Subversion Repositories ALCASAR

Rev

Rev 1369 | Rev 1371 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 1369 Rev 1370
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 1369 2014-06-03 16:23:07Z richard $ 
2
#  $Id: alcasar.sh 1370 2014-06-03 21:16:25Z richard $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
 
5
 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
7
# Ce programme est un logiciel libre ; This software is free and open source
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
12
 
13
#  team@alcasar.net
13
#  team@alcasar.net
14
 
14
 
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
17
 
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
22
#
22
#
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
24
 
24
 
25
# Options :
25
# Options :
26
#       -i or --install
26
#       -i or --install
27
#       -u or --uninstall
27
#       -u or --uninstall
28
 
28
 
29
# Functions :
29
# Functions :
30
#	testing			: connectivity tests and downloading before intall
30
#	testing			: connectivity tests and downloading before intall
31
#	init			: Installation of RPM and scripts
31
#	init			: Installation of RPM and scripts
32
#	network			: Network parameters
32
#	network			: Network parameters
33
#	ACC			: ALCASAR Control Center installation
33
#	ACC			: ALCASAR Control Center installation
34
#	CA			: Certification Authority initialization
34
#	CA			: Certification Authority initialization
35
#	init_db			: Initilization of radius database managed with MariaDB
35
#	init_db			: Initilization of radius database managed with MariaDB
36
#	param_radius		: FreeRadius initialisation
36
#	param_radius		: FreeRadius initialisation
37
#	param_web_radius	: copy ans modifiy original "freeradius web" in ACC
37
#	param_web_radius	: copy ans modifiy original "freeradius web" in ACC
38
#	param_chilli		: coovachilli initialisation (+authentication page)
38
#	param_chilli		: coovachilli initialisation (+authentication page)
39
#	param_dansguardian	: DansGuardian filtering HTTP proxy configuration
39
#	param_dansguardian	: DansGuardian filtering HTTP proxy configuration
40
#	antivirus		: HAVP + libclamav configuration
40
#	antivirus		: HAVP + libclamav configuration
41
#	param_nfsen		: Configuration du grapheur nfsen pour apache 
41
#	param_nfsen		: Configuration du grapheur nfsen pour apache 
42
#	dnsmasq			: Name server configuration
42
#	dnsmasq			: Name server configuration
43
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
43
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
44
#	cron			: Logs export + watchdog + connexion statistics
44
#	cron			: Logs export + watchdog + connexion statistics
45
#	fail2ban		: Fail2ban installation and configuration
45
#	fail2ban		: Fail2ban installation and configuration
46
#	post_install		: Security, log rotation, etc.
46
#	post_install		: Security, log rotation, etc.
47
#	gammu_smsd			: Autoregister addon (gammu-smsd)
47
#	gammu_smsd			: Autoregister addon (gammu-smsd)
48
 
48
 
49
DATE=`date '+%d %B %Y - %Hh%M'`
49
DATE=`date '+%d %B %Y - %Hh%M'`
50
DATE_SHORT=`date '+%d/%m/%Y'`
50
DATE_SHORT=`date '+%d/%m/%Y'`
51
Lang=`echo $LANG|cut -c 1-2`
51
Lang=`echo $LANG|cut -c 1-2`
52
mode="install"
52
mode="install"
53
# ******* Files parameters - paramètres fichiers *********
53
# ******* Files parameters - paramètres fichiers *********
54
DIR_INSTALL=`pwd`				# current directory 
54
DIR_INSTALL=`pwd`				# current directory 
55
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
55
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
56
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
56
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
57
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
57
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
58
DIR_WEB="/var/www/html"				# directory of APACHE
58
DIR_WEB="/var/www/html"				# directory of APACHE
59
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
59
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
60
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
60
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
61
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
61
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
62
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
62
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
63
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
63
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
64
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
64
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
65
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
65
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
66
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
66
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
67
# ******* DBMS parameters - paramètres SGBD ********
67
# ******* DBMS parameters - paramètres SGBD ********
68
DB_RADIUS="radius"				# database name used by FreeRadius server
68
DB_RADIUS="radius"				# database name used by FreeRadius server
69
DB_USER="radius"				# user name allows to request the users database
69
DB_USER="radius"				# user name allows to request the users database
70
DB_GAMMU="gammu"				# database name used by Gammu-smsd
70
DB_GAMMU="gammu"				# database name used by Gammu-smsd
71
# ******* Network parameters - paramètres réseau *******
71
# ******* Network parameters - paramètres réseau *******
72
HOSTNAME="alcasar"				# 
72
HOSTNAME="alcasar"				# 
73
DOMAIN="localdomain"				# default local domain
73
DOMAIN="localdomain"				# default local domain
74
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`	# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
74
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`	# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
75
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
75
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
76
MTU="1500"
76
MTU="1500"
77
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
77
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
78
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
78
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
79
# ****** Paths - chemin des commandes *******
79
# ****** Paths - chemin des commandes *******
80
SED="/bin/sed -i"
80
SED="/bin/sed -i"
81
# ****************** End of global parameters *********************
81
# ****************** End of global parameters *********************
82
 
82
 
83
license ()
83
license ()
84
{
84
{
85
	if [ $Lang == "fr" ]
85
	if [ $Lang == "fr" ]
86
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
86
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
87
	else cat $DIR_INSTALL/gpl-3.0.txt | more
87
	else cat $DIR_INSTALL/gpl-3.0.txt | more
88
	fi
88
	fi
89
	echo "Taper sur Entrée pour continuer !"
89
	echo "Taper sur Entrée pour continuer !"
90
	echo "Enter to continue."
90
	echo "Enter to continue."
91
	read a
91
	read a
92
}
92
}
93
 
93
 
94
header_install ()
94
header_install ()
95
{
95
{
96
	clear
96
	clear
97
	echo "-----------------------------------------------------------------------------"
97
	echo "-----------------------------------------------------------------------------"
98
	echo "                     ALCASAR V$VERSION Installation"
98
	echo "                     ALCASAR V$VERSION Installation"
99
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
99
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
100
	echo "-----------------------------------------------------------------------------"
100
	echo "-----------------------------------------------------------------------------"
101
} # End of header_install ()
101
} # End of header_install ()
102
 
102
 
103
 
103
 
104
##################################################################
104
##################################################################
105
##			Function "testing"			##
105
##			Function "testing"			##
106
## - Test of free space on /var  (>10G)				##
106
## - Test of free space on /var  (>10G)				##
107
## - Test of Internet access					##
107
## - Test of Internet access					##
108
##################################################################
108
##################################################################
109
testing ()
109
testing ()
110
{
110
{
111
# Test if ALCASAR is already installed
111
# Test if ALCASAR is already installed
112
	if [ -e $CONF_FILE ]
112
	if [ -e $CONF_FILE ]
113
	then
113
	then
114
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
114
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
115
		if [ $Lang == "fr" ]
115
		if [ $Lang == "fr" ]
116
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
116
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
117
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
117
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
118
		fi
118
		fi
119
		response=0
119
		response=0
120
		PTN='^[oOnNyY]$'
120
		PTN='^[oOnNyY]$'
121
		until [[ $(expr $response : $PTN) -gt 0 ]]
121
		until [[ $(expr $response : $PTN) -gt 0 ]]
122
		do
122
		do
123
			if [ $Lang == "fr" ]
123
			if [ $Lang == "fr" ]
124
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
124
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
125
				else echo -n "Do you want to update (Y/n)?";
125
				else echo -n "Do you want to update (Y/n)?";
126
			 fi
126
			 fi
127
			read response
127
			read response
128
		done
128
		done
129
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
129
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
130
		then
130
		then
131
			rm -f /tmp/alcasar-conf*
131
			rm -f /tmp/alcasar-conf*
132
		else
132
		else
133
# Create a backup of running version importants files
133
# Create a backup of running version importants files
134
			$DIR_SCRIPTS/alcasar-conf.sh --create
134
			$DIR_SCRIPTS/alcasar-conf.sh --create
135
			mode="update"
135
			mode="update"
136
		fi
136
		fi
137
	else
137
	else
138
		if [ ! -d /var/log/netflow/porttracker ]
138
		if [ ! -d /var/log/netflow/porttracker ]
139
			then
139
			then
140
			free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
140
			free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
141
			if [ $free_space -lt 10 ]
141
			if [ $free_space -lt 10 ]
142
				then
142
				then
143
				if [ $Lang == "fr" ]
143
				if [ $Lang == "fr" ]
144
					then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
144
					then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
145
					else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
145
					else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
146
				fi
146
				fi
147
			exit 0
147
			exit 0
148
			fi
148
			fi
149
		fi	
149
		fi	
150
	fi
150
	fi
151
if [ $Lang == "fr" ]
151
if [ $Lang == "fr" ]
152
		then echo -n "Tests des paramètres réseau : "
152
		then echo -n "Tests des paramètres réseau : "
153
		else echo -n "Network parameters tests : "
153
		else echo -n "Network parameters tests : "
154
	fi
154
	fi
155
# We test EXTIF config files
155
# We test EXTIF config files
156
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
156
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
157
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
157
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
158
	if [ "$EXTIF" == "" ] || [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
158
	if [ "$EXTIF" == "" ] || [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
159
		then
159
		then
160
		if [ $Lang == "fr" ]
160
		if [ $Lang == "fr" ]
161
		then 
161
		then 
162
			echo "Échec"
162
			echo "Échec"
163
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
163
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
164
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
164
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
165
			echo "Appliquez les changements : 'systemctl restart network'"
165
			echo "Appliquez les changements : 'systemctl restart network'"
166
		else
166
		else
167
			echo "Failed"
167
			echo "Failed"
168
			echo "The Internet connected network card ($EXTIF) isn't well configured."
168
			echo "The Internet connected network card ($EXTIF) isn't well configured."
169
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
169
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
170
			echo "Apply the new configuration 'systemctl restart network'"
170
			echo "Apply the new configuration 'systemctl restart network'"
171
		fi
171
		fi
172
		echo "DEVICE=$EXTIF"
172
		echo "DEVICE=$EXTIF"
173
		echo "IPADDR="
173
		echo "IPADDR="
174
		echo "NETMASK="
174
		echo "NETMASK="
175
		echo "GATEWAY="
175
		echo "GATEWAY="
176
		echo "DNS1="
176
		echo "DNS1="
177
		echo "DNS2="
177
		echo "DNS2="
178
		echo "ONBOOT=yes"
178
		echo "ONBOOT=yes"
179
		exit 0
179
		exit 0
180
	fi
180
	fi
181
	echo -n "."
181
	echo -n "."
182
# We test the Ethernet links state
182
# We test the Ethernet links state
183
	for i in $EXTIF $INTIF
183
	for i in $EXTIF $INTIF
184
	do
184
	do
185
		/sbin/ip link set $i up
185
		/sbin/ip link set $i up
186
		sleep 3
186
		sleep 3
187
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
187
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
188
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
188
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
189
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
189
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
190
			then
190
			then
191
			if [ $Lang == "fr" ]
191
			if [ $Lang == "fr" ]
192
			then 
192
			then 
193
				echo "Échec"
193
				echo "Échec"
194
				echo "Le lien réseau de la carte $i n'est pas actif."
194
				echo "Le lien réseau de la carte $i n'est pas actif."
195
				echo "Réglez ce problème puis relancez ce script."
195
				echo "Réglez ce problème puis relancez ce script."
196
			else
196
			else
197
				echo "Failed"
197
				echo "Failed"
198
				echo "The link state of $i interface id down."
198
				echo "The link state of $i interface id down."
199
				echo "Resolv this problem, then restart this script."
199
				echo "Resolv this problem, then restart this script."
200
			fi
200
			fi
201
			exit 0
201
			exit 0
202
		fi
202
		fi
203
	echo -n "."
203
	echo -n "."
204
	done
204
	done
205
# On teste la présence d'un routeur par défaut (Box FAI)
205
# On teste la présence d'un routeur par défaut (Box FAI)
206
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
206
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
207
		if [ $Lang == "fr" ]
207
		if [ $Lang == "fr" ]
208
		then 
208
		then 
209
			echo "Échec"
209
			echo "Échec"
210
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
210
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
211
			echo "Réglez ce problème puis relancez ce script."
211
			echo "Réglez ce problème puis relancez ce script."
212
		else
212
		else
213
			echo "Failed"
213
			echo "Failed"
214
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
214
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
215
			echo "Resolv this problem, then restart this script."
215
			echo "Resolv this problem, then restart this script."
216
		fi
216
		fi
217
		exit 0
217
		exit 0
218
	fi
218
	fi
219
	echo -n "."
219
	echo -n "."
220
# On teste le lien vers le routeur par defaut
220
# On teste le lien vers le routeur par defaut
221
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
221
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
222
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
222
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
223
	if [ $(expr $arp_reply) -eq 0 ]
223
	if [ $(expr $arp_reply) -eq 0 ]
224
	       	then
224
	       	then
225
		if [ $Lang == "fr" ]
225
		if [ $Lang == "fr" ]
226
		then 
226
		then 
227
			echo "Échec"
227
			echo "Échec"
228
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
228
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
229
			echo "Réglez ce problème puis relancez ce script."
229
			echo "Réglez ce problème puis relancez ce script."
230
		else
230
		else
231
			echo "Failed"
231
			echo "Failed"
232
			echo "The Internet gateway doesn't answered"
232
			echo "The Internet gateway doesn't answered"
233
			echo "Resolv this problem, then restart this script."
233
			echo "Resolv this problem, then restart this script."
234
		fi
234
		fi
235
		exit 0
235
		exit 0
236
	fi
236
	fi
237
	echo -n "."
237
	echo -n "."
238
# On teste la connectivité Internet
238
# On teste la connectivité Internet
239
	rm -rf /tmp/con_ok.html
239
	rm -rf /tmp/con_ok.html
240
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
240
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
241
	if [ ! -e /tmp/con_ok.html ]
241
	if [ ! -e /tmp/con_ok.html ]
242
	then
242
	then
243
		if [ $Lang == "fr" ]
243
		if [ $Lang == "fr" ]
244
		then 
244
		then 
245
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
245
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
246
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
246
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
247
			echo "Vérifiez la validité des adresses IP des DNS."
247
			echo "Vérifiez la validité des adresses IP des DNS."
248
		else
248
		else
249
			echo "The Internet connection try failed (google.fr)."
249
			echo "The Internet connection try failed (google.fr)."
250
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
250
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
251
			echo "Verify the DNS IP addresses"
251
			echo "Verify the DNS IP addresses"
252
		fi
252
		fi
253
		exit 0
253
		exit 0
254
	fi
254
	fi
255
	rm -rf /tmp/con_ok.html
255
	rm -rf /tmp/con_ok.html
256
	echo ". : ok"
256
	echo ". : ok"
257
} # end of testing
257
} # end of testing
258
 
