Subversion Repositories ALCASAR

Rev

Rev 905 | Rev 917 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 905 Rev 914
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 905 2012-06-23 11:50:42Z franck $ 
2
#  $Id: alcasar.sh 914 2012-06-28 16:12:05Z franck $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
5
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
6
# This script is distributed under the Gnu General Public License (GPL)
6
# This script is distributed under the Gnu General Public License (GPL)
7
 
7
 
8
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
8
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
9
# ALCASAR est architecturé autour d'une distribution Linux Mandriva minimaliste et les logiciels libres suivants :
9
# ALCASAR est architecturé autour d'une distribution Linux Mandriva minimaliste et les logiciels libres suivants :
10
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
10
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
11
# ALCASAR is based on a stripped Mandriva (LSB) with the following open source softwares :
11
# ALCASAR is based on a stripped Mandriva (LSB) with the following open source softwares :
12
#
12
#
13
# Coovachilli (a fork of chillispot), freeradius, mysql, apache, netfilter, squid, dansguardian, awstat, ntpd, openssl, dnsmasq, havp, libclamav  and firewalleyes
13
# Coovachilli (a fork of chillispot), freeradius, mysql, apache, netfilter, squid, dansguardian, awstat, ntpd, openssl, dnsmasq, havp, libclamav  and firewalleyes
14
 
14
 
15
# Options :
15
# Options :
16
#       -i or --install
16
#       -i or --install
17
#       -u or --uninstall
17
#       -u or --uninstall
18
 
18
 
19
# Functions :
19
# Functions :
20
#	testing		: Tests de connectivité et de téléchargement avant installation
20
#	testing		: Tests de connectivité et de téléchargement avant installation
21
#	init		: Installation des RPM et des scripts
21
#	init		: Installation des RPM et des scripts
22
#	network		: Paramètrage du réseau
22
#	network		: Paramètrage du réseau
23
#	gestion		: Installation de l'interface de gestion
23
#	gestion		: Installation de l'interface de gestion
24
#	AC		: Initialisation de l'autorité de certification. Création des certificats
24
#	AC		: Initialisation de l'autorité de certification. Création des certificats
25
#	init_db		: Création de la base 'radius' sur le serveur MySql
25
#	init_db		: Création de la base 'radius' sur le serveur MySql
26
#	param_radius	: Configuration du serveur d'authentification FreeRadius
26
#	param_radius	: Configuration du serveur d'authentification FreeRadius
27
#	param_web_radius: Configuration de l'interface de gestion de FreeRadius (dialupadmin)
27
#	param_web_radius: Configuration de l'interface de gestion de FreeRadius (dialupadmin)
28
#	param_chilli	: Configuration du daemon 'coova-chilli' et de la page d'authentification
28
#	param_chilli	: Configuration du daemon 'coova-chilli' et de la page d'authentification
29
#	param_squid	: Configuration du proxy squid en mode 'cache'
29
#	param_squid	: Configuration du proxy squid en mode 'cache'
30
#	param_dansguardian : Configuration de l'analyseur de contenu DansGuardian
30
#	param_dansguardian : Configuration de l'analyseur de contenu DansGuardian
31
#	antivirus	: Installation havp + libclamav
31
#	antivirus	: Installation havp + libclamav
32
#	param_awstats	: Configuration de l'interface des statistiques de consultation WEB
32
#	param_awstats	: Configuration de l'interface des statistiques de consultation WEB
33
#	dnsmasq		: Configuration du serveur de noms et du serveur dhcp de secours
33
#	dnsmasq		: Configuration du serveur de noms et du serveur dhcp de secours
34
#	BL		: Configuration de la BlackList
34
#	BL		: Configuration de la BlackList
35
#	cron		: Mise en place des exports de logs (+ chiffrement)
35
#	cron		: Mise en place des exports de logs (+ chiffrement)
36
#	post_install	: Finalisation environnement ( sécurité, bannières, rotation logs, ...)
36
#	post_install	: Finalisation environnement ( sécurité, bannières, rotation logs, ...)
37
 
