/chilli.conf
936
	cat <<EOF > /etc/chilli.conf
937
# coova config for ALCASAR
937
# coova config for ALCASAR
938
cmdsocket	/var/run/chilli.sock
938
cmdsocket	/var/run/chilli.sock
939
unixipc		chilli.$INTIF.ipc
939
unixipc		chilli.$INTIF.ipc
940
pidfile		/var/run/chilli.$INTIF.pid
940
pidfile		/var/run/chilli.$INTIF.pid
941
net		$PRIVATE_NETWORK_MASK
941
net		$PRIVATE_NETWORK_MASK
942
dhcpif		$INTIF
942
dhcpif		$INTIF
943
ethers		$DIR_DEST_ETC/alcasar-ethers
943
ethers		$DIR_DEST_ETC/alcasar-ethers
944
#nodynip
944
#nodynip
945
#statip
945
#statip
946
dynip		$PRIVATE_NETWORK_MASK
946
dynip		$PRIVATE_NETWORK_MASK
947
domain		$DOMAIN
947
domain		$DOMAIN
948
dns1		$PRIVATE_IP
948
dns1		$PRIVATE_IP
949
dns2		$PRIVATE_IP
949
dns2		$PRIVATE_IP
950
uamlisten	$PRIVATE_IP
950
uamlisten	$PRIVATE_IP
951
uamport		3990
951
uamport		3990
952
macauth
952
macauth
953
macpasswd	password
953
macpasswd	password
954
locationname	$HOSTNAME.$DOMAIN
954
locationname	$HOSTNAME.$DOMAIN
955
radiusserver1	127.0.0.1
955
radiusserver1	127.0.0.1
956
radiusserver2	127.0.0.1
956
radiusserver2	127.0.0.1
957
radiussecret	$secretradius
957
radiussecret	$secretradius
958
radiusauthport	1812
958
radiusauthport	1812
959
radiusacctport	1813
959
radiusacctport	1813
960
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
960
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
961
radiusnasid	$HOSTNAME.$DOMAIN
961
radiusnasid	$HOSTNAME.$DOMAIN
962
uamsecret	$secretuam
962
uamsecret	$secretuam
963
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
963
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
964
coaport		3799
964
coaport		3799
965
#conup		$DIR_DEST_BIN/alcasar-conup.sh
965
#conup		$DIR_DEST_BIN/alcasar-conup.sh
966
#condown	$DIR_DEST_BIN/alcasar-condown.sh
966
#condown	$DIR_DEST_BIN/alcasar-condown.sh
967
include		$DIR_DEST_ETC/alcasar-uamallowed
967
include		$DIR_DEST_ETC/alcasar-uamallowed
968
include		$DIR_DEST_ETC/alcasar-uamdomain
968
include		$DIR_DEST_ETC/alcasar-uamdomain
969
#dhcpgateway
969
#dhcpgateway
970
#dhcprelayagent
970
#dhcprelayagent
971
#dhcpgatewayport
971
#dhcpgatewayport
972
EOF
972
EOF
973
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
973
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
974
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
974
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
975
# create files for trusted domains and urls
975
# create files for trusted domains and urls
976
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
976
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
977
	chown root:apache $DIR_DEST_ETC/alcasar-*
977
	chown root:apache $DIR_DEST_ETC/alcasar-*
978
	chmod 660 $DIR_DEST_ETC/alcasar-*
978
	chmod 660 $DIR_DEST_ETC/alcasar-*
979
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
979
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
980
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
980
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
981
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
981
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
982
# user 'chilli' creation (in order to run conup/off and up/down scripts
982
# user 'chilli' creation (in order to run conup/off and up/down scripts
983
	chilli_exist=`grep chilli /etc/passwd|wc -l`
983
	chilli_exist=`grep chilli /etc/passwd|wc -l`
984
	if [ "$chilli_exist" == "1" ]
984
	if [ "$chilli_exist" == "1" ]
985
	then
985
	then
986
	      userdel -r chilli 2>/dev/null
986
	      userdel -r chilli 2>/dev/null
987
	fi
987
	fi
988
	groupadd -f chilli
988
	groupadd -f chilli
989
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
989
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
990
}  # End of param_chilli ()
990
}  # End of param_chilli ()
991
 
991
 
992
##################################################################
992
##################################################################
993
##		Fonction "param_dansguardian"			##
993
##		Fonction "param_dansguardian"			##
994
## - Paramètrage du gestionnaire de contenu Dansguardian	##
994
## - Paramètrage du gestionnaire de contenu Dansguardian	##
995
##################################################################
995
##################################################################
996
param_dansguardian ()
996
param_dansguardian ()
997
{
997
{
998
	mkdir /var/dansguardian
998
	mkdir /var/dansguardian
999
	chown dansguardian /var/dansguardian
999
	chown dansguardian /var/dansguardian
1000
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1000
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1001
# By default the filter is off 
1001
# By default the filter is off 
1002
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1002
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1003
# French deny HTML page
1003
# French deny HTML page
1004
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1004
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1005
# Listen only on LAN side
1005
# Listen only on LAN side
1006
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1006
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1007
# DG send its flow to HAVP
1007
# DG send its flow to HAVP
1008
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1008
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1009
# replace the default deny HTML page
1009
# replace the default deny HTML page
1010
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1010
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1011
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1011
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1012
# Don't log
1012
# Don't log
1013
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1013
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1014
# Run 10 daemons (20 in largest server)
1014
# Run 10 daemons (20 in largest server)
1015
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1015
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1016
# on désactive par défaut le controle de contenu des pages html
1016
# on désactive par défaut le controle de contenu des pages html
1017
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1017
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1018
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1018
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1019
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1019
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1020
# on désactive par défaut le contrôle d'URL par expressions régulières
1020
# on désactive par défaut le contrôle d'URL par expressions régulières
1021
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1021
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1022
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1022
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1023
# on désactive par défaut le contrôle de téléchargement de fichiers
1023
# on désactive par défaut le contrôle de téléchargement de fichiers
1024
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1024
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1025
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1025
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1026
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1026
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1027
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1027
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1028
	touch $DIR_DG/lists/bannedextensionlist
1028
	touch $DIR_DG/lists/bannedextensionlist
1029
	touch $DIR_DG/lists/bannedmimetypelist
1029
	touch $DIR_DG/lists/bannedmimetypelist
1030
# 'Safesearch' regex actualisation
1030
# 'Safesearch' regex actualisation
1031
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1031
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1032
# empty LAN IP list that won't be WEB filtered
1032
# empty LAN IP list that won't be WEB filtered
1033
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1033
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1034
	touch $DIR_DG/lists/exceptioniplist
1034
	touch $DIR_DG/lists/exceptioniplist
1035
# Keep a copy of URL & domain filter configuration files
1035
# Keep a copy of URL & domain filter configuration files
1036
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1036
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1037
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1037
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1038
} # End of param_dansguardian ()
1038
} # End of param_dansguardian ()
1039
 