258
 
259
##################################################################
259
##################################################################
260
##			Function "init"				##
260
##			Function "init"				##
261
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
261
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
262
## - Installation et modification des scripts du portail	##
262
## - Installation et modification des scripts du portail	##
263
##################################################################
263
##################################################################
264
init ()
264
init ()
265
{
265
{
266
	if [ "$mode" != "update" ]
266
	if [ "$mode" != "update" ]
267
	then
267
	then
268
# On affecte le nom d'organisme
268
# On affecte le nom d'organisme
269
		header_install
269
		header_install
270
		ORGANISME=!
270
		ORGANISME=!
271
		PTN='^[a-zA-Z0-9-]*$'
271
		PTN='^[a-zA-Z0-9-]*$'
272
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
272
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
273
                do
273
                do
274
			if [ $Lang == "fr" ]
274
			if [ $Lang == "fr" ]
275
			       	then echo -n "Entrez le nom de votre organisme : "
275
			       	then echo -n "Entrez le nom de votre organisme : "
276
				else echo -n "Enter the name of your organism : "
276
				else echo -n "Enter the name of your organism : "
277
			fi
277
			fi
278
			read ORGANISME
278
			read ORGANISME
279
			if [ "$ORGANISME" == "" ]
279
			if [ "$ORGANISME" == "" ]
280
				then
280
				then
281
				ORGANISME=!
281
				ORGANISME=!
282
			fi
282
			fi
283
		done
283
		done
284
	fi
284
	fi
285
# On crée aléatoirement les mots de passe et les secrets partagés
285
# On crée aléatoirement les mots de passe et les secrets partagés
286
	rm -f $PASSWD_FILE
286
	rm -f $PASSWD_FILE
287
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
287
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
288
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
288
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
289
	echo "$grubpwd" >> $PASSWD_FILE
289
	echo "$grubpwd" >> $PASSWD_FILE
290
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
290
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
291
	$SED "/^password.*/d" /boot/grub/menu.lst
291
	$SED "/^password.*/d" /boot/grub/menu.lst
292
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
292
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
293
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
293
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
294
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
294
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
295
	echo "root / $mysqlpwd" >> $PASSWD_FILE
295
	echo "root / $mysqlpwd" >> $PASSWD_FILE
296
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
296
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
297
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
297
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
298
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
298
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
299
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
299
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
300
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
300
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
301
	echo "$secretuam" >> $PASSWD_FILE
301
	echo "$secretuam" >> $PASSWD_FILE
302
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
302
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
303
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
303
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
304
	echo "$secretradius" >> $PASSWD_FILE
304
	echo "$secretradius" >> $PASSWD_FILE
305
	chmod 640 $PASSWD_FILE
305
	chmod 640 $PASSWD_FILE
306
# Scripts and conf files copy 
306
# Scripts and conf files copy 
307
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
307
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
308
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
308
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
309
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
309
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
310
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
310
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
311
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
311
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
312
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
312
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
313
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
313
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
314
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
314
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
315
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
315
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
316
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
316
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
317
# generate central conf file
317
# generate central conf file
318
	cat <<EOF > $CONF_FILE
318
	cat <<EOF > $CONF_FILE
319
##########################################
319
##########################################
320
##                                      ##
320
##                                      ##
321
##          ALCASAR Parameters          ##
321
##          ALCASAR Parameters          ##
322
##                                      ##
322
##                                      ##
323
##########################################
323
##########################################
324
 
324
 
325
INSTALL_DATE=$DATE
325
INSTALL_DATE=$DATE
326
VERSION=$VERSION
326
VERSION=$VERSION
327
ORGANISM=$ORGANISME
327
ORGANISM=$ORGANISME
328
DOMAIN=$DOMAIN
328
DOMAIN=$DOMAIN
329
EOF
329
EOF
330
	chmod o-rwx $CONF_FILE
330
	chmod o-rwx $CONF_FILE
331
} # End of init ()
331
} # End of init ()
332
 
332
 
333
##################################################################
333
##################################################################
334
##			Function "network"			##
334
##			Function "network"			##
335
## - Définition du plan d'adressage du réseau de consultation	##
335
## - Définition du plan d'adressage du réseau de consultation	##
336
## - Nommage DNS du système 					##
336
## - Nommage DNS du système 					##
337
## - Configuration de l'interface INTIF (réseau de consultation)##
337
## - Configuration de l'interface INTIF (réseau de consultation)##
338
## - Modification du fichier /etc/hosts				##
338
## - Modification du fichier /etc/hosts				##
339
## - Configuration du serveur de temps (NTP)			##
339
## - Configuration du serveur de temps (NTP)			##
340
## - Renseignement des fichiers hosts.allow et hosts.deny	##
340
## - Renseignement des fichiers hosts.allow et hosts.deny	##
341
##################################################################
341
##################################################################
342
network ()
342
network ()
343
{
343
{
344
	header_install
344
	header_install
345
	if [ "$mode" != "update" ]
345
	if [ "$mode" != "update" ]
346
		then
346
		then
347
		if [ $Lang == "fr" ]
347
		if [ $Lang == "fr" ]
348
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
348
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
349
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
349
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
350
		fi
350
		fi
351
		response=0
351
		response=0
352
		PTN='^[oOyYnN]$'
352
		PTN='^[oOyYnN]$'
353
		until [[ $(expr $response : $PTN) -gt 0 ]]
353
		until [[ $(expr $response : $PTN) -gt 0 ]]
354
		do
354
		do
355
			if [ $Lang == "fr" ]
355
			if [ $Lang == "fr" ]
356
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
356
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
357
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
357
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
358
			fi
358
			fi
359
			read response
359
			read response
360
		done
360
		done
361
		if [ "$response" = "n" ] || [ "$response" = "N" ]
361
		if [ "$response" = "n" ] || [ "$response" = "N" ]
362
		then
362
		then
363
			PRIVATE_IP_MASK="0"
363
			PRIVATE_IP_MASK="0"
364
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
364
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
365
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
365
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
366
			do
366
			do
367
				if [ $Lang == "fr" ]
367
				if [ $Lang == "fr" ]
368
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
368
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
369
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
369
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
370
				fi
370
				fi
371
				read PRIVATE_IP_MASK
371
				read PRIVATE_IP_MASK
372
			done
372
			done
373
		else
373
		else
374
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
374
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
375
		fi
375
		fi
376
	else
376
	else
377
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
377
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
378
		rm -rf conf/etc/alcasar.conf
378
		rm -rf conf/etc/alcasar.conf
379
	fi
379
	fi
380
# Define LAN side global parameters
380
# Define LAN side global parameters
381
	hostname $HOSTNAME.$DOMAIN
381
	hostname $HOSTNAME.$DOMAIN
382
	echo $HOSTNAME.$DOMAIN > /etc/hostname
382
	echo $HOSTNAME.$DOMAIN > /etc/hostname
383
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
383
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
384
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
384
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
385
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
385
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
386
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
386
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
387
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
387
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
388
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
388
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
389
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
389
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
390
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
390
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
391
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
391
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
392
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
392
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
393
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
393
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
394
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
394
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
395
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
395
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
396
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
396
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
397
# Define Internet parameters
397
# Define Internet parameters
398
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
398
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
399
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
399
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
400
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
400
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
401
	DNS1=${DNS1:=208.67.220.220}
401
	DNS1=${DNS1:=208.67.220.220}
402
	DNS2=${DNS2:=208.67.222.222}
402
	DNS2=${DNS2:=208.67.222.222}
403
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
403
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
404
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
404
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
405
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
405
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
406
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
406
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
407
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
407
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
408
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
408
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
409
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
409
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
410
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
410
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
411
	echo "DNS1=$DNS1" >> $CONF_FILE
411
	echo "DNS1=$DNS1" >> $CONF_FILE
412
	echo "DNS2=$DNS2" >> $CONF_FILE
412
	echo "DNS2=$DNS2" >> $CONF_FILE
413
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
413
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
414
	echo "DHCP=full" >> $CONF_FILE
414
	echo "DHCP=full" >> $CONF_FILE
415
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
415
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
416
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
416
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
417
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
417
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
418
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
418
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
419
# config network
419
# config network
420
	cat <<EOF > /etc/sysconfig/network
420
	cat <<EOF > /etc/sysconfig/network
421
NETWORKING=yes
421
NETWORKING=yes
422
HOSTNAME="$HOSTNAME.$DOMAIN"
422
HOSTNAME="$HOSTNAME.$DOMAIN"
423
FORWARD_IPV4=true
423
FORWARD_IPV4=true
424
EOF
424
EOF
425
# config /etc/hosts
425
# config /etc/hosts
426
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
426
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
427
	cat <<EOF > /etc/hosts
427
	cat <<EOF > /etc/hosts
428
127.0.0.1	localhost
428
127.0.0.1	localhost
429
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
429
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
430
EOF
430
EOF
431
# Config EXTIF (Internet)
431
# Config EXTIF (Internet)
432
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
432
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
433
DEVICE=$EXTIF
433
DEVICE=$EXTIF
434
BOOTPROTO=static
434
BOOTPROTO=static
435
IPADDR=$PUBLIC_IP
435
IPADDR=$PUBLIC_IP
436
NETMASK=$PUBLIC_NETMASK
436
NETMASK=$PUBLIC_NETMASK
437
GATEWAY=$PUBLIC_GATEWAY
437
GATEWAY=$PUBLIC_GATEWAY
438
DNS1=127.0.0.1
438
DNS1=127.0.0.1
439
ONBOOT=yes
439
ONBOOT=yes
440
METRIC=10
440
METRIC=10
441
NOZEROCONF=yes
441
NOZEROCONF=yes
442
MII_NOT_SUPPORTED=yes
442
MII_NOT_SUPPORTED=yes
443
IPV6INIT=no
443
IPV6INIT=no
444
IPV6TO4INIT=no
444
IPV6TO4INIT=no
445
ACCOUNTING=no
445
ACCOUNTING=no
446
USERCTL=no
446
USERCTL=no
447
MTU=$MTU
447
MTU=$MTU
448
EOF
448
EOF
449
# Config INTIF (consultation LAN) in normal mode
449
# Config INTIF (consultation LAN) in normal mode
450
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
450
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
451
DEVICE=$INTIF
451
DEVICE=$INTIF
452
BOOTPROTO=static
452
BOOTPROTO=static
453
ONBOOT=yes
453
ONBOOT=yes
454
NOZEROCONF=yes
454
NOZEROCONF=yes
455
MII_NOT_SUPPORTED=yes
455
MII_NOT_SUPPORTED=yes
456
IPV6INIT=no
456
IPV6INIT=no
457
IPV6TO4INIT=no
457
IPV6TO4INIT=no
458
ACCOUNTING=no
458
ACCOUNTING=no
459
USERCTL=no
459
USERCTL=no
460
ETHTOOL_OPTS=$ETHTOOL_OPTS
460
ETHTOOL_OPTS=$ETHTOOL_OPTS
461
EOF
461
EOF
462
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
462
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
463
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
463
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
464
DEVICE=$INTIF
464
DEVICE=$INTIF
465
BOOTPROTO=static
465
BOOTPROTO=static
466
IPADDR=$PRIVATE_IP
466
IPADDR=$PRIVATE_IP
467
NETMASK=$PRIVATE_NETMASK
467
NETMASK=$PRIVATE_NETMASK
468
ONBOOT=yes
468
ONBOOT=yes
469
METRIC=10
469
METRIC=10
470
NOZEROCONF=yes
470
NOZEROCONF=yes
471
MII_NOT_SUPPORTED=yes
471
MII_NOT_SUPPORTED=yes
472
IPV6INIT=no
472
IPV6INIT=no
473
IPV6TO4INIT=no
473
IPV6TO4INIT=no
474
ACCOUNTING=no
474
ACCOUNTING=no
475
USERCTL=no
475
USERCTL=no
476
EOF
476
EOF
477
# Mise à l'heure du serveur
477
# Mise à l'heure du serveur
478
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
478
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
479
	cat <<EOF > /etc/ntp/step-tickers
479
	cat <<EOF > /etc/ntp/step-tickers
480
0.fr.pool.ntp.org	# adapt to your country
480
0.fr.pool.ntp.org	# adapt to your country
481
1.fr.pool.ntp.org
481
1.fr.pool.ntp.org
482
2.fr.pool.ntp.org
482
2.fr.pool.ntp.org
483
EOF
483
EOF
484
# Configuration du serveur de temps (sur lui même)
484
# Configuration du serveur de temps (sur lui même)
485
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
485
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
486
	cat <<EOF > /etc/ntp.conf
486
	cat <<EOF > /etc/ntp.conf
487
server 0.fr.pool.ntp.org	# adapt to your country
487
server 0.fr.pool.ntp.org	# adapt to your country
488
server 1.fr.pool.ntp.org
488
server 1.fr.pool.ntp.org
489
server 2.fr.pool.ntp.org
489
server 2.fr.pool.ntp.org
490
server 127.127.1.0   		# local clock si NTP internet indisponible ...
490
server 127.127.1.0   		# local clock si NTP internet indisponible ...
491
fudge 127.127.1.0 stratum 10
491
fudge 127.127.1.0 stratum 10
492
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
492
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
493
restrict 127.0.0.1
493
restrict 127.0.0.1
494
driftfile /var/lib/ntp/drift
494
driftfile /var/lib/ntp/drift
495
logfile /var/log/ntp.log
495
logfile /var/log/ntp.log
496
EOF
496
EOF
497
 