37
 
38
DATE=`date '+%d %B %Y - %Hh%M'`
38
DATE=`date '+%d %B %Y - %Hh%M'`
39
DATE_SHORT=`date '+%d/%m/%Y'`
39
DATE_SHORT=`date '+%d/%m/%Y'`
40
Lang=`echo $LANG|cut -c 1-2`
40
Lang=`echo $LANG|cut -c 1-2`
41
# ******* Files parameters - paramètres fichiers *********
41
# ******* Files parameters - paramètres fichiers *********
42
DIR_INSTALL=`pwd`				# install directory 
42
DIR_INSTALL=`pwd`				# install directory 
43
DIR_CONF="$DIR_INSTALL/conf"			# répertoire d'installation contenant les fichiers de configuration
43
DIR_CONF="$DIR_INSTALL/conf"			# répertoire d'installation contenant les fichiers de configuration
44
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# répertoire d'installation contenant les scripts
44
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# répertoire d'installation contenant les scripts
45
DIR_SAVE="/var/Save"				# répertoire de sauvegarde (system_backup, user_db_backup, logs)
45
DIR_SAVE="/var/Save"				# répertoire de sauvegarde (system_backup, user_db_backup, logs)
46
DIR_WEB="/var/www/html"				# répertoire racine APACHE
46
DIR_WEB="/var/www/html"				# répertoire racine APACHE
47
DIR_DG="/etc/dansguardian"			# répertoire de config de DansGuardian
47
DIR_DG="/etc/dansguardian"			# répertoire de config de DansGuardian
48
DIR_ACC="$DIR_WEB/acc"				# répertoire du centre de gestion 'ALCASAR Control Center'
48
DIR_ACC="$DIR_WEB/acc"				# répertoire du centre de gestion 'ALCASAR Control Center'
49
DIR_DEST_BIN="/usr/local/bin"			# répertoire des scripts
49
DIR_DEST_BIN="/usr/local/bin"			# répertoire des scripts
50
DIR_DEST_SBIN="/usr/local/sbin"			# répertoire des scripts d'admin
50
DIR_DEST_SBIN="/usr/local/sbin"			# répertoire des scripts d'admin
51
DIR_DEST_ETC="/usr/local/etc"			# répertoire des fichiers de conf
51
DIR_DEST_ETC="/usr/local/etc"			# répertoire des fichiers de conf
52
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# fichier de conf d'alcasar
52
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# fichier de conf d'alcasar
53
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# fichier texte contenant les mots de passe et secrets partagés 
53
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# fichier texte contenant les mots de passe et secrets partagés 
54
# ******* DBMS parameters - paramètres SGBD ********
54
# ******* DBMS parameters - paramètres SGBD ********
55
DB_RADIUS="radius"				# nom de la base de données utilisée par le serveur FreeRadius
55
DB_RADIUS="radius"				# nom de la base de données utilisée par le serveur FreeRadius
56
DB_USER="radius"				# nom de l'utilisateur de la base de données
56
DB_USER="radius"				# nom de l'utilisateur de la base de données
57
# ******* Network parameters - paramètres réseau *******
57
# ******* Network parameters - paramètres réseau *******
58
HOSTNAME="alcasar"				# 
58
HOSTNAME="alcasar"				# 
59
DOMAIN="localdomain"				# domaine local
59
DOMAIN="localdomain"				# domaine local
60
EXTIF="eth0"					# ETH0 est l'interface connectée à Internet (Box FAI)
60
EXTIF="eth0"					# ETH0 est l'interface connectée à Internet (Box FAI)
61
INTIF="eth1"					# ETH1 est l'interface connectée au réseau local de consultation
61
INTIF="eth1"					# ETH1 est l'interface connectée au réseau local de consultation
62
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# adresse d'ALCASAR (+masque) proposée par défaut sur le réseau de consultation
62
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# adresse d'ALCASAR (+masque) proposée par défaut sur le réseau de consultation
63
# ****** Paths - chemin des commandes *******
63
# ****** Paths - chemin des commandes *******
64
SED="/bin/sed -i"
64
SED="/bin/sed -i"
65
# ****************** End of global parameters *********************
65
# ****************** End of global parameters *********************
66
 