1039
 
1040
##################################################################
1040
##################################################################
1041
##			Fonction "antivirus"			##
1041
##			Fonction "antivirus"			##
1042
## - configuration havp + libclamav				##
1042
## - configuration of havp, libclamav and freshclam		##
1043
##################################################################
1043
##################################################################
1044
antivirus ()		
1044
antivirus ()		
1045
{
1045
{
1046
# création de l'usager 'havp'
1046
# création de l'usager 'havp'
1047
	havp_exist=`grep havp /etc/passwd|wc -l`
1047
	havp_exist=`grep havp /etc/passwd|wc -l`
1048
	if [ "$havp_exist" == "1" ]
1048
	if [ "$havp_exist" == "1" ]
1049
	then
1049
	then
1050
	      userdel -r havp 2>/dev/null
1050
	      userdel -r havp 2>/dev/null
1051
	      groupdel havp 2>/dev/null
1051
	      groupdel havp 2>/dev/null
1052
	fi
1052
	fi
1053
	groupadd -f havp
1053
	groupadd -f havp
1054
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1054
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1055
	mkdir -p /var/tmp/havp /var/log/havp
1055
	mkdir -p /var/tmp/havp /var/log/havp
1056
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1056
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1057
# configuration d'HAVP
1057
# configuration d'HAVP
1058
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1058
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1059
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1059
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1060
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1060
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1061
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1061
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1062
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1062
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1063
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1063
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1064
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1064
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1065
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1065
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1066
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1066
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1067
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1067
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1068
# skip checking of youtube flow (too heavy load / risk too low)
1068
# skip checking of youtube flow (too heavy load / risk too low)
1069
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1069
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1070
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1070
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1071
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1071
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1072
# remplacement du fichier d'initialisation
1072
# remplacement du fichier d'initialisation
1073
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1073
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1074
# if keep old init file : $SED "/$HAVP_BIN -c $HAVP_CONFIG/i chown -R havp:havp \/var\/tmp\/havp" /etc/init.d/havp
1074
# if keep old init file : 
1075
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1075
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1076
# on remplace la page d'interception (template)
1076
# replace the on remplace la page d'interception (template)
1077
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1077
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1078
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1078
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1079
# automatisation de la mise à jour de la base antivirale (toutes les 2 heures)
1079
# update virus database every 2 hours (24h/12)
-
 
1080
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1080
	$SED "s?^Checks.*?Checks 12?g" /etc/freshclam.conf
1081
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1081
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1082
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
-
 
1083
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
-
 
1084
	$SED "/^DatabaseMirror/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1082
# Copy of the main virus database
1085
# Copy of the main virus database
1083
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1086
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1084
	cp -f $DIR_CONF/clamav-main.cvd /var/lib/clamav/main.cvd
1087
	cp -f $DIR_CONF/clamav-main.cvd /var/lib/clamav/main.cvd
-
 
1088
	/usr/bin/freshclam
1085
}
1089
}
1086
 
1090
 
1087
##################################################################################
1091
##################################################################################
1088
##			function "param_ulogd"					##
1092
##			function "param_ulogd"					##
1089
## - Ulog config for multi-log files 						##
1093
## - Ulog config for multi-log files 						##
1090
##################################################################################
1094
##################################################################################
1091
param_ulogd ()
1095
param_ulogd ()
1092
{
1096
{
1093
# Three instances of ulogd (three different logfiles)
1097
# Three instances of ulogd (three different logfiles)
1094
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1098
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1095
	nl=1
1099
	nl=1
1096
	for log_type in tracability ssh ext-access
1100
	for log_type in tracability ssh ext-access
1097
	do
1101
	do
1098
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1102
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1099
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1103
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1100
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1104
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1101
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1105
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1102
		cat << EOF >> /etc/ulogd-$log_type.conf
1106
		cat << EOF >> /etc/ulogd-$log_type.conf
1103
[LOGEMU]
1107
[LOGEMU]
1104
file="/var/log/firewall/$log_type.log"
1108
file="/var/log/firewall/$log_type.log"
1105
sync=1
1109
sync=1
1106
EOF
1110
EOF
1107
		nl=`expr $nl + 1`
1111
		nl=`expr $nl + 1`
1108
	done
1112
	done
1109
	chown -R root:apache /var/log/firewall
1113
	chown -R root:apache /var/log/firewall
1110
	chmod 750 /var/log/firewall
1114
	chmod 750 /var/log/firewall
1111
	chmod 640 /var/log/firewall/*
1115
	chmod 640 /var/log/firewall/*
1112
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1116
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1113
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1117
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1114
}  # End of param_ulogd ()
1118
}  # End of param_ulogd ()
1115
 
1119
 
1116
 
1120
 
1117
##########################################################
1121
##########################################################
1118
##              Function "param_nfsen"			##
1122
##              Function "param_nfsen"			##
1119
##########################################################
1123
##########################################################
1120
param_nfsen()
1124
param_nfsen()
1121
{
1125
{
1122
#Decompression tarball
1126
#Decompression tarball
1123
	tar xvzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1127
	tar xvzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1124
#Création groupe et utilisteur
1128
#Création groupe et utilisteur
1125
	if grep "^www-data:" /etc/group > /dev/null; then
1129
	if grep "^www-data:" /etc/group > /dev/null; then
1126
		echo "Group already exists !"
1130
		echo "Group already exists !"
1127
	else
1131
	else
1128
		groupadd www-data
1132
		groupadd www-data
1129
		echo "Group 'www-data' created !"
1133
		echo "Group 'www-data' created !"
1130
	fi
1134
	fi
1131
	if grep "^nfsen:" /etc/passwd > /dev/null; then
1135
	if grep "^nfsen:" /etc/passwd > /dev/null; then
1132
		echo "User already exists !"
1136
		echo "User already exists !"
1133
	else
1137
	else
1134
		useradd -m nfsen
1138
		useradd -m nfsen
1135
		echo "User 'nfsen' created !"
1139
		echo "User 'nfsen' created !"
1136
	fi
1140
	fi
1137
	usermod -G www-data nfsen
1141
	usermod -G www-data nfsen
1138
#Ajout du plugin nfsen : PortTracker
1142
#Ajout du plugin nfsen : PortTracker
1139
	mkdir -p /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1143
	mkdir -p /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1140
	chown -R nfsen:www-data /var/www/nfsen
1144
	chown -R nfsen:www-data /var/www/nfsen
1141
	chown -R apache:apache /usr/share/nfsen /var/log/netflow/porttracker
1145
	chown -R apache:apache /usr/share/nfsen /var/log/netflow/porttracker
1142
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1146
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1143
#Copie du fichier de conf modifié de nfsen
1147
#Copie du fichier de conf modifié de nfsen
1144
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1148
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1145
#Copie du script d'initialisation de nfsen
1149
#Copie du script d'initialisation de nfsen
1146
	cp $DIR_CONF/nfsen/nfsen.service /lib/systemd/system/
1150
	cp $DIR_CONF/nfsen/nfsen.service /lib/systemd/system/
1147
#Installation de nfsen via le scrip Perl
1151
#Installation de nfsen via le scrip Perl
1148
	DirTmp=$(pwd)
1152
	DirTmp=$(pwd)
1149
	cd /tmp/nfsen-1.3.6p1/
1153
	cd /tmp/nfsen-1.3.6p1/
1150
	/usr/bin/perl5 install.pl etc/nfsen.conf #script lancé deux fois pour corriger,
1154
	/usr/bin/perl5 install.pl etc/nfsen.conf #script lancé deux fois pour corriger,
1151
	/usr/bin/perl5 install.pl etc/nfsen.conf #un problème Perl : "Semaphore introuvable"
1155
	/usr/bin/perl5 install.pl etc/nfsen.conf #un problème Perl : "Semaphore introuvable"
1152
#Création de la DB pour rrdtool
1156
#Création de la DB pour rrdtool
1153
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1157
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1154
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1158
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1155
	sudo -u apache nftrack -I -d /var/log/netflow/porttracker
1159
	sudo -u apache nftrack -I -d /var/log/netflow/porttracker
1156
	chown -R apache:www-data /var/log/netflow/porttracker/
1160
	chown -R apache:www-data /var/log/netflow/porttracker/
1157
	chmod -R 775 /var/log/netflow/porttracker
1161
	chmod -R 775 /var/log/netflow/porttracker
1158
#Configuration du fichier de conf d'apache
1162
#Configuration du fichier de conf d'apache
1159
	if [ -f /etc/httpd/conf/conf.d/nfsen.conf ];then
1163
	if [ -f /etc/httpd/conf/conf.d/nfsen.conf ];then
1160
		rm -f /etc/httpd/conf/conf.d/nfsen.conf
1164
		rm -f /etc/httpd/conf/conf.d/nfsen.conf
1161
	fi
1165
	fi
1162
	cat <<EOF >> /etc/httpd/conf/conf.d/nfsen.conf
1166
	cat <<EOF >> /etc/httpd/conf/conf.d/nfsen.conf
1163
Alias /nfsen /var/www/nfsen 
1167
Alias /nfsen /var/www/nfsen 
1164
<Directory /var/www/nfsen/> 
1168
<Directory /var/www/nfsen/> 
1165
DirectoryIndex nfsen.php 
1169
DirectoryIndex nfsen.php 
1166
Options -Indexes 
1170
Options -Indexes 
1167
AllowOverride all 
1171
AllowOverride all 
1168
order allow,deny 
1172
order allow,deny 
1169
allow from all 
1173
allow from all 
1170
AddType application/x-httpd-php .php 
1174
AddType application/x-httpd-php .php 
1171
php_flag magic_quotes_gpc on 
1175
php_flag magic_quotes_gpc on 
1172
php_flag track_vars on 
1176
php_flag track_vars on 
1173
</Directory>
1177
</Directory>
1174
EOF
1178
EOF
1175
#Ajout du paramètre : IP d'écoute pour le collecteur (nfcapd)
1179
#Ajout du paramètre : IP d'écoute pour le collecteur (nfcapd)
1176
$SED s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1";'?g /usr/libexec/NfSenRC.pm 
1180
$SED s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1";'?g /usr/libexec/NfSenRC.pm 
1177
#Configuration du délais d'expiration des captures du profile "live"
1181
#Configuration du délais d'expiration des captures du profile "live"
1178
	nfsen -m live -e 62d 2>/dev/null
1182
	nfsen -m live -e 62d 2>/dev/null
1179
#Suppression des sources de nfsen
1183
#Suppression des sources de nfsen
1180
	cd $DirTmp
1184
	cd $DirTmp
1181
	rm -rf /tmp/nfsen-1.3.6p1/
1185
	rm -rf /tmp/nfsen-1.3.6p1/
1182
} # End of param_nfsen
1186
} # End of param_nfsen
1183
 