497
 
498
	chown -R ntp:ntp /var/lib/ntp
498
	chown -R ntp:ntp /var/lib/ntp
499
# Renseignement des fichiers hosts.allow et hosts.deny
499
# Renseignement des fichiers hosts.allow et hosts.deny
500
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
500
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
501
	cat <<EOF > /etc/hosts.allow
501
	cat <<EOF > /etc/hosts.allow
502
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
502
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
503
sshd: ALL
503
sshd: ALL
504
ntpd: $PRIVATE_NETWORK_SHORT
504
ntpd: $PRIVATE_NETWORK_SHORT
505
EOF
505
EOF
506
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
506
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
507
	cat <<EOF > /etc/hosts.deny
507
	cat <<EOF > /etc/hosts.deny
508
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
508
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
509
EOF
509
EOF
510
# Firewall config
510
# Firewall config
511
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
511
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
512
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
512
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
513
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
513
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
514
# create the filter exception file and ip_bloqued file
514
# create the filter exception file and ip_bloqued file
515
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
515
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
516
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
516
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
517
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
517
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
518
# load conntrack ftp module
518
# load conntrack ftp module
519
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
519
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
520
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
520
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
521
# load ipt_NETFLOW module
521
# load ipt_NETFLOW module
522
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
522
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
523
# 
523
# 
524
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
524
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
525
} # End of network ()
525
} # End of network ()
526
 
526
 
527
##################################################################
527
##################################################################
528
##			Function "ACC"				##
528
##			Function "ACC"				##
529
## - installation du centre de gestion (ALCASAR Control Center)	##
529
## - installation du centre de gestion (ALCASAR Control Center)	##
530
## - configuration du serveur web (Apache)			##
530
## - configuration du serveur web (Apache)			##
531
## - définition du 1er comptes de gestion 			##
531
## - définition du 1er comptes de gestion 			##
532
## - sécurisation des accès					##
532
## - sécurisation des accès					##
533
##################################################################
533
##################################################################
534
ACC ()
534
ACC ()
535
{
535
{
536
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
536
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
537
	mkdir $DIR_WEB
537
	mkdir $DIR_WEB
538
# Copie et configuration des fichiers du centre de gestion
538
# Copie et configuration des fichiers du centre de gestion
539
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
539
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
540
	echo "$VERSION" > $DIR_WEB/VERSION
540
	echo "$VERSION" > $DIR_WEB/VERSION
541
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
541
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
542
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
542
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
543
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
543
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
544
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
544
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
545
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
545
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
546
	chown -R apache:apache $DIR_WEB/*
546
	chown -R apache:apache $DIR_WEB/*
547
	for i in system_backup base logs/firewall logs/httpd logs/security;
547
	for i in system_backup base logs/firewall logs/httpd logs/security;
548
	do
548
	do
549
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
549
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
550
	done
550
	done
551
	chown -R root:apache $DIR_SAVE
551
	chown -R root:apache $DIR_SAVE
552
# Configuration et sécurisation php
552
# Configuration et sécurisation php
553
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
553
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
554
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
554
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
555
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
555
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
556
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
556
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
557
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
557
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
558
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
558
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
559
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
559
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
560
# Configuration et sécurisation Apache
560
# Configuration et sécurisation Apache
561
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
561
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
562
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
562
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
563
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
563
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
564
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
564
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
565
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
565
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
566
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
566
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
567
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
567
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
568
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
568
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
569
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
569
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
570
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
570
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
571
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
571
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
572
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
572
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
573
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
573
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
574
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
574
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
575
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
575
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
576
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
576
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
577
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
577
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
578
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
578
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
579
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
579
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
580
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
580
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
581
</body>
581
</body>
582
</html>
582
</html>
583
EOF
583
EOF
584
# Définition du premier compte lié au profil 'admin'
584
# Définition du premier compte lié au profil 'admin'
585
	header_install
585
	header_install
586
	if [ "$mode" = "install" ]
586
	if [ "$mode" = "install" ]
587
	then
587
	then
588
		admin_portal=!
588
		admin_portal=!
589
		PTN='^[a-zA-Z0-9-]*$'
589
		PTN='^[a-zA-Z0-9-]*$'
590
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
590
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
591
                	do
591
                	do
592
			header_install
592
			header_install
593
			if [ $Lang == "fr" ]
593
			if [ $Lang == "fr" ]
594
			then 
594
			then 
595
				echo ""
595
				echo ""
596
				echo "Définissez un premier compte d'administration du portail :"
596
				echo "Définissez un premier compte d'administration du portail :"
597
				echo
597
				echo
598
				echo -n "Nom : "
598
				echo -n "Nom : "
599
			else
599
			else
600
				echo ""
600
				echo ""
601
				echo "Define the first account allow to administrate the portal :"
601
				echo "Define the first account allow to administrate the portal :"
602
				echo
602
				echo
603
				echo -n "Account : "
603
				echo -n "Account : "
604
			fi
604
			fi
605
			read admin_portal
605
			read admin_portal
606
			if [ "$admin_portal" == "" ]
606
			if [ "$admin_portal" == "" ]
607
				then
607
				then
608
				admin_portal=!
608
				admin_portal=!
609
			fi
609
			fi
610
			done
610
			done
611
# Creation of keys file for the admin account ("admin")
611
# Creation of keys file for the admin account ("admin")
612
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
612
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
613
		mkdir -p $DIR_DEST_ETC/digest
613
		mkdir -p $DIR_DEST_ETC/digest
614
		chmod 755 $DIR_DEST_ETC/digest
614
		chmod 755 $DIR_DEST_ETC/digest
615
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
615
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
616
			do
616
			do
617
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
617
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
618
			done
618
			done
619
		$DIR_DEST_SBIN/alcasar-profil.sh --list
619
		$DIR_DEST_SBIN/alcasar-profil.sh --list
620
	fi
620
	fi
621
# synchronisation horaire
621
# synchronisation horaire
622
	ntpd -q -g &
622
	ntpd -q -g &
623
# Sécurisation du centre
623
# Sécurisation du centre
624
	rm -f /etc/httpd/conf/webapps.d/alcasar*
624
	rm -f /etc/httpd/conf/webapps.d/alcasar*
625
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
625
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
626
<Directory $DIR_ACC>
626
<Directory $DIR_ACC>
627
	SSLRequireSSL
627
	SSLRequireSSL
628
	AllowOverride None
628
	AllowOverride None
629
	Order deny,allow
629
	Order deny,allow
630
	Deny from all
630
	Deny from all
631
	Allow from 127.0.0.1
631
	Allow from 127.0.0.1
632
	Allow from $PRIVATE_NETWORK_MASK
632
	Allow from $PRIVATE_NETWORK_MASK
633
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
633
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
634
	require valid-user
634
	require valid-user
635
	AuthType digest
635
	AuthType digest
636
	AuthName $HOSTNAME.$DOMAIN
636
	AuthName $HOSTNAME.$DOMAIN
637
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
637
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
638
	AuthUserFile $DIR_DEST_ETC/digest/key_all
638
	AuthUserFile $DIR_DEST_ETC/digest/key_all
639
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
639
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
640
</Directory>
640
</Directory>
641
<Directory $DIR_ACC/admin>
641
<Directory $DIR_ACC/admin>
642
	SSLRequireSSL
642
	SSLRequireSSL
643
	AllowOverride None
643
	AllowOverride None
644
	Order deny,allow
644
	Order deny,allow
645
	Deny from all
645
	Deny from all
646
	Allow from 127.0.0.1
646
	Allow from 127.0.0.1
647
	Allow from $PRIVATE_NETWORK_MASK
647
	Allow from $PRIVATE_NETWORK_MASK
648
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
648
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
649
	require valid-user
649
	require valid-user
650
	AuthType digest
650
	AuthType digest
651
	AuthName $HOSTNAME.$DOMAIN
651
	AuthName $HOSTNAME.$DOMAIN
652
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
652
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
653
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
653
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
654
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
654
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
655
</Directory>
655
</Directory>
656
<Directory $DIR_ACC/manager>
656
<Directory $DIR_ACC/manager>
657
	SSLRequireSSL
657
	SSLRequireSSL
658
	AllowOverride None
658
	AllowOverride None
659
	Order deny,allow
659
	Order deny,allow
660
	Deny from all
660
	Deny from all
661
	Allow from 127.0.0.1
661
	Allow from 127.0.0.1
662
	Allow from $PRIVATE_NETWORK_MASK
662
	Allow from $PRIVATE_NETWORK_MASK
663
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
663
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
664
	require valid-user
664
	require valid-user
665
	AuthType digest
665
	AuthType digest
666
	AuthName $HOSTNAME.$DOMAIN
666
	AuthName $HOSTNAME.$DOMAIN
667
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
667
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
668
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
668
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
669
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
669
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
670
</Directory>
670
</Directory>
671
<Directory $DIR_ACC/backup>
671
<Directory $DIR_ACC/backup>
672
	SSLRequireSSL
672
	SSLRequireSSL
673
	AllowOverride None
673
	AllowOverride None
674
	Order deny,allow
674
	Order deny,allow
675
	Deny from all
675
	Deny from all
676
	Allow from 127.0.0.1
676
	Allow from 127.0.0.1
677
	Allow from $PRIVATE_NETWORK_MASK
677
	Allow from $PRIVATE_NETWORK_MASK
678
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
678
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
679
	require valid-user
679
	require valid-user
680
	AuthType digest
680
	AuthType digest
681
	AuthName $HOSTNAME.$DOMAIN
681
	AuthName $HOSTNAME.$DOMAIN
682
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
682
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
683
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
683
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
684
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
684
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
685
</Directory>
685
</Directory>
686
Alias /save/ "$DIR_SAVE/"
686
Alias /save/ "$DIR_SAVE/"
687
<Directory $DIR_SAVE>
687
<Directory $DIR_SAVE>
688
	SSLRequireSSL
688
	SSLRequireSSL
689
	Options Indexes
689
	Options Indexes
690
	Order deny,allow
690
	Order deny,allow
691
	Deny from all
691
	Deny from all
692
	Allow from 127.0.0.1
692
	Allow from 127.0.0.1
693
	Allow from $PRIVATE_NETWORK_MASK
693
	Allow from $PRIVATE_NETWORK_MASK
694
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
694
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
695
	require valid-user
695
	require valid-user
696
	AuthType digest
696
	AuthType digest
697
	AuthName $HOSTNAME.$DOMAIN
697
	AuthName $HOSTNAME.$DOMAIN
698
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
698
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
699
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
699
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
700
</Directory>
700
</Directory>
701
EOF
701
EOF
702
} # End of ACC()
702
} # End of ACC()
703
 
703
 
704
##########################################################################################
704
##########################################################################################
705
##				Fonction "CA"						##
705
##				Fonction "CA"						##
706
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
706
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
707
##########################################################################################
707
##########################################################################################
708
CA ()
708
CA ()
709
{
709
{
710
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
710
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
711
	$DIR_DEST_BIN/alcasar-CA.sh
711
	$DIR_DEST_BIN/alcasar-CA.sh
712
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
712
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
713
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
713
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
714
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
714
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
715
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
715
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
716
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
716
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
717
	chown -R root:apache /etc/pki
717
	chown -R root:apache /etc/pki
718
	chmod -R 750 /etc/pki
718
	chmod -R 750 /etc/pki
719
} # End CA ()
719
} # End CA ()
720
 