66
 
67
header_install ()
67
header_install ()
68
{
68
{
69
	clear
69
	clear
70
	echo "-----------------------------------------------------------------------------"
70
	echo "-----------------------------------------------------------------------------"
71
	echo "                     ALCASAR V$VERSION Installation"
71
	echo "                     ALCASAR V$VERSION Installation"
72
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
72
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
73
	echo "-----------------------------------------------------------------------------"
73
	echo "-----------------------------------------------------------------------------"
74
} # End of header_install ()
74
} # End of header_install ()
75
 
75
 
76
##################################################################
76
##################################################################
77
##			Fonction TESTING			##
77
##			Fonction TESTING			##
78
## - Test de la connectivité Internet				##
78
## - Test de la connectivité Internet				##
79
##################################################################
79
##################################################################
80
testing ()
80
testing ()
81
{
81
{
82
	if [ $Lang == "fr" ]
82
	if [ $Lang == "fr" ]
83
		then echo -n "Tests des paramètres réseau : "
83
		then echo -n "Tests des paramètres réseau : "
84
		else echo -n "Network parameters tests : "
84
		else echo -n "Network parameters tests : "
85
	fi
85
	fi
86
# We test eth0 config files
86
# We test eth0 config files
87
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
87
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
88
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
88
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
89
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
89
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
90
		then
90
		then
91
		if [ $Lang == "fr" ]
91
		if [ $Lang == "fr" ]
92
		then 
92
		then 
93
			echo "Échec"
93
			echo "Échec"
94
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
94
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
95
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
95
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
96
			echo "Appliquez les changements : 'service network restart'"
96
			echo "Appliquez les changements : 'service network restart'"
97
		else
97
		else
98
			echo "Failed"
98
			echo "Failed"
99
			echo "The Internet connected network card ($EXTIF) isn't well configured."
99
			echo "The Internet connected network card ($EXTIF) isn't well configured."
100
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
100
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
101
			echo "Apply the new configuration 'service network restart'"
101
			echo "Apply the new configuration 'service network restart'"
102
		fi
102
		fi
103
		echo "DEVICE=$EXTIF"
103
		echo "DEVICE=$EXTIF"
104
		echo "IPADDR="
104
		echo "IPADDR="
105
		echo "NETMASK="
105
		echo "NETMASK="
106
		echo "GATEWAY="
106
		echo "GATEWAY="
107
		echo "DNS1="
107
		echo "DNS1="
108
		echo "DNS2="
108
		echo "DNS2="
109
		echo "ONBOOT=yes"
109
		echo "ONBOOT=yes"
110
		exit 0
110
		exit 0
111
	fi
111
	fi
112
	echo -n "."
112
	echo -n "."
113
# We test the Ethernet links state
113
# We test the Ethernet links state
114
	for i in $EXTIF $INTIF
114
	for i in $EXTIF $INTIF
115
	do
115
	do
116
		/sbin/ip link set $i up
116
		/sbin/ip link set $i up
117
		sleep 3
117
		sleep 3
118
		CMD=`/usr/sbin/ethtool $i |grep Link | awk '{print $NF}'`
118
		CMD=`/usr/sbin/ethtool $i |grep Link | awk '{print $NF}'`
119
		CMD2=`/sbin/mii-tool $i | grep -i link | awk '{print $NF}'`
119
		CMD2=`/sbin/mii-tool $i | grep -i link | awk '{print $NF}'`
120
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
120
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
121
			then
121
			then
122
			if [ $Lang == "fr" ]
122
			if [ $Lang == "fr" ]
123
			then 
123
			then 
124
				echo "Échec"
124
				echo "Échec"
125
				echo "Le lien réseau de la carte $i n'est pas actif."
125
				echo "Le lien réseau de la carte $i n'est pas actif."
126
				echo "Réglez ce problème puis relancez ce script."
126
				echo "Réglez ce problème puis relancez ce script."
127
			else
127
			else
128
				echo "Failed"
128
				echo "Failed"
129
				echo "The link state of $i interface id down."
129
				echo "The link state of $i interface id down."
130
				echo "Resolv this problem, then restart this script."
130
				echo "Resolv this problem, then restart this script."
131
			fi
131
			fi
132
			exit 0
132
			exit 0
133
		fi
133
		fi
134
	echo -n "."
134
	echo -n "."
135
	done
135
	done
136
# On teste la présence d'un routeur par défaut (Box FAI)
136
# On teste la présence d'un routeur par défaut (Box FAI)
137
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
137
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
138
		if [ $Lang == "fr" ]
138
		if [ $Lang == "fr" ]
139
		then 
139
		then 
140
			echo "Échec"
140
			echo "Échec"
141
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