1187
 
1184
##########################################################
1188
##########################################################
1185
##		Function "param_dnsmasq"		##
1189
##		Function "param_dnsmasq"		##
1186
##########################################################
1190
##########################################################
1187
param_dnsmasq ()
1191
param_dnsmasq ()
1188
{
1192
{
1189
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1193
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1190
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1194
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1191
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1195
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1192
# Option : on pré-active les logs DNS des clients
1196
# Option : on pré-active les logs DNS des clients
1193
	$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1197
	$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1194
# Option : exemple de paramètre supplémentaire pour le cache memoire
1198
# Option : exemple de paramètre supplémentaire pour le cache memoire
1195
	echo '#OPTIONS="$OPTIONS --cache-size=250"' >> /etc/sysconfig/dnsmasq
1199
	echo '#OPTIONS="$OPTIONS --cache-size=250"' >> /etc/sysconfig/dnsmasq
1196
# Option : exemple de configuration avec un A.D.
1200
# Option : exemple de configuration avec un A.D.
1197
	echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.3"' >> /etc/sysconfig/dnsmasq
1201
	echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.3"' >> /etc/sysconfig/dnsmasq
1198
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1202
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1199
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1203
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1200
	cat << EOF > /etc/dnsmasq.conf 
1204
	cat << EOF > /etc/dnsmasq.conf 
1201
# Configuration file for "dnsmasq in forward mode"
1205
# Configuration file for "dnsmasq in forward mode"
1202
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1206
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1203
listen-address=$PRIVATE_IP
1207
listen-address=$PRIVATE_IP
1204
listen-address=127.0.0.1
1208
listen-address=127.0.0.1
1205
no-dhcp-interface=$INTIF
1209
no-dhcp-interface=$INTIF
1206
bind-interfaces
1210
bind-interfaces
1207
cache-size=256
1211
cache-size=256
1208
domain=$DOMAIN
1212
domain=$DOMAIN
1209
domain-needed
1213
domain-needed
1210
expand-hosts
1214
expand-hosts
1211
bogus-priv
1215
bogus-priv
1212
filterwin2k
1216
filterwin2k
1213
server=$DNS1
1217
server=$DNS1
1214
server=$DNS2
1218
server=$DNS2
1215
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1219
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1216
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1220
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1217
dhcp-option=option:router,$PRIVATE_IP
1221
dhcp-option=option:router,$PRIVATE_IP
1218
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1222
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1219
 
1223
 
1220
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1224
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1221
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1225
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1222
EOF
1226
EOF
1223
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1227
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1224
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1228
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1225
	# Configuration file for "dnsmasq with blacklist"
1229
	# Configuration file for "dnsmasq with blacklist"
1226
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1230
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1227
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1231
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1228
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1232
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1229
listen-address=$PRIVATE_IP
1233
listen-address=$PRIVATE_IP
1230
port=54
1234
port=54
1231
no-dhcp-interface=$INTIF
1235
no-dhcp-interface=$INTIF
1232
bind-interfaces
1236
bind-interfaces
1233
cache-size=256
1237
cache-size=256
1234
domain=$DOMAIN
1238
domain=$DOMAIN
1235
domain-needed
1239
domain-needed
1236
expand-hosts
1240
expand-hosts
1237
bogus-priv
1241
bogus-priv
1238
filterwin2k
1242
filterwin2k
1239
server=$DNS1
1243
server=$DNS1
1240
server=$DNS2
1244
server=$DNS2
1241
EOF
1245
EOF
1242
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelis")
1246
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelis")
1243
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1247
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1244
	# Configuration file for "dnsmasq with whitelist"
1248
	# Configuration file for "dnsmasq with whitelist"
1245
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1249
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1246
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1250
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1247
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1251
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1248
listen-address=$PRIVATE_IP
1252
listen-address=$PRIVATE_IP
1249
port=55
1253
port=55
1250
no-dhcp-interface=$INTIF
1254
no-dhcp-interface=$INTIF
1251
bind-interfaces
1255
bind-interfaces
1252
cache-size=256
1256
cache-size=256
1253
domain=$DOMAIN
1257
domain=$DOMAIN
1254
domain-needed
1258
domain-needed
1255
expand-hosts
1259
expand-hosts
1256
bogus-priv
1260
bogus-priv
1257
filterwin2k
1261
filterwin2k
1258
address=/#/$PRIVATE_IP
1262
address=/#/$PRIVATE_IP
1259
EOF
1263
EOF
1260
# Create dnsmasq-blacklist and dnsmasq-whitelist unit
1264
# Create dnsmasq-blacklist and dnsmasq-whitelist unit
1261
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-blacklist.service /lib/systemd/system/dnsmasq-whitelist.service
1265
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-blacklist.service /lib/systemd/system/dnsmasq-whitelist.service
1262
	$SED "s?^ExecStart=.*?ExecStart=/usr/bin/dnsmasq -C /etc/dnsmasq-blacklist.conf?g" /lib/systemd/system/dnsmasq-blacklist.service
1266
	$SED "s?^ExecStart=.*?ExecStart=/usr/bin/dnsmasq -C /etc/dnsmasq-blacklist.conf?g" /lib/systemd/system/dnsmasq-blacklist.service
1263
	$SED "s?^ExecStart=.*?ExecStart=/usr/bin/dnsmasq -C /etc/dnsmasq-whitelist.conf?g" /lib/systemd/system/dnsmasq-whitelist.service
1267
	$SED "s?^ExecStart=.*?ExecStart=/usr/bin/dnsmasq -C /etc/dnsmasq-whitelist.conf?g" /lib/systemd/system/dnsmasq-whitelist.service
1264
# Start after chilli which create tun0
1268
# Start after chilli which create tun0
1265
#	$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1269
#	$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1266
} # End dnsmasq
1270
} # End dnsmasq
1267
 