720
 
721
##########################################################################################
721
##########################################################################################
722
##			Fonction "init_db"						##
722
##			Fonction "init_db"						##
723
## - Initialisation de la base Mysql							##
723
## - Initialisation de la base Mysql							##
724
## - Affectation du mot de passe de l'administrateur (root)				##
724
## - Affectation du mot de passe de l'administrateur (root)				##
725
## - Suppression des bases et des utilisateurs superflus				##
725
## - Suppression des bases et des utilisateurs superflus				##
726
## - Création de la base 'radius'							##
726
## - Création de la base 'radius'							##
727
## - Installation du schéma de cette base						##
727
## - Installation du schéma de cette base						##
728
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
728
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
729
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
729
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
730
##########################################################################################
730
##########################################################################################
731
init_db ()
731
init_db ()
732
{
732
{
733
	rm -rf /var/lib/mysql # to be sure that there is no former installation
733
	rm -rf /var/lib/mysql # to be sure that there is no former installation
734
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
734
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
735
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
735
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
736
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
736
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
737
	systemctl start mysqld.service
737
	systemctl start mysqld.service
738
	sleep 4
738
	sleep 4
739
	mysqladmin -u root password $mysqlpwd
739
	mysqladmin -u root password $mysqlpwd
740
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
740
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
741
# Secure the server
741
# Secure the server
742
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
742
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
743
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
743
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
744
# Create 'radius' database
744
# Create 'radius' database
745
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
745
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
746
# Add an empty radius database structure
746
# Add an empty radius database structure
747
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
747
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
748
# modify the start script in order to close accounting connexion when the system is comming down or up
748
# modify the start script in order to close accounting connexion when the system is comming down or up
749
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
749
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
750
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
750
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
751
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
751
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
752
	systemctl daemon-reload
752
	systemctl daemon-reload
753
} # End init_db ()
753
} # End init_db ()
754
 
754
 
755
##########################################################################
755
##########################################################################
756
##			Fonction "param_radius"				##
756
##			Fonction "param_radius"				##
757
## - Paramètrage des fichiers de configuration FreeRadius		##
757
## - Paramètrage des fichiers de configuration FreeRadius		##
758
## - Affectation du secret partagé entre coova-chilli et freeradius	##
758
## - Affectation du secret partagé entre coova-chilli et freeradius	##
759
## - Modification de fichier de conf pour l'accès à Mysql		##
759
## - Modification de fichier de conf pour l'accès à Mysql		##
760
##########################################################################
760
##########################################################################
761
param_radius ()
761
param_radius ()
762
{
762
{
763
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
763
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
764
	chown -R radius:radius /etc/raddb
764
	chown -R radius:radius /etc/raddb
765
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
765
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
766
# Set radius.conf parameters
766
# Set radius.conf parameters
767
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
767
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
768
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
768
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
769
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
769
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
770
# remove the proxy function
770
# remove the proxy function
771
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
771
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
772
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
772
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
773
# remove EAP module
773
# remove EAP module
774
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
774
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
775
# listen on loopback (should be modified later if EAP enabled)
775
# listen on loopback (should be modified later if EAP enabled)
776
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
776
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
777
# enable the  SQL module (and SQL counter)
777
# enable the  SQL module (and SQL counter)
778
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
778
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
779
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
779
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
780
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
780
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
781
# remvove virtual server and copy our conf file
781
# remvove virtual server and copy our conf file
782
	rm -f /etc/raddb/sites-enabled/*
782
	rm -f /etc/raddb/sites-enabled/*
783
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
783
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
784
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
784
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
785
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
785
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
786
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
786
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
787
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
787
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
788
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
788
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
789
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
789
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
790
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
790
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
791
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
791
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
792
	cat << EOF > /etc/raddb/clients.conf
792
	cat << EOF > /etc/raddb/clients.conf
793
client 127.0.0.1 {
793
client 127.0.0.1 {
794
	secret = $secretradius
794
	secret = $secretradius
795
	shortname = localhost
795
	shortname = localhost
796
}
796
}
797
EOF
797
EOF
798
# sql.conf modification
798
# sql.conf modification
799
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
799
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
800
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
800
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
801
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
801
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
802
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
802
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
803
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
803
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
804
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
804
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
805
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
805
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
806
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
806
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
807
# counter.conf modification (change the Max-All-Session-Time counter)
807
# counter.conf modification (change the Max-All-Session-Time counter)
808
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
808
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
809
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
809
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
810
	chown -R radius:radius /etc/raddb/sql/mysql/*
810
	chown -R radius:radius /etc/raddb/sql/mysql/*
811
# make certain that mysql is up before radius start
811
# make certain that mysql is up before radius start
812
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
812
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
813
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
813
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
814
	systemctl daemon-reload
814
	systemctl daemon-reload
815
} # End param_radius ()
815
} # End param_radius ()
816
 
816
 
817
##########################################################################
817
##########################################################################
818
##			Function "param_web_radius"			##
818
##			Function "param_web_radius"			##
819
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
819
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
820
## - Création du lien vers la page de changement de mot de passe        ##
820
## - Création du lien vers la page de changement de mot de passe        ##
821
##########################################################################
821
##########################################################################
822
param_web_radius ()
822
param_web_radius ()
823
{
823
{
824
# copie de l'interface d'origine dans la structure Alcasar
824
# copie de l'interface d'origine dans la structure Alcasar
825
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
825
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
826
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
826
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
827
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
827
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
828
# copie des fichiers modifiés
828
# copie des fichiers modifiés
829
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
829
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
830
	chown -R apache:apache $DIR_ACC/manager/
830
	chown -R apache:apache $DIR_ACC/manager/
831
# Modification des fichiers de configuration
831
# Modification des fichiers de configuration
832
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
832
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
833
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
833
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
834
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
834
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
835
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
835
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
836
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
836
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
837
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
837
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
838
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
838
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
839
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
839
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
840
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
840
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
841
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
841
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
842
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
842
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
843
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
843
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
844
	cat <<EOF > /etc/freeradius-web/naslist.conf
844
	cat <<EOF > /etc/freeradius-web/naslist.conf
845
nas1_name: alcasar-$ORGANISME
845
nas1_name: alcasar-$ORGANISME
846
nas1_model: Portail captif
846
nas1_model: Portail captif
847
nas1_ip: $PRIVATE_IP
847
nas1_ip: $PRIVATE_IP
848
nas1_port_num: 0
848
nas1_port_num: 0
849
nas1_community: public
849
nas1_community: public
850
EOF
850
EOF
851
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
851
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
852
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
852
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
853
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
853
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
854
# Ajout du mappage des attributs chillispot
854
# Ajout du mappage des attributs chillispot
855
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
855
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
856
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
856
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
857
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
857
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
858
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
858
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
859
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
859
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
860
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
860
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
861
	chown -R apache:apache /etc/freeradius-web
861
	chown -R apache:apache /etc/freeradius-web
862
# Ajout de l'alias vers la page de "changement de mot de passe usager"
862
# Ajout de l'alias vers la page de "changement de mot de passe usager"
863
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
863
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
864
<Directory $DIR_WEB/pass>
864
<Directory $DIR_WEB/pass>
865
	SSLRequireSSL
865
	SSLRequireSSL
866
	AllowOverride None
866
	AllowOverride None
867
	Order deny,allow
867
	Order deny,allow
868
	Deny from all
868
	Deny from all
869
	Allow from 127.0.0.1
869
	Allow from 127.0.0.1
870
	Allow from $PRIVATE_NETWORK_MASK
870
	Allow from $PRIVATE_NETWORK_MASK
871
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
871
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
872
</Directory>
872
</Directory>
873
EOF
873
EOF
874
} # End of param_web_radius ()
874
} # End of param_web_radius ()
875
 
875
 
876
##################################################################################
876
##################################################################################
877
##			Fonction "param_chilli"					##
877
##			Fonction "param_chilli"					##
878
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
878
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
879
## - Paramètrage de la page d'authentification (intercept.php)			##
879
## - Paramètrage de la page d'authentification (intercept.php)			##
880
##################################################################################
880
##################################################################################
881
param_chilli ()
881
param_chilli ()
882
{
882
{
-
 
883
# chilli unit for systemd
-
 
884
cat << EOF > /lib/systemd/system/chilli.service
-
 
885
[Unit]
-
 
886
Description=chilli is a captive portal daemon
-
 
887
After=network.target
-
 
888
 
-
 
889
[Service]
-
 
890
Type=forking
-
 
891
ExecStart=/usr/libexec/chilli start
-
 
892
ExecStop=/usr/libexec/chilli stop
-
 
893
ExecReload=/usr/libexec/chilli reload
-
 
894
PIDFile=/var/run/chilli.pid
-
 
895
 
-
 
896
[Install]
-
 
897
WantedBy=multi-user.target
-
 
898
EOF
883
# init file creation
899
# init file creation
884
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
900
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
885
	cat <<EOF > /etc/init.d/chilli
901
	cat <<EOF > /usr/libexec/chilli
886
#!/bin/sh
902
#!/bin/sh
887
#
903
#
888
# chilli CoovaChilli init
904
# chilli CoovaChilli init
889
#
905
#
890
# chkconfig: 2345 65 35
906
# chkconfig: 2345 65 35
891
# description: CoovaChilli
907
# description: CoovaChilli
892
### BEGIN INIT INFO
908
### BEGIN INIT INFO
893
# Provides:       chilli
909
# Provides:       chilli
894
# Required-Start: network 
910
# Required-Start: network 
895
# Should-Start: 
911
# Should-Start: 
896
# Required-Stop:  network
912
# Required-Stop:  network
897
# Should-Stop: 
913
# Should-Stop: 
898
# Default-Start:  2 3 5
914
# Default-Start:  2 3 5
899
# Default-Stop:
915
# Default-Stop:
900
# Description:    CoovaChilli access controller
916
# Description:    CoovaChilli access controller
901
### END INIT INFO
917
### END INIT INFO
902
 
918
 
903
[ -f /usr/sbin/chilli ] || exit 0
919
[ -f /usr/sbin/chilli ] || exit 0
904
. /etc/init.d/functions
920
. /etc/init.d/functions
905
CONFIG=/etc/chilli.conf
921
CONFIG=/etc/chilli.conf
906
pidfile=/var/run/chilli.pid
922
pidfile=/var/run/chilli.pid
907
[ -f \$CONFIG ] || {
923
[ -f \$CONFIG ] || {
908
    echo "\$CONFIG Not found"
924
    echo "\$CONFIG Not found"
909
    exit 0
925
    exit 0
910
}
926
}
911
RETVAL=0
927
RETVAL=0
912
prog="chilli"
928
prog="chilli"
913
case \$1 in
929
case \$1 in
914
    start)
930
    start)
915
	if [ -f \$pidfile ] ; then 
931
	if [ -f \$pidfile ] ; then 
916
		gprintf "chilli is already running"
932
		gprintf "chilli is already running"
917
	else
933
	else
918
        	gprintf "Starting \$prog: "
934
        	gprintf "Starting \$prog: "
919
		rm -f /var/run/chilli* # cleaning
935
		rm -f /var/run/chilli* # cleaning
920
        	/sbin/modprobe tun >/dev/null 2>&1
936
        	/sbin/modprobe tun >/dev/null 2>&1
921
        	echo 1 > /proc/sys/net/ipv4/ip_forward
937
        	echo 1 > /proc/sys/net/ipv4/ip_forward
922
		[ -e /dev/net/tun ] || {
938
		[ -e /dev/net/tun ] || {
923
	    	(cd /dev; 
939
	    	(cd /dev; 
924
			mkdir net; 
940
			mkdir net; 
925
			cd net; 
941
			cd net; 
926
			mknod tun c 10 200)
942
			mknod tun c 10 200)
927
		}
943
		}
928
		ifconfig $INTIF 0.0.0.0
944
		ifconfig $INTIF 0.0.0.0
929
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
945
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
930
        	RETVAL=$?
946
        	RETVAL=$?
931
	fi
947
	fi
932
	;;
948
	;;
933
 
949
 
934
    reload)
950
    reload)
935
	killall -HUP chilli
951
	killall -HUP chilli
936
	;;
952
	;;
937
 
953
 
938
    restart)
954
    restart)
939
	\$0 stop
955
	\$0 stop
940
        sleep 2
956
        sleep 2
941
	\$0 start
957
	\$0 start
942
	;;
958
	;;
943
    
959
    
944
    status)
960
    status)
945
        status chilli
961
        status chilli
946
        RETVAL=0
962
        RETVAL=0
947
        ;;
963
        ;;
948
 
964
 
949
    stop)
965
    stop)
950
	if [ -f \$pidfile ] ; then  
966
	if [ -f \$pidfile ] ; then  
951
        	gprintf "Shutting down \$prog: "
967
        	gprintf "Shutting down \$prog: "
952
		killproc /usr/sbin/chilli
968
		killproc /usr/sbin/chilli
953
		RETVAL=\$?
969
		RETVAL=\$?
954
		[ \$RETVAL = 0 ] && rm -f $pidfile
970
		[ \$RETVAL = 0 ] && rm -f $pidfile
955
	else	
971
	else	
956
        	gprintf "chilli is not running"
972
        	gprintf "chilli is not running"
957
	fi
973
	fi
958
	;;
974
	;;
959
    
975
    
960
    *)
976
    *)
961
        echo "Usage: \$0 {start|stop|restart|reload|status}"
977
        echo "Usage: \$0 {start|stop|restart|reload|status}"
962
        exit 1
978
        exit 1
963
esac
979
esac
964
echo
980
echo
965
EOF
981
EOF
966
 