141
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
142
			echo "Réglez ce problème puis relancez ce script."
142
			echo "Réglez ce problème puis relancez ce script."
143
		else
143
		else
144
			echo "Failed"
144
			echo "Failed"
145
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
145
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
146
			echo "Resolv this problem, then restart this script."
146
			echo "Resolv this problem, then restart this script."
147
		fi
147
		fi
148
		exit 0
148
		exit 0
149
	fi
149
	fi
150
	echo -n "."
150
	echo -n "."
151
# On traite le cas où l'interface configurée lors de l'installation est "eth1" au lieu de "eth0" (mystère sur certaines version de BIOS et de VirtualBox)
151
# On traite le cas où l'interface configurée lors de l'installation est "eth1" au lieu de "eth0" (mystère sur certaines version de BIOS et de VirtualBox)
152
	if [ `ip route list|grep ^default|grep -c eth1` -eq "1" ] ; then
152
	if [ `ip route list|grep ^default|grep -c eth1` -eq "1" ] ; then
153
		if [ $Lang == "fr" ]
153
		if [ $Lang == "fr" ]
154
			then echo "La configuration des cartes réseau va être corrigée."
154
			then echo "La configuration des cartes réseau va être corrigée."
155
			else echo "The Ethernet card configuration will be corrected."
155
			else echo "The Ethernet card configuration will be corrected."
156
		fi
156
		fi
157
		/etc/init.d/network stop
157
		/etc/init.d/network stop
158
		mv -f /etc/sysconfig/network-scripts/ifcfg-eth1 /etc/sysconfig/network-scripts/ifcfg-eth0
158
		mv -f /etc/sysconfig/network-scripts/ifcfg-eth1 /etc/sysconfig/network-scripts/ifcfg-eth0
159
		$SED "s?eth1?eth0?g" /etc/sysconfig/network-scripts/ifcfg-eth0
159
		$SED "s?eth1?eth0?g" /etc/sysconfig/network-scripts/ifcfg-eth0
160
		/etc/init.d/network start
160
		/etc/init.d/network start
161
		echo 0 > /proc/sys/net/ipv4/conf/all/log_martians
161
		echo 0 > /proc/sys/net/ipv4/conf/all/log_martians
162
		sleep 2
162
		sleep 2
163
		if [ $Lang == "fr" ]
163
		if [ $Lang == "fr" ]
164
			then echo "Configuration corrigée"
164
			then echo "Configuration corrigée"
165
			else echo "Configuration updated"
165
			else echo "Configuration updated"
166
		fi
166
		fi
167
		sleep 2
167
		sleep 2
168
		if [ $Lang == "fr" ]
168
		if [ $Lang == "fr" ]
169
			then echo "Vous pouvez relancer ce script."
169
			then echo "Vous pouvez relancer ce script."
170
			else echo "You can restart this script."
170
			else echo "You can restart this script."
171
		fi
171
		fi
172
		exit 0
172
		exit 0
173
	fi
173
	fi
174
	echo -n "."
174
	echo -n "."
175
# On test le lien vers le routeur par default
175
# On test le lien vers le routeur par default
176
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
176
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
177
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
177
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
178
	if [ $(expr $arp_reply) -eq 0 ]
178
	if [ $(expr $arp_reply) -eq 0 ]
179
	       	then
179
	       	then
180
		if [ $Lang == "fr" ]
180
		if [ $Lang == "fr" ]
181
		then 
181
		then 
182
			echo "Échec"
182
			echo "Échec"
183
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
183
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
184
			echo "Réglez ce problème puis relancez ce script."
184
			echo "Réglez ce problème puis relancez ce script."
185
		else
185
		else
186
			echo "Failed"
186
			echo "Failed"
187
			echo "The Internet gateway doesn't answered"
187
			echo "The Internet gateway doesn't answered"
188
			echo "Resolv this problem, then restart this script."
188
			echo "Resolv this problem, then restart this script."
189
		fi
189
		fi
190
		exit 0
190
		exit 0
191
	fi
191
	fi
192
	echo -n "."
192
	echo -n "."
193
# On teste la connectivité Internet
193
# On teste la connectivité Internet
194
	rm -rf /tmp/con_ok.html
194
	rm -rf /tmp/con_ok.html
195
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
195
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
196
	if [ ! -e /tmp/con_ok.html ]
196
	if [ ! -e /tmp/con_ok.html ]
197
	then
197
	then
198
		if [ $Lang == "fr" ]
198
		if [ $Lang == "fr" ]
199
		then 
199
		then 
200
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
200
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
201
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
201
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
202
			echo "Vérifiez la validité des adresses IP des DNS."
202
			echo "Vérifiez la validité des adresses IP des DNS."
203
		else
203
		else
204
			echo "The Internet connection try failed (google.fr)."
204
			echo "The Internet connection try failed (google.fr)."
205
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
205
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
206
			echo "Verify the DNS IP addresses"
206
			echo "Verify the DNS IP addresses"
207
		fi
207
		fi
208
		exit 0
208
		exit 0
209
	fi
209
	fi
210
	rm -rf /tmp/con_ok.html
210
	rm -rf /tmp/con_ok.html
211
	echo ". : ok"
211
	echo ". : ok"
212
} # end of testing
212
} # end of testing
213
 