1271
 
1268
##########################################################
1272
##########################################################
1269
##		Fonction "BL"				##
1273
##		Fonction "BL"				##
1270
##########################################################
1274
##########################################################
1271
BL ()
1275
BL ()
1272
{
1276
{
1273
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1277
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1274
	rm -rf $DIR_DG/lists/blacklists
1278
	rm -rf $DIR_DG/lists/blacklists
1275
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1279
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1276
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1280
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1277
	mkdir $DIR_DG/lists/blacklists/ossi
1281
	mkdir $DIR_DG/lists/blacklists/ossi
1278
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1282
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1279
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1283
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1280
# On crée les fichiers vides de sites ou d'URL réhabilités
1284
# On crée les fichiers vides de sites ou d'URL réhabilités
1281
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1285
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1282
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1286
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1283
	touch $DIR_DG/lists/exceptionsitelist
1287
	touch $DIR_DG/lists/exceptionsitelist
1284
	touch $DIR_DG/lists/exceptionurllist
1288
	touch $DIR_DG/lists/exceptionurllist
1285
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1289
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1286
	cat <<EOF > $DIR_DG/lists/bannedurllist
1290
	cat <<EOF > $DIR_DG/lists/bannedurllist
1287
# Dansguardian filter config for ALCASAR
1291
# Dansguardian filter config for ALCASAR
1288
EOF
1292
EOF
1289
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1293
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1290
# Dansguardian domain filter config for ALCASAR
1294
# Dansguardian domain filter config for ALCASAR
1291
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1295
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1292
#**
1296
#**
1293
# block all SSL and CONNECT tunnels
1297
# block all SSL and CONNECT tunnels
1294
**s
1298
**s
1295
# block all SSL and CONNECT tunnels specified only as an IP
1299
# block all SSL and CONNECT tunnels specified only as an IP
1296
*ips
1300
*ips
1297
# block all sites specified only by an IP
1301
# block all sites specified only by an IP
1298
*ip
1302
*ip
1299
EOF
1303
EOF
1300
# Add Bing and Youtube to the safesearch url regext list (parental control)
1304
# Add Bing and Youtube to the safesearch url regext list (parental control)
1301
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1305
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1302
# Bing - add 'adlt=strict'
1306
# Bing - add 'adlt=strict'
1303
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1307
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1304
# Youtube - add 'edufilter=your_ID' 
1308
# Youtube - add 'edufilter=your_ID' 
1305
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1309
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1306
EOF
1310
EOF
1307
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1311
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1308
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1312
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1309
	chown -R dansguardian:apache $DIR_DG
1313
	chown -R dansguardian:apache $DIR_DG
1310
	chmod -R g+rw $DIR_DG
1314
	chmod -R g+rw $DIR_DG
1311
# On adapte la BL de Toulouse à notre structure
1315
# On adapte la BL de Toulouse à notre structure
1312
	if [ "$mode" != "update" ]; then
1316
	if [ "$mode" != "update" ]; then
1313
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1317
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1314
	fi
1318
	fi
1315
}
1319
}
1316
 
1320
 
1317
##########################################################
1321
##########################################################
1318
##		Fonction "cron"				##
1322
##		Fonction "cron"				##
1319
## - Mise en place des différents fichiers de cron	##
1323
## - Mise en place des différents fichiers de cron	##
1320
##########################################################
1324
##########################################################
1321
cron ()
1325
cron ()
1322
{
1326
{
1323
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1327
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1324
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1328
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1325
	cat <<EOF > /etc/crontab
1329
	cat <<EOF > /etc/crontab
1326
SHELL=/bin/bash
1330
SHELL=/bin/bash
1327
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1331
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1328
MAILTO=root
1332
MAILTO=root
1329
HOME=/
1333
HOME=/
1330
 
1334
 
1331
# run-parts
1335
# run-parts
1332
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1336
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1333
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1337
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1334
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1338
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1335
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1339
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1336
EOF
1340
EOF
1337
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1341
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1338
	cat <<EOF >> /etc/anacrontab
1342
	cat <<EOF >> /etc/anacrontab
1339
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1343
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1340
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1344
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1341
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1345
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1342
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1346
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1343
EOF
1347
EOF
1344
 
1348
 
1345
	cat <<EOF > /etc/cron.d/alcasar-mysql
1349
	cat <<EOF > /etc/cron.d/alcasar-mysql
1346
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1350
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1347
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1351
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1348
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1352
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1349
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1353
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1350
EOF
1354
EOF
1351
	cat <<EOF > /etc/cron.d/alcasar-archive
1355
	cat <<EOF > /etc/cron.d/alcasar-archive
1352
# Archive des logs et de la base de données (tous les lundi à 5h35)
1356
# Archive des logs et de la base de données (tous les lundi à 5h35)
1353
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1357
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1354
EOF
1358
EOF
1355
	cat << EOF > /etc/cron.d/alcasar-clean_import
1359
	cat << EOF > /etc/cron.d/alcasar-clean_import
1356
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1360
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1357
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1361
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1358
EOF
1362
EOF
1359
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1363
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1360
# mise à jour automatique de la distribution tous les jours 3h30
1364
# mise à jour automatique de la distribution tous les jours 3h30
1361
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1365
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1362
EOF
1366
EOF
1363
	#cat << EOF > /etc/cron.d/alcasar-netflow
1367
	#cat << EOF > /etc/cron.d/alcasar-netflow
1364
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1368
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1365
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1369
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1366
#EOF
1370
#EOF
1367
 
1371
 
1368
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1372
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1369
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1373
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1370
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1374
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1371
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1375
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1372
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1376
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1373
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1377
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1374
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1378
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1375
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1379
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1376
	rm -f /etc/cron.daily/freeradius-web
1380
	rm -f /etc/cron.daily/freeradius-web
1377
	rm -f /etc/cron.monthly/freeradius-web
1381
	rm -f /etc/cron.monthly/freeradius-web
1378
	cat << EOF > /etc/cron.d/freeradius-web
1382
	cat << EOF > /etc/cron.d/freeradius-web
1379
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1383
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1380
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1384
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1381
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1385
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1382
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1386
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1383
EOF
1387
EOF
1384
	cat << EOF > /etc/cron.d/alcasar-watchdog
1388
	cat << EOF > /etc/cron.d/alcasar-watchdog
1385
# activation du "chien de garde" (watchdog) toutes les 3'
1389
# activation du "chien de garde" (watchdog) toutes les 3'
1386
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1390
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1387
EOF
1391
EOF
1388
# activation du "chien de garde des services" (watchdog) toutes les 18'
1392
# activation du "chien de garde des services" (watchdog) toutes les 18'
1389
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1393
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1390
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1394
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1391
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1395
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1392
EOF
1396
EOF
1393
# suppression des crons usagers
1397
# suppression des crons usagers
1394
	rm -f /var/spool/cron/*
1398
	rm -f /var/spool/cron/*
1395
} # End cron
1399
} # End cron
1396
 