982
 
967
# conf file creation
983
# conf file creation
968
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
984
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
969
	cat <<EOF > /etc/chilli.conf
985
	cat <<EOF > /etc/chilli.conf
970
# coova config for ALCASAR
986
# coova config for ALCASAR
971
cmdsocket	/var/run/chilli.sock
987
cmdsocket	/var/run/chilli.sock
972
unixipc		chilli.$INTIF.ipc
988
unixipc		chilli.$INTIF.ipc
973
pidfile		/var/run/chilli.$INTIF.pid
989
pidfile		/var/run/chilli.$INTIF.pid
974
net		$PRIVATE_NETWORK_MASK
990
net		$PRIVATE_NETWORK_MASK
975
dhcpif		$INTIF
991
dhcpif		$INTIF
976
ethers		$DIR_DEST_ETC/alcasar-ethers
992
ethers		$DIR_DEST_ETC/alcasar-ethers
977
#nodynip
993
#nodynip
978
#statip
994
#statip
979
dynip		$PRIVATE_NETWORK_MASK
995
dynip		$PRIVATE_NETWORK_MASK
980
domain		$DOMAIN
996
domain		$DOMAIN
981
dns1		$PRIVATE_IP
997
dns1		$PRIVATE_IP
982
dns2		$PRIVATE_IP
998
dns2		$PRIVATE_IP
983
uamlisten	$PRIVATE_IP
999
uamlisten	$PRIVATE_IP
984
uamport		3990
1000
uamport		3990
985
macauth
1001
macauth
986
macpasswd	password
1002
macpasswd	password
987
locationname	$HOSTNAME.$DOMAIN
1003
locationname	$HOSTNAME.$DOMAIN
988
radiusserver1	127.0.0.1
1004
radiusserver1	127.0.0.1
989
radiusserver2	127.0.0.1
1005
radiusserver2	127.0.0.1
990
radiussecret	$secretradius
1006
radiussecret	$secretradius
991
radiusauthport	1812
1007
radiusauthport	1812
992
radiusacctport	1813
1008
radiusacctport	1813
993
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1009
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
994
radiusnasid	$HOSTNAME.$DOMAIN
1010
radiusnasid	$HOSTNAME.$DOMAIN
995
uamsecret	$secretuam
1011
uamsecret	$secretuam
996
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
1012
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
997
coaport		3799
1013
coaport		3799
998
#conup		$DIR_DEST_BIN/alcasar-conup.sh
1014
#conup		$DIR_DEST_BIN/alcasar-conup.sh
999
#condown	$DIR_DEST_BIN/alcasar-condown.sh
1015
#condown	$DIR_DEST_BIN/alcasar-condown.sh
1000
include		$DIR_DEST_ETC/alcasar-uamallowed
1016
include		$DIR_DEST_ETC/alcasar-uamallowed
1001
include		$DIR_DEST_ETC/alcasar-uamdomain
1017
include		$DIR_DEST_ETC/alcasar-uamdomain
1002
#dhcpgateway
1018
#dhcpgateway
1003
#dhcprelayagent
1019
#dhcprelayagent
1004
#dhcpgatewayport
1020
#dhcpgatewayport
1005
EOF
1021
EOF
1006
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1022
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1007
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1023
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1008
# create files for trusted domains and urls
1024
# create files for trusted domains and urls
1009
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1025
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1010
	chown root:apache $DIR_DEST_ETC/alcasar-*
1026
	chown root:apache $DIR_DEST_ETC/alcasar-*
1011
	chmod 660 $DIR_DEST_ETC/alcasar-*
1027
	chmod 660 $DIR_DEST_ETC/alcasar-*
1012
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1028
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1013
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1029
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1014
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1030
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1015
# user 'chilli' creation (in order to run conup/off and up/down scripts
1031
# user 'chilli' creation (in order to run conup/off and up/down scripts
1016
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1032
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1017
	if [ "$chilli_exist" == "1" ]
1033
	if [ "$chilli_exist" == "1" ]
1018
	then
1034
	then
1019
	      userdel -r chilli 2>/dev/null
1035
	      userdel -r chilli 2>/dev/null
1020
	fi
1036
	fi
1021
	groupadd -f chilli
1037
	groupadd -f chilli
1022
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1038
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1023
}  # End of param_chilli ()
1039
}  # End of param_chilli ()
1024
 
1040
 
1025
##################################################################
1041
##################################################################
1026
##		Fonction "param_dansguardian"			##
1042
##		Fonction "param_dansguardian"			##
1027
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1043
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1028
##################################################################
1044
##################################################################
1029
param_dansguardian ()
1045
param_dansguardian ()
1030
{
1046
{
1031
	mkdir /var/dansguardian
1047
	mkdir /var/dansguardian
1032
	chown dansguardian /var/dansguardian
1048
	chown dansguardian /var/dansguardian
1033
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1049
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1034
# By default the filter is off 
1050
# By default the filter is off 
1035
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1051
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1036
# French deny HTML page
1052
# French deny HTML page
1037
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1053
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1038
# Listen only on LAN side
1054
# Listen only on LAN side
1039
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1055
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1040
# DG send its flow to HAVP
1056
# DG send its flow to HAVP
1041
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1057
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1042
# replace the default deny HTML page
1058
# replace the default deny HTML page
1043
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1059
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1044
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1060
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1045
# Don't log
1061
# Don't log
1046
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1062
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1047
# Run 10 daemons (20 in largest server)
1063
# Run 10 daemons (20 in largest server)
1048
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1064
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1049
# on désactive par défaut le controle de contenu des pages html
1065
# on désactive par défaut le controle de contenu des pages html
1050
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1066
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1051
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1067
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1052
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1068
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1053
# on désactive par défaut le contrôle d'URL par expressions régulières
1069
# on désactive par défaut le contrôle d'URL par expressions régulières
1054
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1070
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1055
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1071
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1056
# on désactive par défaut le contrôle de téléchargement de fichiers
1072
# on désactive par défaut le contrôle de téléchargement de fichiers
1057
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1073
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1058
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1074
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1059
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1075
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1060
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1076
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1061
	touch $DIR_DG/lists/bannedextensionlist
1077
	touch $DIR_DG/lists/bannedextensionlist
1062
	touch $DIR_DG/lists/bannedmimetypelist
1078
	touch $DIR_DG/lists/bannedmimetypelist
1063
# 'Safesearch' regex actualisation
1079
# 'Safesearch' regex actualisation
1064
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1080
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1065
# empty LAN IP list that won't be WEB filtered
1081
# empty LAN IP list that won't be WEB filtered
1066
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1082
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1067
	touch $DIR_DG/lists/exceptioniplist
1083
	touch $DIR_DG/lists/exceptioniplist
1068
# Keep a copy of URL & domain filter configuration files
1084
# Keep a copy of URL & domain filter configuration files
1069
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1085
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1070
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1086
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1071
} # End of param_dansguardian ()
1087
} # End of param_dansguardian ()
1072
 
1088
 
1073
##################################################################
1089
##################################################################
1074
##			Fonction "antivirus"			##
1090
##			Fonction "antivirus"			##
1075
## - configuration of havp, libclamav and freshclam		##
1091
## - configuration of havp, libclamav and freshclam		##
1076
##################################################################
1092
##################################################################
1077
antivirus ()		
1093
antivirus ()		
1078
{
1094
{
1079
# create 'havp' user
1095
# create 'havp' user
1080
	havp_exist=`grep havp /etc/passwd|wc -l`
1096
	havp_exist=`grep havp /etc/passwd|wc -l`
1081
	if [ "$havp_exist" == "1" ]
1097
	if [ "$havp_exist" == "1" ]
1082
	then
1098
	then
1083
	      userdel -r havp 2>/dev/null
1099
	      userdel -r havp 2>/dev/null
1084
	      groupdel havp 2>/dev/null
1100
	      groupdel havp 2>/dev/null
1085
	fi
1101
	fi
1086
	groupadd -f havp
1102
	groupadd -f havp
1087
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1103
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1088
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1104
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1089
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1105
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1090
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1106
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1091
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1107
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1092
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1108
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1093
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1109
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1094
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1110
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1095
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1111
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1096
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1112
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1097
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1113
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1098
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1114
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1099
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1115
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1100
# skip checking of youtube flow (too heavy load / risk too low)
1116
# skip checking of youtube flow (too heavy load / risk too low)
1101
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1117
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1102
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1118
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1103
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1119
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1104
# replacement of init script
1120
# replacement of init script
1105
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1121
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1106
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1122
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1107
# replace of the intercept page (template)
1123
# replace of the intercept page (template)
1108
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1124
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1109
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1125
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1110
# update virus database every 4 hours (24h/6)
1126
# update virus database every 4 hours (24h/6)
1111
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1127
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1112
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1128
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1113
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1129
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1114
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1130
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1115
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1131
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1116
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1132
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1117
# Copy of the main virus database
1133
# Copy of the main virus database
1118
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1134
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1119
	cp -f $DIR_CONF/clamav-main.cvd /var/lib/clamav/main.cvd
1135
	cp -f $DIR_CONF/clamav-main.cvd /var/lib/clamav/main.cvd
1120
	/usr/bin/freshclam
1136
	/usr/bin/freshclam
1121
}
1137
}
1122
 
1138
 
1123
##################################################################################
1139
##################################################################################
1124
##			function "param_ulogd"					##
1140
##			function "param_ulogd"					##
1125
## - Ulog config for multi-log files 						##
1141
## - Ulog config for multi-log files 						##
1126
##################################################################################
1142
##################################################################################
1127
param_ulogd ()
1143
param_ulogd ()
1128
{
1144
{
1129
# Three instances of ulogd (three different logfiles)
1145
# Three instances of ulogd (three different logfiles)
1130
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1146
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1131
	nl=1
1147
	nl=1
1132
	for log_type in traceability ssh ext-access
1148
	for log_type in traceability ssh ext-access
1133
	do
1149
	do
1134
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1150
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1135
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1151
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1136
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1152
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1137
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1153
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1138
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1154
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1139
		cat << EOF >> /etc/ulogd-$log_type.conf
1155
		cat << EOF >> /etc/ulogd-$log_type.conf
1140
[LOGEMU]
1156
[LOGEMU]
1141
file="/var/log/firewall/$log_type.log"
1157
file="/var/log/firewall/$log_type.log"
1142
sync=1
1158
sync=1
1143
EOF
1159
EOF
1144
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -C /etc/ulogd-$log_type.conf?g" /lib/systemd/system/ulogd-$log_type.service
1160
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -C /etc/ulogd-$log_type.conf?g" /lib/systemd/system/ulogd-$log_type.service
1145
		nl=`expr $nl + 1`
1161
		nl=`expr $nl + 1`
1146
	done
1162
	done
1147
	chown -R root:apache /var/log/firewall
1163
	chown -R root:apache /var/log/firewall
1148
	chmod 750 /var/log/firewall
1164
	chmod 750 /var/log/firewall
1149
	chmod 640 /var/log/firewall/*
1165
	chmod 640 /var/log/firewall/*
1150
}  # End of param_ulogd ()
1166
}  # End of param_ulogd ()
1151
 
1167
 
1152
 
1168
 
1153
##########################################################
1169
##########################################################
1154
##              Function "param_nfsen"			##
1170
##              Function "param_nfsen"			##
1155
##########################################################
1171
##########################################################
1156
param_nfsen()
1172
param_nfsen()
1157
{
1173
{
1158
	tar xvzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1174
	tar xvzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1159
# Create a specific user and group
1175
# Create a specific user and group
1160
	[ `grep "^www-data:" /etc/group | wc -l` == 1 ] || groupadd www-data
1176
	[ `grep "^www-data:" /etc/group | wc -l` == 1 ] || groupadd www-data
1161
	[ `grep "^nfsen:" /etc/passwd | wc -l` == 1 ] || useradd -m nfsen
1177
	[ `grep "^nfsen:" /etc/passwd | wc -l` == 1 ] || useradd -m nfsen
1162
	usermod -G www-data nfsen
1178
	usermod -G www-data nfsen
1163
# Add PortTracker plugin
1179
# Add PortTracker plugin
1164
	mkdir -p /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1180
	mkdir -p /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1165
	chown -R nfsen:www-data /var/www/nfsen
1181
	chown -R nfsen:www-data /var/www/nfsen
1166
	chown -R apache:apache /usr/share/nfsen
1182
	chown -R apache:apache /usr/share/nfsen
1167
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1183
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1168
# use of our conf file and init unit
1184
# use of our conf file and init unit
1169
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1185
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1170
	cp $DIR_CONF/nfsen/nfsen.service /lib/systemd/system/
1186
	cp $DIR_CONF/nfsen/nfsen.service /lib/systemd/system/
1171
# Installation of nfsen
1187
# Installation of nfsen
1172
	DirTmp=$(pwd)
1188
	DirTmp=$(pwd)
1173
	cd /tmp/nfsen-1.3.6p1/
1189
	cd /tmp/nfsen-1.3.6p1/
1174
	/usr/bin/perl5 install.pl etc/nfsen.conf
1190
	/usr/bin/perl5 install.pl etc/nfsen.conf
1175
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1191
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1176
# Create RRD DB for porttracker (only in it still doesn't exist)
1192
# Create RRD DB for porttracker (only in it still doesn't exist)
1177
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1193
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1178
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1194
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1179
	[ -d /var/log/netflow/porttracker ] || sudo -u apache nftrack -I -d /var/log/netflow/porttracker
1195
	[ -d /var/log/netflow/porttracker ] || sudo -u apache nftrack -I -d /var/log/netflow/porttracker
1180
	chown -R apache:www-data /var/log/netflow/porttracker/
1196
	chown -R apache:www-data /var/log/netflow/porttracker/
1181
	chmod -R 775 /var/log/netflow/porttracker
1197
	chmod -R 775 /var/log/netflow/porttracker
1182
# Apache conf file
1198
# Apache conf file
1183
	rm -f /etc/httpd/conf/conf.d/nfsen.conf
1199
	rm -f /etc/httpd/conf/conf.d/nfsen.conf
1184
	cat <<EOF >> /etc/httpd/conf/conf.d/nfsen.conf
1200
	cat <<EOF >> /etc/httpd/conf/conf.d/nfsen.conf
1185
Alias /nfsen /var/www/nfsen 
1201
Alias /nfsen /var/www/nfsen 
1186
<Directory /var/www/nfsen/> 
1202
<Directory /var/www/nfsen/> 
1187
DirectoryIndex nfsen.php 
1203
DirectoryIndex nfsen.php 
1188
Options -Indexes 
1204
Options -Indexes 
1189
AllowOverride all 
1205
AllowOverride all 
1190
order allow,deny 
1206
order allow,deny 
1191
allow from all 
1207
allow from all 
1192
AddType application/x-httpd-php .php 
1208
AddType application/x-httpd-php .php 
1193
php_flag magic_quotes_gpc on 
1209
php_flag magic_quotes_gpc on 
1194
php_flag track_vars on 
1210
php_flag track_vars on 
1195
</Directory>
1211
</Directory>
1196
EOF
1212
EOF
1197
# Add the listen port to collect netflow packet (nfcapd)
1213
# Add the listen port to collect netflow packet (nfcapd)
1198
$SED s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1";'?g /usr/libexec/NfSenRC.pm 
1214
$SED s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1";'?g /usr/libexec/NfSenRC.pm 
1199
# expire delay for the profile "live"
1215
# expire delay for the profile "live"
1200
	nfsen -m live -e 62d 2>/dev/null
1216
	nfsen -m live -e 62d 2>/dev/null
1201
# clear the installation
1217
# clear the installation
1202
	cd $DirTmp
1218
	cd $DirTmp
1203
	rm -rf /tmp/nfsen-1.3.6p1/
1219
	rm -rf /tmp/nfsen-1.3.6p1/
1204
} # End of param_nfsen
1220
} # End of param_nfsen
1205
 
1221
 
1206
##########################################################
1222
##########################################################
1207
##		Function "param_dnsmasq"		##
1223
##		Function "param_dnsmasq"		##
1208
##########################################################
1224
##########################################################
1209
param_dnsmasq ()
1225
param_dnsmasq ()
1210
{
1226
{
1211
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1227
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1212
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1228
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1213
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1229
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1214
# Option : on pré-active les logs DNS des clients
1230
# Option : on pré-active les logs DNS des clients
1215
	$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1231
	$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1216
# Option : exemple de paramètre supplémentaire pour le cache memoire
1232
# Option : exemple de paramètre supplémentaire pour le cache memoire
1217
	echo '#OPTIONS="$OPTIONS --cache-size=250"' >> /etc/sysconfig/dnsmasq
1233
	echo '#OPTIONS="$OPTIONS --cache-size=250"' >> /etc/sysconfig/dnsmasq
1218
# Option : exemple de configuration avec un A.D.
1234
# Option : exemple de configuration avec un A.D.
1219
	echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.3"' >> /etc/sysconfig/dnsmasq
1235
	echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.3"' >> /etc/sysconfig/dnsmasq
1220
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1236
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1221
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1237
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1222
	cat << EOF > /etc/dnsmasq.conf 
1238
	cat << EOF > /etc/dnsmasq.conf 
1223
# Configuration file for "dnsmasq in forward mode"
1239
# Configuration file for "dnsmasq in forward mode"
1224
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1240
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1225
listen-address=$PRIVATE_IP
1241
listen-address=$PRIVATE_IP
1226
listen-address=127.0.0.1
1242
listen-address=127.0.0.1
1227
no-dhcp-interface=$INTIF
1243
no-dhcp-interface=$INTIF
1228
bind-interfaces
1244
bind-interfaces
1229
cache-size=256
1245
cache-size=256
1230
domain=$DOMAIN
1246
domain=$DOMAIN
1231
domain-needed
1247
domain-needed
1232
expand-hosts
1248
expand-hosts
1233
bogus-priv
1249
bogus-priv
1234
filterwin2k
1250
filterwin2k
1235
server=$DNS1
1251
server=$DNS1
1236
server=$DNS2
1252
server=$DNS2
1237
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1253
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1238
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1254
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1239
dhcp-option=option:router,$PRIVATE_IP
1255
dhcp-option=option:router,$PRIVATE_IP
1240
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1256
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1241
 
1257
 
1242
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1258
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1243
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1259
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1244
EOF
1260
EOF
1245
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1261
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1246
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1262
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1247
	# Configuration file for "dnsmasq with blacklist"
1263
	# Configuration file for "dnsmasq with blacklist"
1248
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1264
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1249
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1265
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1250
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1266
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1251
listen-address=$PRIVATE_IP
1267
listen-address=$PRIVATE_IP
1252
port=54
1268
port=54
1253
no-dhcp-interface=$INTIF
1269
no-dhcp-interface=$INTIF
1254
bind-interfaces
1270
bind-interfaces
1255
cache-size=256
1271
cache-size=256
1256
domain=$DOMAIN
1272
domain=$DOMAIN
1257
domain-needed
1273
domain-needed
1258
expand-hosts
1274
expand-hosts
1259
bogus-priv
1275
bogus-priv
1260
filterwin2k
1276
filterwin2k
1261
server=$DNS1
1277
server=$DNS1
1262
server=$DNS2
1278
server=$DNS2
1263
EOF
1279
EOF
1264
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelis")
1280
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelis")
1265
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1281
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1266
	# Configuration file for "dnsmasq with whitelist"
1282
	# Configuration file for "dnsmasq with whitelist"
1267
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1283
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1268
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1284
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1269
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1285
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1270
listen-address=$PRIVATE_IP
1286
listen-address=$PRIVATE_IP
1271
port=55
1287
port=55
1272
no-dhcp-interface=$INTIF
1288
no-dhcp-interface=$INTIF
1273
bind-interfaces
1289
bind-interfaces
1274
cache-size=256
1290
cache-size=256
1275
domain=$DOMAIN
1291
domain=$DOMAIN
1276
domain-needed
1292
domain-needed
1277
expand-hosts
1293
expand-hosts
1278
bogus-priv
1294
bogus-priv
1279
filterwin2k
1295
filterwin2k
1280
address=/#/$PRIVATE_IP
1296
address=/#/$PRIVATE_IP
1281
EOF
1297
EOF
1282
# Create dnsmasq-blacklist and dnsmasq-whitelist unit
1298
# Create dnsmasq-blacklist and dnsmasq-whitelist unit
1283
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-blacklist.service
1299
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-blacklist.service
1284
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-whitelist.service
1300
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-whitelist.service
1285
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-blacklist.conf?g" /lib/systemd/system/dnsmasq-blacklist.service
1301
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-blacklist.conf?g" /lib/systemd/system/dnsmasq-blacklist.service
1286
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-whitelist.conf?g" /lib/systemd/system/dnsmasq-whitelist.service
1302
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-whitelist.conf?g" /lib/systemd/system/dnsmasq-whitelist.service
1287
# TODO Start after chilli which create tun0
1303
# TODO Start after chilli which create tun0
1288
#	$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1304
#	$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1289
} # End dnsmasq
1305
} # End dnsmasq
1290
 
1306
 
1291
##########################################################
1307
##########################################################
1292
##		Fonction "BL"				##
1308
##		Fonction "BL"				##
1293
##########################################################
1309
##########################################################
1294
BL ()
1310
BL ()
1295
{
1311
{
1296
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1312
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1297
	rm -rf $DIR_DG/lists/blacklists
1313
	rm -rf $DIR_DG/lists/blacklists
1298
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1314
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1299
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1315
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1300
	mkdir $DIR_DG/lists/blacklists/ossi
1316
	mkdir $DIR_DG/lists/blacklists/ossi
1301
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1317
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1302
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1318
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1303
# On crée les fichiers vides de sites ou d'URL réhabilités
1319
# On crée les fichiers vides de sites ou d'URL réhabilités
1304
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1320
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1305
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1321
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1306
	touch $DIR_DG/lists/exceptionsitelist
1322
	touch $DIR_DG/lists/exceptionsitelist
1307
	touch $DIR_DG/lists/exceptionurllist
1323
	touch $DIR_DG/lists/exceptionurllist
1308
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1324
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1309
	cat <<EOF > $DIR_DG/lists/bannedurllist
1325
	cat <<EOF > $DIR_DG/lists/bannedurllist
1310
# Dansguardian filter config for ALCASAR
1326
# Dansguardian filter config for ALCASAR
1311
EOF
1327
EOF
1312
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1328
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1313
# Dansguardian domain filter config for ALCASAR
1329
# Dansguardian domain filter config for ALCASAR
1314
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1330
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1315
#**
1331
#**
1316
# block all SSL and CONNECT tunnels
1332
# block all SSL and CONNECT tunnels
1317
**s
1333
**s
1318
# block all SSL and CONNECT tunnels specified only as an IP
1334
# block all SSL and CONNECT tunnels specified only as an IP
1319
*ips
1335
*ips
1320
# block all sites specified only by an IP
1336
# block all sites specified only by an IP
1321
*ip
1337
*ip
1322
EOF
1338
EOF
1323
# Add Bing and Youtube to the safesearch url regext list (parental control)
1339
# Add Bing and Youtube to the safesearch url regext list (parental control)
1324
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1340
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1325
# Bing - add 'adlt=strict'
1341
# Bing - add 'adlt=strict'
1326
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1342
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1327
# Youtube - add 'edufilter=your_ID' 
1343
# Youtube - add 'edufilter=your_ID' 
1328
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1344
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1329
EOF
1345
EOF
1330
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1346
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1331
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1347
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1332
	chown -R dansguardian:apache $DIR_DG
1348
	chown -R dansguardian:apache $DIR_DG
1333
	chmod -R g+rw $DIR_DG
1349
	chmod -R g+rw $DIR_DG
1334
# On adapte la BL de Toulouse à notre structure
1350
# adapt the BL to ALCASAR architecture. Enable the default categories
1335
	if [ "$mode" != "update" ]; then
1351
	if [ "$mode" != "update" ]; then
1336
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1352
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
-
 
1353
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1337
	fi
1354
	fi
1338
}
1355
}
1339
 
1356
 
1340
##########################################################
1357
##########################################################
1341
##		Fonction "cron"				##
1358
##		Fonction "cron"				##
1342
## - Mise en place des différents fichiers de cron	##
1359
## - Mise en place des différents fichiers de cron	##
1343
##########################################################
1360
##########################################################
1344
cron ()
1361
cron ()
1345
{
1362
{
1346
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1363
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1347
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1364
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1348
	cat <<EOF > /etc/crontab
1365
	cat <<EOF > /etc/crontab
1349
SHELL=/bin/bash
1366
SHELL=/bin/bash
1350
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1367
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1351
MAILTO=root
1368
MAILTO=root
1352
HOME=/
1369
HOME=/
1353
 
1370
 
1354
# run-parts
1371
# run-parts
1355
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1372
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1356
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1373
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1357
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1374
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1358
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1375
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1359
EOF
1376
EOF
1360
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1377
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1361
	cat <<EOF >> /etc/anacrontab
1378
	cat <<EOF >> /etc/anacrontab
1362
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1379
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1363
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1380
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1364
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1381
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1365
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1382
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1366
EOF
1383
EOF
1367
 
1384
 
1368
	cat <<EOF > /etc/cron.d/alcasar-mysql
1385
	cat <<EOF > /etc/cron.d/alcasar-mysql
1369
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1386
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1370
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1387
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1371
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1388
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1372
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1389
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1373
EOF
1390
EOF
1374
	cat <<EOF > /etc/cron.d/alcasar-archive
1391
	cat <<EOF > /etc/cron.d/alcasar-archive
1375
# Archive des logs et de la base de données (tous les lundi à 5h35)
1392
# Archive des logs et de la base de données (tous les lundi à 5h35)
1376
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1393
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1377
EOF
1394
EOF
1378
	cat << EOF > /etc/cron.d/alcasar-clean_import
1395
	cat << EOF > /etc/cron.d/alcasar-clean_import
1379
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1396
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1380
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1397
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1381
EOF
1398
EOF
1382
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1399
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1383
# mise à jour automatique de la distribution tous les jours 3h30
1400
# mise à jour automatique de la distribution tous les jours 3h30
1384
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1401
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1385
EOF
1402
EOF
1386
	#cat << EOF > /etc/cron.d/alcasar-netflow
1403
	#cat << EOF > /etc/cron.d/alcasar-netflow
1387
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1404
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1388
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1405
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1389
#EOF
1406
#EOF
1390
 