1400
 
1397
##################################################################
1401
##################################################################
1398
## 			Fonction "Fail2Ban"			##
1402
## 			Fonction "Fail2Ban"			##
1399
##- Modification de la configuration de fail2ban		##
1403
##- Modification de la configuration de fail2ban		##
1400
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1404
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1401
##################################################################
1405
##################################################################
1402
fail2ban()
1406
fail2ban()
1403
{
1407
{
1404
	$DIR_CONF/fail2ban.sh
1408
	$DIR_CONF/fail2ban.sh
1405
#Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1409
#Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1406
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1410
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1407
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1411
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1408
	chmod 644 /var/log/fail2ban.log
1412
	chmod 644 /var/log/fail2ban.log
1409
	chmod 644 /var/Save/logs/security/watchdog.log
1413
	chmod 644 /var/Save/logs/security/watchdog.log
1410
} #Fin de fail2ban_install()
1414
} #Fin de fail2ban_install()
1411
 
1415
 
1412
##################################################################
1416
##################################################################
1413
##			Fonction "post_install"			##
1417
##			Fonction "post_install"			##
1414
## - Modification des bannières (locales et ssh) et des prompts ##
1418
## - Modification des bannières (locales et ssh) et des prompts ##
1415
## - Installation de la structure de chiffrement pour root	##
1419
## - Installation de la structure de chiffrement pour root	##
1416
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1420
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1417
## - Mise en place du la rotation des logs			##
1421
## - Mise en place du la rotation des logs			##
1418
## - Configuration dans le cas d'une mise à jour		##
1422
## - Configuration dans le cas d'une mise à jour		##
1419
##################################################################
1423
##################################################################
1420
post_install()
1424
post_install()
1421
{
1425
{
1422
# adaptation du script "chien de garde" (watchdog)
1426
# adaptation du script "chien de garde" (watchdog)
1423
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1427
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1424
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1428
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1425
# création de la bannière locale
1429
# création de la bannière locale
1426
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1430
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1427
	cp -f $DIR_CONF/banner /etc/mageia-release
1431
	cp -f $DIR_CONF/banner /etc/mageia-release
1428
	echo " V$VERSION" >> /etc/mageia-release
1432
	echo " V$VERSION" >> /etc/mageia-release
1429
# création de la bannière SSH
1433
# création de la bannière SSH
1430
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1434
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1431
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1435
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1432
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1436
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1433
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1437
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1434
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1438
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1435
# postfix banner anonymisation
1439
# postfix banner anonymisation
1436
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1440
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1437
# sshd écoute côté LAN et WAN
1441
# sshd écoute côté LAN et WAN
1438
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1442
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1439
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1443
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1440
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1444
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1441
	echo "SSH=off" >> $CONF_FILE
1445
	echo "SSH=off" >> $CONF_FILE
1442
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1446
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1443
	echo "QOS=off" >> $CONF_FILE
1447
	echo "QOS=off" >> $CONF_FILE
1444
	echo "LDAP=off" >> $CONF_FILE
1448
	echo "LDAP=off" >> $CONF_FILE
1445
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1449
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1446
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1450
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1447
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1451
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1448
	echo "DNS_FILTERING=off" >> $CONF_FILE
1452
	echo "DNS_FILTERING=off" >> $CONF_FILE
1449
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1453
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1450
	echo "MULTIWAN=off" >> $CONF_FILE
1454
	echo "MULTIWAN=off" >> $CONF_FILE
1451
	echo "FAILOVER=30" >> $CONF_FILE
1455
	echo "FAILOVER=30" >> $CONF_FILE
1452
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1456
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1453
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1457
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1454
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1458
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1455
# Coloration des prompts
1459
# Coloration des prompts
1456
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1460
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1457
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1461
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1458
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1462
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1459
# Droits d'exécution pour utilisateur apache et sysadmin
1463
# Droits d'exécution pour utilisateur apache et sysadmin
1460
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1464
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1461
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1465
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1462
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1466
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1463
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1467
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1464
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1468
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1465
	chmod 644 /etc/logrotate.d/*
1469
	chmod 644 /etc/logrotate.d/*
1466
# rectification sur versions précédentes de la compression des logs
1470
# rectification sur versions précédentes de la compression des logs
1467
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1471
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1468
# actualisation des fichiers logs compressés
1472
# actualisation des fichiers logs compressés
1469
	for dir in firewall dansguardian httpd
1473
	for dir in firewall dansguardian httpd
1470
	do
1474
	do
1471
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1475
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1472
	done
1476
	done
1473
# create the alcasar-load_balancing unit
1477
# create the alcasar-load_balancing unit
1474
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1478
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1475
#  This file is part of systemd.
1479
#  This file is part of systemd.
1476
#
1480
#
1477
#  systemd is free software; you can redistribute it and/or modify it
1481
#  systemd is free software; you can redistribute it and/or modify it
1478
#  under the terms of the GNU General Public License as published by
1482
#  under the terms of the GNU General Public License as published by
1479
#  the Free Software Foundation; either version 2 of the License, or
1483
#  the Free Software Foundation; either version 2 of the License, or
1480
#  (at your option) any later version.
1484
#  (at your option) any later version.
1481
 
1485
 
1482
# This unit lauches alcasar-load-balancing.sh script.
1486
# This unit lauches alcasar-load-balancing.sh script.
1483
[Unit]
1487
[Unit]
1484
Description=alcasar-load_balancing.sh execution
1488
Description=alcasar-load_balancing.sh execution
1485
After=network.target iptables.service
1489
After=network.target iptables.service
1486
 
1490
 
1487
[Service]
1491
[Service]
1488
Type=oneshot
1492
Type=oneshot
1489
RemainAfterExit=yes
1493
RemainAfterExit=yes
1490
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1494
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1491
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1495
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1492
TimeoutSec=0
1496
TimeoutSec=0
1493
SysVStartPriority=99
1497
SysVStartPriority=99
1494
 
1498
 
1495
[Install]
1499
[Install]
1496
WantedBy=multi-user.target
1500
WantedBy=multi-user.target
1497
EOF
1501
EOF
1498
# processes launched at boot time (SYSV)
1502
# processes launched at boot time (SYSV)
1499
	for i in chilli netfs havp 
1503
	for i in chilli netfs havp 
1500
	do
1504
	do
1501
		/sbin/chkconfig --add $i
1505
		/sbin/chkconfig --add $i
1502
	done
1506
	done
1503
# processes launched at boot time (Systemctl)
1507
# processes launched at boot time (Systemctl)
1504
	for i in alcasar-load_balancing nfsen mysqld httpd ntpd iptables ulogd dnsmasq radiusd dansguardian freshclam
1508
	for i in alcasar-load_balancing nfsen mysqld httpd ntpd iptables ulogd dnsmasq radiusd dansguardian freshclam
1505
 
1509
 
1506
	do
1510
	do
1507
		systemctl enable $i
1511
		systemctl enable $i
1508
	done
1512
	done
1509
# Apply French Security Agency (ANSSI) rules
1513
# Apply French Security Agency (ANSSI) rules
1510
# ignorer les broadcast ICMP. (attaque smurf) 
1514
# ignorer les broadcast ICMP. (attaque smurf) 
1511
	sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1515
	sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1512
# ignorer les erreurs ICMP bogus
1516
# ignorer les erreurs ICMP bogus
1513
	sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1517
	sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1514
# désactiver l'envoi et la réponse aux ICMP redirects
1518
# désactiver l'envoi et la réponse aux ICMP redirects
1515
	sysctl -w net.ipv4.conf.all.accept_redirects=0
1519
	sysctl -w net.ipv4.conf.all.accept_redirects=0
1516
	accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1520
	accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1517
	if [ "$accept_redirect" == "0" ]
1521
	if [ "$accept_redirect" == "0" ]
1518
	then
1522
	then
1519
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1523
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1520
	else
1524
	else
1521
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1525
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1522
	fi
1526
	fi
1523
	sysctl -w net.ipv4.conf.all.send_redirects=0
1527
	sysctl -w net.ipv4.conf.all.send_redirects=0
1524
	send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1528
	send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1525
	if [ "$send_redirect" == "0" ]
1529
	if [ "$send_redirect" == "0" ]
1526
	then
1530
	then
1527
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1531
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1528
	else
1532
	else
1529
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1533
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1530
	fi
1534
	fi
1531
# activer les SYN Cookies (attaque syn flood)
1535
# activer les SYN Cookies (attaque syn flood)
1532
	sysctl -w net.ipv4.tcp_syncookies=1
1536
	sysctl -w net.ipv4.tcp_syncookies=1
1533
	tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1537
	tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1534
	if [ "$tcp_syncookies" == "0" ]
1538
	if [ "$tcp_syncookies" == "0" ]
1535
	then
1539
	then
1536
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1540
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1537
	else
1541
	else
1538
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1542
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1539
	fi
1543
	fi
1540
# activer l'antispoofing niveau Noyau
1544
# activer l'antispoofing niveau Noyau
1541
	sysctl -w net.ipv4.conf.all.rp_filter=1
1545
	sysctl -w net.ipv4.conf.all.rp_filter=1
1542
# ignorer le source routing
1546
# ignorer le source routing
1543
	sysctl -w net.ipv4.conf.all.accept_source_route=0
1547
	sysctl -w net.ipv4.conf.all.accept_source_route=0
1544
	 accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1548
	 accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1545
	if [ "$accept_source_route" == "0" ]
1549
	if [ "$accept_source_route" == "0" ]
1546
	then
1550
	then
1547
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1551
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1548
	else
1552
	else
1549
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1553
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1550
	fi
1554
	fi
1551
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1555
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1552
	sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1556
	sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1553
	timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1557
	timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1554
	if [ "$timeout_established" == "0" ]
1558
	if [ "$timeout_established" == "0" ]
1555
	then
1559
	then
1556
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1560
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1557
	else
1561
	else
1558
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1562
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1559
	fi
1563
	fi
1560
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1564
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1561
	sysctl -w net.ipv4.conf.all.log_martians=0
1565
	sysctl -w net.ipv4.conf.all.log_martians=0
1562
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1566
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1563
# ???	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1567
# ???	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1564
# switch to multi-users runlevel (instead of x11)
1568
# switch to multi-users runlevel (instead of x11)
1565
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1569
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1566
#	GRUB modifications
1570
#	GRUB modifications
1567
# limit wait time to 3s
1571
# limit wait time to 3s
1568
# create an alcasar entry instead of linux-nonfb
1572
# create an alcasar entry instead of linux-nonfb
1569
# change display to 1024*768 (vga791)
1573
# change display to 1024*768 (vga791)
1570
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1574
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1571
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1575
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1572
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1576
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1573
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1577
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1574
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1578
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1575
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1579
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1576
# Remove unused services and users
1580
# Remove unused services and users
1577
	for old_svc in alsa sound dm
1581
	for old_svc in alsa sound dm
1578
	do
1582
	do
1579
		/sbin/chkconfig --del $old_svc
1583
		/sbin/chkconfig --del $old_svc
1580
	done
1584
	done
1581
	for svc in snmpd.service sshd.service
1585
	for svc in snmpd.service sshd.service
1582
	do
1586
	do
1583
		/bin/systemctl disable $svc
1587
		/bin/systemctl disable $svc
1584
	done
1588
	done
1585
	for rm_users in avahi-autoipd avahi icapd
1589
	for rm_users in avahi-autoipd avahi icapd
1586
	do
1590
	do
1587
		user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1591
		user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1588
		if [ "$user" == "$rm_users" ]
1592
		if [ "$user" == "$rm_users" ]
1589
		then
1593
		then
1590
			/usr/sbin/userdel -f $rm_users
1594
			/usr/sbin/userdel -f $rm_users
1591
		fi
1595
		fi
1592
	done
1596
	done
1593
# Load and apply the previous conf file
1597
# Load and apply the previous conf file
1594
	if [ "$mode" = "update" ]
1598
	if [ "$mode" = "update" ]
1595
	then
1599
	then
1596
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1600
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1597
		$DIR_DEST_BIN/alcasar-conf.sh --load
1601
		$DIR_DEST_BIN/alcasar-conf.sh --load
1598
		PARENT_SCRIPT=`basename $0`
1602
		PARENT_SCRIPT=`basename $0`
1599
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1603
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1600
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1604
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1601
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1605
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1602
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1606
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1603
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1607
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1604
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1608
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1605
		then
1609
		then
1606
			header_install
1610
			header_install
1607
			if [ $Lang == "fr" ]
1611
			if [ $Lang == "fr" ]
1608
			then 
1612
			then 
1609
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1613
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1610
				echo
1614
				echo
1611
				echo -n "Nom : "
1615
				echo -n "Nom : "
1612
			else
1616
			else
1613
				echo "This update need to redefine the first admin account"
1617
				echo "This update need to redefine the first admin account"
1614
				echo
1618
				echo
1615
				echo -n "Account : "
1619
				echo -n "Account : "
1616
			fi
1620
			fi
1617
			read admin_portal
1621
			read admin_portal
1618
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1622
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1619
			mkdir -p $DIR_DEST_ETC/digest
1623
			mkdir -p $DIR_DEST_ETC/digest
1620
			chmod 755 $DIR_DEST_ETC/digest
1624
			chmod 755 $DIR_DEST_ETC/digest
1621
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1625
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1622
			do
1626
			do
1623
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1627
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1624
			done
1628
			done
1625
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1629
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1626
		fi
1630
		fi
1627
	fi
1631
	fi
1628
	rm -f /tmp/alcasar-conf*
1632
	rm -f /tmp/alcasar-conf*
1629
	chown -R root:apache $DIR_DEST_ETC/*
1633
	chown -R root:apache $DIR_DEST_ETC/*
1630
	chmod -R 660 $DIR_DEST_ETC/*
1634
	chmod -R 660 $DIR_DEST_ETC/*
1631
	chmod ug+x $DIR_DEST_ETC/digest
1635
	chmod ug+x $DIR_DEST_ETC/digest
1632
# Apply and save the firewall rules
1636
# Apply and save the firewall rules
1633
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1637
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1634
	sleep 2
1638
	sleep 2
1635
	cd $DIR_INSTALL
1639
	cd $DIR_INSTALL
1636
	echo ""
1640
	echo ""
1637
	echo "#############################################################################"
1641
	echo "#############################################################################"
1638
	if [ $Lang == "fr" ]
1642
	if [ $Lang == "fr" ]
1639
		then
1643
		then
1640
		echo "#                        Fin d'installation d'ALCASAR                       #"
1644
		echo "#                        Fin d'installation d'ALCASAR                       #"
1641
		echo "#                                                                           #"
1645
		echo "#                                                                           #"
1642
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1646
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1643
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1647
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1644
		echo "#                                                                           #"
1648
		echo "#                                                                           #"
1645
		echo "#############################################################################"
1649
		echo "#############################################################################"
1646
		echo
1650
		echo
1647
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1651
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1648
		echo
1652
		echo
1649
		echo "- Lisez attentivement la documentation d'exploitation"
1653
		echo "- Lisez attentivement la documentation d'exploitation"
1650
		echo
1654
		echo
1651
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1655
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1652
		echo
1656
		echo
1653
		echo "                   Appuyez sur 'Entrée' pour continuer"
1657
		echo "                   Appuyez sur 'Entrée' pour continuer"
1654
	else	
1658
	else	
1655
		echo "#                        Enf of ALCASAR install process                     #"
1659
		echo "#                        Enf of ALCASAR install process                     #"
1656
		echo "#                                                                           #"
1660
		echo "#                                                                           #"
1657
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1661
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1658
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1662
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1659
		echo "#                                                                           #"
1663
		echo "#                                                                           #"
1660
		echo "#############################################################################"
1664
		echo "#############################################################################"
1661
		echo
1665
		echo
1662
		echo "- The system will be rebooted in order to operate ALCASAR"
1666
		echo "- The system will be rebooted in order to operate ALCASAR"
1663
		echo
1667
		echo
1664
		echo "- Read the exploitation documentation"
1668
		echo "- Read the exploitation documentation"
1665
		echo
1669
		echo
1666
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1670
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1667
		echo
1671
		echo
1668
		echo "                   Hit 'Enter' to continue"
1672
		echo "                   Hit 'Enter' to continue"
1669
	fi
1673
	fi
1670
	sleep 2
1674
	sleep 2
1671
	if [ "$mode" != "update" ]
1675
	if [ "$mode" != "update" ]
1672
	then
1676
	then
1673
		read a
1677
		read a
1674
	fi
1678
	fi
1675
	clear
1679
	clear
1676
	reboot
1680
	reboot
1677
} # End post_install ()
1681
} # End post_install ()
1678
 