1407
 
1391
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1408
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1392
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1409
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1393
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1410
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1394
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1411
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1395
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1412
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1396
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1413
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1397
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1414
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1398
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1415
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1399
	rm -f /etc/cron.daily/freeradius-web
1416
	rm -f /etc/cron.daily/freeradius-web
1400
	rm -f /etc/cron.monthly/freeradius-web
1417
	rm -f /etc/cron.monthly/freeradius-web
1401
	cat << EOF > /etc/cron.d/freeradius-web
1418
	cat << EOF > /etc/cron.d/freeradius-web
1402
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1419
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1403
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1420
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1404
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1421
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1405
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1422
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1406
EOF
1423
EOF
1407
	cat << EOF > /etc/cron.d/alcasar-watchdog
1424
	cat << EOF > /etc/cron.d/alcasar-watchdog
1408
# activation du "chien de garde" (watchdog) toutes les 3'
1425
# activation du "chien de garde" (watchdog) toutes les 3'
1409
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1426
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1410
EOF
1427
EOF
1411
# activation du "chien de garde des services" (watchdog) toutes les 18'
1428
# activation du "chien de garde des services" (watchdog) toutes les 18'
1412
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1429
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1413
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1430
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1414
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1431
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1415
EOF
1432
EOF
1416
# suppression des crons usagers
1433
# suppression des crons usagers
1417
	rm -f /var/spool/cron/*
1434
	rm -f /var/spool/cron/*
1418
} # End cron
1435
} # End cron
1419
 
1436
 
1420
##################################################################
1437
##################################################################
1421
## 			Fonction "Fail2Ban"			##
1438
## 			Fonction "Fail2Ban"			##
1422
##- Modification de la configuration de fail2ban		##
1439
##- Modification de la configuration de fail2ban		##
1423
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1440
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1424
##################################################################
1441
##################################################################
1425
fail2ban()
1442
fail2ban()
1426
{
1443
{
1427
	$DIR_CONF/fail2ban.sh
1444
	$DIR_CONF/fail2ban.sh
1428
#Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1445
#Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1429
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1446
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1430
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1447
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1431
	chmod 644 /var/log/fail2ban.log
1448
	chmod 644 /var/log/fail2ban.log
1432
	chmod 644 /var/Save/logs/security/watchdog.log
1449
	chmod 644 /var/Save/logs/security/watchdog.log
1433
} #Fin de fail2ban_install()
1450
} #Fin de fail2ban_install()
1434
 
1451
 
1435
##################################################################
1452
##################################################################
1436
##			Fonction "post_install"			##
1453
##			Fonction "post_install"			##
1437
## - Modification des bannières (locales et ssh) et des prompts ##
1454
## - Modification des bannières (locales et ssh) et des prompts ##
1438
## - Installation de la structure de chiffrement pour root	##
1455
## - Installation de la structure de chiffrement pour root	##
1439
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1456
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1440
## - Mise en place du la rotation des logs			##
1457
## - Mise en place du la rotation des logs			##
1441
## - Configuration dans le cas d'une mise à jour		##
1458
## - Configuration dans le cas d'une mise à jour		##
1442
##################################################################
1459
##################################################################
1443
post_install()
1460
post_install()
1444
{
1461
{
1445
# adaptation du script "chien de garde" (watchdog)
1462
# adaptation du script "chien de garde" (watchdog)
1446
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1463
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1447
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1464
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1448
# création de la bannière locale
1465
# création de la bannière locale
1449
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1466
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1450
	cp -f $DIR_CONF/banner /etc/mageia-release
1467
	cp -f $DIR_CONF/banner /etc/mageia-release
1451
	echo " V$VERSION" >> /etc/mageia-release
1468
	echo " V$VERSION" >> /etc/mageia-release
1452
# création de la bannière SSH
1469
# création de la bannière SSH
1453
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1470
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1454
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1471
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1455
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1472
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1456
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1473
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1457
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1474
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1458
# postfix banner anonymisation
1475
# postfix banner anonymisation
1459
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1476
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1460
# sshd écoute côté LAN et WAN
1477
# sshd écoute côté LAN et WAN
1461
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1478
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1462
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1479
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1463
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1480
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1464
	echo "SSH=off" >> $CONF_FILE
1481
	echo "SSH=off" >> $CONF_FILE
1465
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1482
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1466
	echo "QOS=off" >> $CONF_FILE
1483
	echo "QOS=off" >> $CONF_FILE
1467
	echo "LDAP=off" >> $CONF_FILE
1484
	echo "LDAP=off" >> $CONF_FILE
1468
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1485
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1469
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE # TODO to remove
1486
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE # TODO to remove
1470
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE # TODO to remove
1487
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE # TODO to remove
1471
	echo "DNS_FILTERING=off" >> $CONF_FILE # TODO to remove
1488
	echo "DNS_FILTERING=off" >> $CONF_FILE # TODO to remove
1472
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1489
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1473
	echo "MULTIWAN=off" >> $CONF_FILE
1490
	echo "MULTIWAN=off" >> $CONF_FILE
1474
	echo "FAILOVER=30" >> $CONF_FILE
1491
	echo "FAILOVER=30" >> $CONF_FILE
1475
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1492
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1476
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1493
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1477
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1494
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1478
# Coloration des prompts
1495
# Coloration des prompts
1479
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1496
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1480
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1497
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1481
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1498
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1482
# Droits d'exécution pour utilisateur apache et sysadmin
1499
# Droits d'exécution pour utilisateur apache et sysadmin
1483
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1500
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1484
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1501
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1485
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1502
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1486
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1503
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1487
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1504
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1488
	chmod 644 /etc/logrotate.d/*
1505
	chmod 644 /etc/logrotate.d/*
1489
# rectification sur versions précédentes de la compression des logs
1506
# rectification sur versions précédentes de la compression des logs
1490
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1507
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1491
# actualisation des fichiers logs compressés
1508
# actualisation des fichiers logs compressés
1492
	for dir in firewall dansguardian httpd
1509
	for dir in firewall dansguardian httpd
1493
	do
1510
	do
1494
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1511
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1495
	done
1512
	done
1496
# create the alcasar-load_balancing unit
1513
# create the alcasar-load_balancing unit
1497
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1514
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1498
#  This file is part of systemd.
1515
#  This file is part of systemd.
1499
#
1516
#
1500
#  systemd is free software; you can redistribute it and/or modify it
1517
#  systemd is free software; you can redistribute it and/or modify it
1501
#  under the terms of the GNU General Public License as published by
1518
#  under the terms of the GNU General Public License as published by
1502
#  the Free Software Foundation; either version 2 of the License, or
1519
#  the Free Software Foundation; either version 2 of the License, or
1503
#  (at your option) any later version.
1520
#  (at your option) any later version.
1504
 
1521
 
1505
# This unit lauches alcasar-load-balancing.sh script.
1522
# This unit lauches alcasar-load-balancing.sh script.
1506
[Unit]
1523
[Unit]
1507
Description=alcasar-load_balancing.sh execution
1524
Description=alcasar-load_balancing.sh execution
1508
After=network.target iptables.service
1525
After=network.target iptables.service
1509
 
1526
 
1510
[Service]
1527
[Service]
1511
Type=oneshot
1528
Type=oneshot
1512
RemainAfterExit=yes
1529
RemainAfterExit=yes
1513
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1530
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1514
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1531
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1515
TimeoutSec=0
1532
TimeoutSec=0
1516
SysVStartPriority=99
1533
SysVStartPriority=99
1517
 
1534
 
1518
[Install]
1535
[Install]
1519
WantedBy=multi-user.target
1536
WantedBy=multi-user.target
1520
EOF
1537
EOF
1521
# processes launched at boot time (SYSV)
1538
# processes launched at boot time (SYSV)
1522
	for i in chilli havp 
1539
	for i in chilli havp 
1523
	do
1540
	do
1524
		/sbin/chkconfig --add $i
1541
		/sbin/chkconfig --add $i
1525
	done
1542
	done
1526
# processes launched at boot time (Systemctl)
1543
# processes launched at boot time (Systemctl)
1527
	for i in alcasar-load_balancing nfsen mysqld httpd ntpd iptables ulogd dnsmasq dnsmasq-blacklist dnsmasq-whitelist radiusd dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access
1544
	for i in alcasar-load_balancing nfsen mysqld httpd ntpd iptables ulogd dnsmasq dnsmasq-blacklist dnsmasq-whitelist radiusd dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access
1528
	do
1545
	do
1529
		systemctl -q enable $i
1546
		systemctl -q enable $i
1530
	done
1547
	done
1531
# Apply French Security Agency (ANSSI) rules
1548
# Apply French Security Agency (ANSSI) rules
1532
# ignore ICMP broadcast (smurf attack)
1549
# ignore ICMP broadcast (smurf attack)
1533
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1550
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1534
# ignore ICMP errors bogus
1551
# ignore ICMP errors bogus
1535
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1552
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1536
# remove ICMP redirects responces
1553
# remove ICMP redirects responces
1537
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1554
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1538
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1555
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1539
# enable SYN Cookies (Syn flood attacks)
1556
# enable SYN Cookies (Syn flood attacks)
1540
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1557
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1541
# enable kernel antispoofing
1558
# enable kernel antispoofing
1542
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1559
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1543
# ignore source routing
1560
# ignore source routing
1544
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1561
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1545
# set conntrack timer to 1h (3600s) instead of 5 weeks
1562
# set conntrack timer to 1h (3600s) instead of 5 weeks
1546
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1563
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1547
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1564
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1548
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1565
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1549
# remove Magic SysReq Keys
1566
# remove Magic SysReq Keys
1550
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1567
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1551
# switch to multi-users runlevel (instead of x11)
1568
# switch to multi-users runlevel (instead of x11)
1552
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1569
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1553
#	GRUB modifications
1570
#	GRUB modifications
1554
# limit wait time to 3s
1571
# limit wait time to 3s
1555
# create an alcasar entry instead of linux-nonfb
1572
# create an alcasar entry instead of linux-nonfb
1556
# change display to 1024*768 (vga791)
1573
# change display to 1024*768 (vga791)
1557
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1574
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1558
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1575
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1559
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1576
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1560
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1577
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1561
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1578
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1562
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1579
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1563
# Remove unused services and users
1580
# Remove unused services and users
1564
	for svc in sshd.service alsa-state
1581
	for svc in sshd.service alsa-state
1565
	do
1582
	do
1566
		/bin/systemctl -q disable $svc
1583
		/bin/systemctl -q disable $svc
1567
	done
1584
	done
1568
	for rm_users in sysqdin
1585
	for rm_users in sysqdin
1569
	do
1586
	do
1570
		user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1587
		user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1571
		if [ "$user" == "$rm_users" ]
1588
		if [ "$user" == "$rm_users" ]
1572
		then
1589
		then
1573
			/usr/sbin/userdel -f $rm_users
1590
			/usr/sbin/userdel -f $rm_users
1574
		fi
1591
		fi
1575
	done
1592
	done
1576
# Load and apply the previous conf file
1593
# Load and apply the previous conf file
1577
	if [ "$mode" = "update" ]
1594
	if [ "$mode" = "update" ]
1578
	then
1595
	then
1579
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1596
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1580
		$DIR_DEST_BIN/alcasar-conf.sh --load
1597
		$DIR_DEST_BIN/alcasar-conf.sh --load
1581
		PARENT_SCRIPT=`basename $0`
1598
		PARENT_SCRIPT=`basename $0`
1582
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1599
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1583
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1600
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1584
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1601
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1585
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1602
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1586
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1603
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1587
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1604
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1588
		then
1605
		then
1589
			header_install
1606
			header_install
1590
			if [ $Lang == "fr" ]
1607
			if [ $Lang == "fr" ]
1591
			then 
1608
			then 
1592
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1609
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1593
				echo
1610
				echo
1594
				echo -n "Nom : "
1611
				echo -n "Nom : "
1595
			else
1612
			else
1596
				echo "This update need to redefine the first admin account"
1613
				echo "This update need to redefine the first admin account"
1597
				echo
1614
				echo
1598
				echo -n "Account : "
1615
				echo -n "Account : "
1599
			fi
1616
			fi
1600
			read admin_portal
1617
			read admin_portal
1601
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1618
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1602
			mkdir -p $DIR_DEST_ETC/digest
1619
			mkdir -p $DIR_DEST_ETC/digest
1603
			chmod 755 $DIR_DEST_ETC/digest
1620
			chmod 755 $DIR_DEST_ETC/digest
1604
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1621
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1605
			do
1622
			do
1606
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1623
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1607
			done
1624
			done
1608
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1625
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1609
		fi
1626
		fi
1610
	fi
1627
	fi
1611
	rm -f /tmp/alcasar-conf*
1628
	rm -f /tmp/alcasar-conf*
1612
	chown -R root:apache $DIR_DEST_ETC/*
1629
	chown -R root:apache $DIR_DEST_ETC/*
1613
	chmod -R 660 $DIR_DEST_ETC/*
1630
	chmod -R 660 $DIR_DEST_ETC/*
1614
	chmod ug+x $DIR_DEST_ETC/digest
1631
	chmod ug+x $DIR_DEST_ETC/digest
1615
# Apply and save the firewall rules
1632
# Apply and save the firewall rules
1616
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1633
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1617
	sleep 2
1634
	sleep 2
1618
	cd $DIR_INSTALL
1635
	cd $DIR_INSTALL
1619
	echo ""
1636
	echo ""
1620
	echo "#############################################################################"
1637
	echo "#############################################################################"
1621
	if [ $Lang == "fr" ]
1638
	if [ $Lang == "fr" ]
1622
		then
1639
		then
1623
		echo "#                        Fin d'installation d'ALCASAR                       #"
1640
		echo "#                        Fin d'installation d'ALCASAR                       #"
1624
		echo "#                                                                           #"
1641
		echo "#                                                                           #"
1625
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1642
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1626
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1643
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1627
		echo "#                                                                           #"
1644
		echo "#                                                                           #"
1628
		echo "#############################################################################"
1645
		echo "#############################################################################"
1629
		echo
1646
		echo
1630
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1647
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1631
		echo
1648
		echo
1632
		echo "- Lisez attentivement la documentation d'exploitation"
1649
		echo "- Lisez attentivement la documentation d'exploitation"
1633
		echo
1650
		echo
1634
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1651
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1635
		echo
1652
		echo
1636
		echo "                   Appuyez sur 'Entrée' pour continuer"
1653
		echo "                   Appuyez sur 'Entrée' pour continuer"
1637
	else	
1654
	else	
1638
		echo "#                        Enf of ALCASAR install process                     #"
1655
		echo "#                        Enf of ALCASAR install process                     #"
1639
		echo "#                                                                           #"
1656
		echo "#                                                                           #"
1640
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1657
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1641
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1658
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1642
		echo "#                                                                           #"
1659
		echo "#                                                                           #"
1643
		echo "#############################################################################"
1660
		echo "#############################################################################"
1644
		echo
1661
		echo
1645
		echo "- The system will be rebooted in order to operate ALCASAR"
1662
		echo "- The system will be rebooted in order to operate ALCASAR"
1646
		echo
1663
		echo
1647
		echo "- Read the exploitation documentation"
1664
		echo "- Read the exploitation documentation"
1648
		echo
1665
		echo
1649
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1666
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1650
		echo
1667
		echo
1651
		echo "                   Hit 'Enter' to continue"
1668
		echo "                   Hit 'Enter' to continue"
1652
	fi
1669
	fi
1653
	sleep 2
1670
	sleep 2
1654
	if [ "$mode" != "update" ]
1671
	if [ "$mode" != "update" ]
1655
	then
1672
	then
1656
		read a
1673
		read a
1657
	fi
1674
	fi
1658
	clear
1675
	clear
1659
	reboot
1676
	reboot
1660
} # End post_install ()
1677
} # End post_install ()
1661
 