1682
 
1679
 
1683
 
1680
##################################################################
1684
##################################################################
1681
## 			Fonction "gammu_smsd"			##
1685
## 			Fonction "gammu_smsd"			##
1682
## - Creation de la base de donnée Gammu			##
1686
## - Creation de la base de donnée Gammu			##
1683
## - Creation du fichier de config: gammu_smsd_conf		##
1687
## - Creation du fichier de config: gammu_smsd_conf		##
1684
##								##
1688
##								##
1685
##################################################################
1689
##################################################################
1686
gammu_smsd()
1690
gammu_smsd()
1687
{
1691
{
1688
# Create 'gammu' databse
1692
# Create 'gammu' databse
1689
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1693
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1690
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1694
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1691
# Add a gammu database structure
1695
# Add a gammu database structure
1692
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1696
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1693
 
1697
 
1694
 
1698
 
1695
# Creation du fichier de config gammu_smsd_conf
1699
# Creation du fichier de config gammu_smsd_conf
1696
cat << EOF > /etc/gammu_smsd_conf
1700
cat << EOF > /etc/gammu_smsd_conf
1697
[gammu]
1701
[gammu]
1698
port = /dev/ttyUSB0
1702
port = /dev/ttyUSB0
1699
connection = at115200
1703
connection = at115200
1700
 
1704
 
1701
;########################################################
1705
;########################################################
1702
 
1706
 
1703
[smsd]
1707
[smsd]
1704
 
1708
 
1705
PIN = 1234
1709
PIN = 1234
1706
 
1710
 
1707
logfile = /var/log/gammu-smsd/gammu-smsd.log
1711
logfile = /var/log/gammu-smsd/gammu-smsd.log
1708
logformat = textall
1712
logformat = textall
1709
debuglevel = 0
1713
debuglevel = 0
1710
 
1714
 
1711
service = sql
1715
service = sql
1712
driver = native_mysql
1716
driver = native_mysql
1713
user = $DB_USER
1717
user = $DB_USER
1714
password = $radiuspwd
1718
password = $radiuspwd
1715
pc = localhost
1719
pc = localhost
1716
database = $DB_GAMMU
1720
database = $DB_GAMMU
1717
 
1721
 
1718
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1722
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1719
 
1723
 
1720
StatusFrequency = 30
1724
StatusFrequency = 30
1721
LoopSleep = 2
1725
LoopSleep = 2
1722
 
1726
 
1723
;ResetFrequency = 300
1727
;ResetFrequency = 300
1724
;HardResetFrequency = 120
1728
;HardResetFrequency = 120
1725
 
1729
 
1726
CheckSecurity = 1 
1730
CheckSecurity = 1 
1727
CheckSignal = 1
1731
CheckSignal = 1
1728
CheckBattery = 0
1732
CheckBattery = 0
1729
EOF
1733
EOF
1730
 
1734
 
1731
chmod 755 /etc/gammu_smsd_conf
1735
chmod 755 /etc/gammu_smsd_conf
1732
 
1736
 
1733
#Creation dossier de log Gammu-smsd
1737
#Creation dossier de log Gammu-smsd
1734
mkdir /var/log/gammu-smsd
1738
mkdir /var/log/gammu-smsd
1735
chmod 755 /var/log/gammu-smsd
1739
chmod 755 /var/log/gammu-smsd
1736
 
1740
 
1737
#Edition du script sql gammu <-> radius
1741
#Edition du script sql gammu <-> radius
1738
$SED "10c u_db=\"$DB_USER\"" $DIR_DEST_BIN/alcasar-sms.sh
1742
$SED "10c u_db=\"$DB_USER\"" $DIR_DEST_BIN/alcasar-sms.sh
1739
$SED "11c p_db=\"$radiuspwd\"" $DIR_DEST_BIN/alcasar-sms.sh
1743
$SED "11c p_db=\"$radiuspwd\"" $DIR_DEST_BIN/alcasar-sms.sh
1740
 