1678
 
1662
 
1679
 
1663
##################################################################
1680
##################################################################
1664
## 			Fonction "gammu_smsd"			##
1681
## 			Fonction "gammu_smsd"			##
1665
## - Creation de la base de donnée Gammu			##
1682
## - Creation de la base de donnée Gammu			##
1666
## - Creation du fichier de config: gammu_smsd_conf		##
1683
## - Creation du fichier de config: gammu_smsd_conf		##
1667
##								##
1684
##								##
1668
##################################################################
1685
##################################################################
1669
gammu_smsd()
1686
gammu_smsd()
1670
{
1687
{
1671
# Create 'gammu' databse
1688
# Create 'gammu' databse
1672
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1689
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1673
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1690
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1674
# Add a gammu database structure
1691
# Add a gammu database structure
1675
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1692
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1676
 
1693
 
1677
 
1694
 
1678
# Creation du fichier de config gammu_smsd_conf
1695
# Creation du fichier de config gammu_smsd_conf
1679
cat << EOF > /etc/gammu_smsd_conf
1696
cat << EOF > /etc/gammu_smsd_conf
1680
[gammu]
1697
[gammu]
1681
port = /dev/ttyUSB0
1698
port = /dev/ttyUSB0
1682
connection = at115200
1699
connection = at115200
1683
 
1700
 
1684
;########################################################
1701
;########################################################
1685
 
1702
 
1686
[smsd]
1703
[smsd]
1687
 
1704
 
1688
PIN = 1234
1705
PIN = 1234
1689
 
1706
 
1690
logfile = /var/log/gammu-smsd/gammu-smsd.log
1707
logfile = /var/log/gammu-smsd/gammu-smsd.log
1691
logformat = textall
1708
logformat = textall
1692
debuglevel = 0
1709
debuglevel = 0
1693
 
1710
 
1694
service = sql
1711
service = sql
1695
driver = native_mysql
1712
driver = native_mysql
1696
user = $DB_USER
1713
user = $DB_USER
1697
password = $radiuspwd
1714
password = $radiuspwd
1698
pc = localhost
1715
pc = localhost
1699
database = $DB_GAMMU
1716
database = $DB_GAMMU
1700
 
1717
 
1701
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1718
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1702
 
1719
 
1703
StatusFrequency = 30
1720
StatusFrequency = 30
1704
LoopSleep = 2
1721
LoopSleep = 2
1705
 
1722
 
1706
;ResetFrequency = 300
1723
;ResetFrequency = 300
1707
;HardResetFrequency = 120
1724
;HardResetFrequency = 120
1708
 
1725
 
1709
CheckSecurity = 1 
1726
CheckSecurity = 1 
1710
CheckSignal = 1
1727
CheckSignal = 1
1711
CheckBattery = 0
1728
CheckBattery = 0
1712
EOF
1729
EOF
1713
 
1730
 
1714
chmod 755 /etc/gammu_smsd_conf
1731
chmod 755 /etc/gammu_smsd_conf
1715
 
1732
 
1716
#Creation dossier de log Gammu-smsd
1733
#Creation dossier de log Gammu-smsd
1717
mkdir /var/log/gammu-smsd
1734
mkdir /var/log/gammu-smsd
1718
chmod 755 /var/log/gammu-smsd
1735
chmod 755 /var/log/gammu-smsd
1719
 
1736
 
1720
#Edition du script sql gammu <-> radius
1737
#Edition du script sql gammu <-> radius
1721
$SED "10c u_db=\"$DB_USER\"" $DIR_DEST_BIN/alcasar-sms.sh
1738
$SED "10c u_db=\"$DB_USER\"" $DIR_DEST_BIN/alcasar-sms.sh
1722
$SED "11c p_db=\"$radiuspwd\"" $DIR_DEST_BIN/alcasar-sms.sh
1739
$SED "11c p_db=\"$radiuspwd\"" $DIR_DEST_BIN/alcasar-sms.sh
1723
 
1740
 
1724
} # END gammu_smsd()
1741
} # END gammu_smsd()
1725
 
1742
 
1726
 
1743
 
1727
 
1744
 
1728
 
1745
 
1729
#################################
1746
#################################
1730
#  	Main Install loop  	#
1747
#  	Main Install loop  	#
1731
#################################
1748
#################################
1732
dir_exec=`dirname "$0"`
1749
dir_exec=`dirname "$0"`
1733
if [ $dir_exec != "." ]
1750
if [ $dir_exec != "." ]
1734
then
1751
then
1735
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1752
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1736
	echo "Launch this program from the ALCASAR archive directory"
1753
	echo "Launch this program from the ALCASAR archive directory"
1737
	exit 0
1754
	exit 0
1738
fi
1755
fi
1739
VERSION=`cat $DIR_INSTALL/VERSION`
1756
VERSION=`cat $DIR_INSTALL/VERSION`
1740
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1757
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1741
nb_args=$#
1758
nb_args=$#
1742
args=$1
1759
args=$1
1743
if [ $nb_args -eq 0 ]
1760
if [ $nb_args -eq 0 ]
1744
then
1761
then
1745
	nb_args=1
1762
	nb_args=1
1746
	args="-h"
1763
	args="-h"
1747
fi
1764
fi
1748
chmod -R u+x $DIR_SCRIPTS/*
1765
chmod -R u+x $DIR_SCRIPTS/*
1749
case $args in
1766
case $args in
1750
	-\? | -h* | --h*)
1767
	-\? | -h* | --h*)
1751
		echo "$usage"
1768
		echo "$usage"
1752
		exit 0
1769
		exit 0
1753
		;;
1770
		;;
1754
	-i | --install)
1771
	-i | --install)
1755
		license
1772
		license
1756
		header_install
1773
		header_install
1757
		testing
1774
		testing
1758
# RPMs install
1775
# RPMs install
1759
		$DIR_SCRIPTS/alcasar-urpmi.sh
1776
		$DIR_SCRIPTS/alcasar-urpmi.sh
1760
		if [ "$?" != "0" ]
1777
		if [ "$?" != "0" ]
1761
		then
1778
		then
1762
			exit 0
1779
			exit 0
1763
		fi
1780
		fi
1764
		if [ -e $CONF_FILE ]
1781
		if [ -e $CONF_FILE ]
1765
		then
1782
		then
1766
# Uninstall the running version
1783
# Uninstall the running version
1767
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1784
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1768
		fi
1785
		fi
1769
# Test if manual update	
1786
# Test if manual update	
1770
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
1787
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
1771
		then
1788
		then
1772
			header_install
1789
			header_install
1773
			if [ $Lang == "fr" ]
1790
			if [ $Lang == "fr" ]
1774
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1791
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1775
				else echo "The configuration file of an old version has been found";
1792
				else echo "The configuration file of an old version has been found";
1776
			fi
1793
			fi
1777
			response=0
1794
			response=0
1778
			PTN='^[oOnNyY]$'
1795
			PTN='^[oOnNyY]$'
1779
			until [[ $(expr $response : $PTN) -gt 0 ]]
1796
			until [[ $(expr $response : $PTN) -gt 0 ]]
1780
			do
1797
			do
1781
				if [ $Lang == "fr" ]
1798
				if [ $Lang == "fr" ]
1782
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1799
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1783
					else echo -n "Do you want to use it (Y/n)?";
1800
					else echo -n "Do you want to use it (Y/n)?";
1784
				 fi
1801
				 fi
1785
				read response
1802
				read response
1786
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1803
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1787
				then rm -f /tmp/alcasar-conf*
1804
				then rm -f /tmp/alcasar-conf*
1788
				fi
1805
				fi
1789
			done
1806
			done
1790
		fi
1807
		fi
1791
# Test if update
1808
# Test if update
1792
		if [ -e /tmp/alcasar-conf* ] 
1809
		if [ -e /tmp/alcasar-conf* ] 
1793
		then
1810
		then
1794
			if [ $Lang == "fr" ]
1811
			if [ $Lang == "fr" ]
1795
				then echo "#### Installation avec mise à jour ####";
1812
				then echo "#### Installation avec mise à jour ####";
1796
				else echo "#### Installation with update     ####";
1813
				else echo "#### Installation with update     ####";
1797
			fi
1814
			fi
1798
# Extract the central configuration file
1815
# Extract the central configuration file
1799
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1816
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1800
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1817
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1801
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1818
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1802
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1819
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1803
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1820
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1804
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1821
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1805
			mode="update"
1822
			mode="update"
1806
		fi
1823
		fi
1807
		for func in init network ACC CA init_db param_radius param_web_radius param_chilli param_dansguardian antivirus param_ulogd param_nfsen param_dnsmasq BL cron fail2ban post_install
1824
		for func in init network ACC CA init_db param_radius param_web_radius param_chilli param_dansguardian antivirus param_ulogd param_nfsen param_dnsmasq BL cron fail2ban post_install
1808
		do
1825
		do
1809
			$func
1826
			$func
1810
# echo "*** 'debug' : end of function $func ***"; read a
1827
# echo "*** 'debug' : end of function $func ***"; read a
1811
		done
1828
		done
1812
		;;
1829
		;;
1813
	-u | --uninstall)
1830
	-u | --uninstall)
1814
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1831
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1815
		then
1832
		then
1816
			if [ $Lang == "fr" ]
1833
			if [ $Lang == "fr" ]
1817
				then echo "ALCASAR n'est pas installé!";
1834
				then echo "ALCASAR n'est pas installé!";
1818
				else echo "ALCASAR isn't installed!";
1835
				else echo "ALCASAR isn't installed!";
1819
			fi
1836
			fi
1820
			exit 0
1837
			exit 0
1821
		fi
1838
		fi
1822
		response=0
1839
		response=0
1823
		PTN='^[oOnN]$'
1840
		PTN='^[oOnN]$'
1824
		until [[ $(expr $response : $PTN) -gt 0 ]]
1841
		until [[ $(expr $response : $PTN) -gt 0 ]]
1825
		do
1842
		do
1826
			if [ $Lang == "fr" ]
1843
			if [ $Lang == "fr" ]
1827
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1844
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1828
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1845
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1829
			fi
1846
			fi
1830
			read response
1847
			read response
1831
		done
1848
		done
1832
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1849
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1833
		then
1850
		then
1834
			$DIR_SCRIPTS/alcasar-conf.sh --create
1851
			$DIR_SCRIPTS/alcasar-conf.sh --create
1835
		else	
1852
		else	
1836
			rm -f /tmp/alcasar-conf*
1853
			rm -f /tmp/alcasar-conf*
1837
		fi
1854
		fi
1838
# Uninstall the running version
1855
# Uninstall the running version
1839
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1856
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1840
		;;
1857
		;;
1841
	*)
1858
	*)
1842
		echo "Argument inconnu :$1";
1859
		echo "Argument inconnu :$1";
1843
		echo "Unknown argument :$1";
1860
		echo "Unknown argument :$1";
1844
		echo "$usage"
1861
		echo "$usage"
1845
		exit 1
1862
		exit 1
1846
		;;
1863
		;;
1847
esac
1864
esac
1848
# end of script
1865
# end of script
1849
 
1866
 
1850
 
1867