1744
 
1741
} # END gammu_smsd()
1745
} # END gammu_smsd()
1742
 
1746
 
1743
 
1747
 
1744
 
1748
 
1745
 
1749
 
1746
#################################
1750
#################################
1747
#  	Main Install loop  	#
1751
#  	Main Install loop  	#
1748
#################################
1752
#################################
1749
dir_exec=`dirname "$0"`
1753
dir_exec=`dirname "$0"`
1750
if [ $dir_exec != "." ]
1754
if [ $dir_exec != "." ]
1751
then
1755
then
1752
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1756
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1753
	echo "Launch this program from the ALCASAR archive directory"
1757
	echo "Launch this program from the ALCASAR archive directory"
1754
	exit 0
1758
	exit 0
1755
fi
1759
fi
1756
VERSION=`cat $DIR_INSTALL/VERSION`
1760
VERSION=`cat $DIR_INSTALL/VERSION`
1757
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1761
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1758
nb_args=$#
1762
nb_args=$#
1759
args=$1
1763
args=$1
1760
if [ $nb_args -eq 0 ]
1764
if [ $nb_args -eq 0 ]
1761
then
1765
then
1762
	nb_args=1
1766
	nb_args=1
1763
	args="-h"
1767
	args="-h"
1764
fi
1768
fi
1765
chmod -R u+x $DIR_SCRIPTS/*
1769
chmod -R u+x $DIR_SCRIPTS/*
1766
case $args in
1770
case $args in
1767
	-\? | -h* | --h*)
1771
	-\? | -h* | --h*)
1768
		echo "$usage"
1772
		echo "$usage"
1769
		exit 0
1773
		exit 0
1770
		;;
1774
		;;
1771
	-i | --install)
1775
	-i | --install)
1772
		license
1776
		license
1773
		header_install
1777
		header_install
1774
		testing
1778
		testing
1775
# Test if ALCASAR is already installed
1779
# Test if ALCASAR is already installed
1776
		if [ -e $CONF_FILE ]
1780
		if [ -e $CONF_FILE ]
1777
		then
1781
		then
1778
			current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
1782
			current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
1779
			if [ $Lang == "fr" ]
1783
			if [ $Lang == "fr" ]
1780
				then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
1784
				then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
1781
				else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
1785
				else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
1782
			fi
1786
			fi
1783
			response=0
1787
			response=0
1784
			PTN='^[oOnNyY]$'
1788
			PTN='^[oOnNyY]$'
1785
			until [[ $(expr $response : $PTN) -gt 0 ]]
1789
			until [[ $(expr $response : $PTN) -gt 0 ]]
1786
			do
1790
			do
1787
				if [ $Lang == "fr" ]
1791
				if [ $Lang == "fr" ]
1788
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1792
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1789
					else echo -n "Do you want to update (Y/n)?";
1793
					else echo -n "Do you want to update (Y/n)?";
1790
				 fi
1794
				 fi
1791
				read response
1795
				read response
1792
			done
1796
			done
1793
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1797
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1794
			then
1798
			then
1795
				rm -f /tmp/alcasar-conf*
1799
				rm -f /tmp/alcasar-conf*
1796
			else
1800
			else
1797
# Create a backup of running version importants files
1801
# Create a backup of running version importants files
1798
				$DIR_SCRIPTS/alcasar-conf.sh --create
1802
				$DIR_SCRIPTS/alcasar-conf.sh --create
1799
				mode="update"
1803
				mode="update"
1800
			fi
1804
			fi
1801
		fi
1805
		fi
1802
# RPMs install
1806
# RPMs install
1803
		$DIR_SCRIPTS/alcasar-urpmi.sh
1807
		$DIR_SCRIPTS/alcasar-urpmi.sh
1804
		if [ "$?" != "0" ]
1808
		if [ "$?" != "0" ]
1805
		then
1809
		then
1806
			exit 0
1810
			exit 0
1807
		fi
1811
		fi
1808
		if [ -e $CONF_FILE ]
1812
		if [ -e $CONF_FILE ]
1809
		then
1813
		then
1810
# Uninstall the running version
1814
# Uninstall the running version
1811
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1815
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1812
		fi
1816
		fi
1813
# Test if manual update	
1817
# Test if manual update	
1814
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" != "update" ]
1818
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" != "update" ]
1815
		then
1819
		then
1816
			header_install
1820
			header_install
1817
			if [ $Lang == "fr" ]
1821
			if [ $Lang == "fr" ]
1818
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1822
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1819
				else echo "The configuration file of an old version has been found";
1823
				else echo "The configuration file of an old version has been found";
1820
			fi
1824
			fi
1821
			response=0
1825
			response=0
1822
			PTN='^[oOnNyY]$'
1826
			PTN='^[oOnNyY]$'
1823
			until [[ $(expr $response : $PTN) -gt 0 ]]
1827
			until [[ $(expr $response : $PTN) -gt 0 ]]
1824
			do
1828
			do
1825
				if [ $Lang == "fr" ]
1829
				if [ $Lang == "fr" ]
1826
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1830
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1827
					else echo -n "Do you want to use it (Y/n)?";
1831
					else echo -n "Do you want to use it (Y/n)?";
1828
				 fi
1832
				 fi
1829
				read response
1833
				read response
1830
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1834
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1831
				then rm -f /tmp/alcasar-conf*
1835
				then rm -f /tmp/alcasar-conf*
1832
				fi
1836
				fi
1833
			done
1837
			done
1834
		fi
1838
		fi
1835
# Test if update
1839
# Test if update
1836
		if [ -e /tmp/alcasar-conf* ] 
1840
		if [ -e /tmp/alcasar-conf* ] 
1837
		then
1841
		then
1838
			if [ $Lang == "fr" ]
1842
			if [ $Lang == "fr" ]
1839
				then echo "#### Installation avec mise à jour ####";
1843
				then echo "#### Installation avec mise à jour ####";
1840
				else echo "#### Installation with update     ####";
1844
				else echo "#### Installation with update     ####";
1841
			fi
1845
			fi
1842
# Extract the central configuration file
1846
# Extract the central configuration file
1843
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1847
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1844
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1848
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1845
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1849
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1846
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1850
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1847
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1851
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1848
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1852
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1849
			mode="update"
1853
			mode="update"
1850
		else
1854
		else
1851
			mode="install"
1855
			mode="install"
1852
		fi
1856
		fi
1853
		for func in init network ACC CA init_db param_radius param_web_radius param_chilli param_dansguardian antivirus param_ulogd param_nfsen param_dnsmasq BL cron fail2ban post_install
1857
		for func in init network ACC CA init_db param_radius param_web_radius param_chilli param_dansguardian antivirus param_ulogd param_nfsen param_dnsmasq BL cron fail2ban post_install
1854
		do
1858
		do
1855
			$func
1859
			$func
1856
# echo "*** 'debug' : end of function $func ***"; read a
1860
# echo "*** 'debug' : end of function $func ***"; read a
1857
		done
1861
		done
1858
		;;
1862
		;;
1859
	-u | --uninstall)
1863
	-u | --uninstall)
1860
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1864
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1861
		then
1865
		then
1862
			if [ $Lang == "fr" ]
1866
			if [ $Lang == "fr" ]
1863
				then echo "ALCASAR n'est pas installé!";
1867
				then echo "ALCASAR n'est pas installé!";
1864
				else echo "ALCASAR isn't installed!";
1868
				else echo "ALCASAR isn't installed!";
1865
			fi
1869
			fi
1866
			exit 0
1870
			exit 0
1867
		fi
1871
		fi
1868
		response=0
1872
		response=0
1869
		PTN='^[oOnN]$'
1873
		PTN='^[oOnN]$'
1870
		until [[ $(expr $response : $PTN) -gt 0 ]]
1874
		until [[ $(expr $response : $PTN) -gt 0 ]]
1871
		do
1875
		do
1872
			if [ $Lang == "fr" ]
1876
			if [ $Lang == "fr" ]
1873
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1877
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1874
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1878
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1875
			fi
1879
			fi
1876
			read response
1880
			read response
1877
		done
1881
		done
1878
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1882
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1879
		then
1883
		then
1880
			$DIR_SCRIPTS/alcasar-conf.sh --create
1884
			$DIR_SCRIPTS/alcasar-conf.sh --create
1881
		else	
1885
		else	
1882
			rm -f /tmp/alcasar-conf*
1886
			rm -f /tmp/alcasar-conf*
1883
		fi
1887
		fi
1884
# Uninstall the running version
1888
# Uninstall the running version
1885
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1889
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1886
		;;
1890
		;;
1887
	*)
1891
	*)
1888
		echo "Argument inconnu :$1";
1892
		echo "Argument inconnu :$1";
1889
		echo "Unknown argument :$1";
1893
		echo "Unknown argument :$1";
1890
		echo "$usage"
1894
		echo "$usage"
1891
		exit 1
1895
		exit 1
1892
		;;
1896
		;;
1893
esac
1897
esac
1894
# end of script
1898
# end of script
1895
 
1899
 
1896
 
1900