213
 
214
##################################################################
214
##################################################################
215
##			Fonction INIT				##
215
##			Fonction INIT				##
216
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
216
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
217
## - Installation et modification des scripts du portail	##
217
## - Installation et modification des scripts du portail	##
218
##################################################################
218
##################################################################
219
init ()
219
init ()
220
{
220
{
221
	if [ "$mode" != "update" ]
221
	if [ "$mode" != "update" ]
222
	then
222
	then
223
# On affecte le nom d'organisme
223
# On affecte le nom d'organisme
224
		header_install
224
		header_install
225
		ORGANISME=!
225
		ORGANISME=!
226
		PTN='^[a-zA-Z0-9-]*$'
226
		PTN='^[a-zA-Z0-9-]*$'
227
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
227
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
228
                do
228
                do
229
			if [ $Lang == "fr" ]
229
			if [ $Lang == "fr" ]
230
			       	then echo -n "Entrez le nom de votre organisme : "
230
			       	then echo -n "Entrez le nom de votre organisme : "
231
				else echo -n "Enter the name of your organism : "
231
				else echo -n "Enter the name of your organism : "
232
			fi
232
			fi
233
			read ORGANISME
233
			read ORGANISME
234
			if [ "$ORGANISME" == "" ]
234
			if [ "$ORGANISME" == "" ]
235
				then
235
				then
236
				ORGANISME=!
236
				ORGANISME=!
237
			fi
237
			fi
238
		done
238
		done
239
	fi
239
	fi
240
# On crée aléatoirement les mots de passe et les secrets partagés
240
# On crée aléatoirement les mots de passe et les secrets partagés
241
	rm -f $PASSWD_FILE
241
	rm -f $PASSWD_FILE
242
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de protection du menu Grub
242
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de protection du menu Grub
243
	echo -n "Password to protect the boot menu (GRUB) : " > $PASSWD_FILE
243
	echo -n "Password to protect the boot menu (GRUB) : " > $PASSWD_FILE
244
	echo "$grubpwd" >> $PASSWD_FILE
244
	echo "$grubpwd" >> $PASSWD_FILE
245
	md5_grubpwd=`/usr/bin/md5pass $grubpwd`
245
	md5_grubpwd=`/usr/bin/md5pass $grubpwd`
246
	$SED "/^password.*/d" /boot/grub/menu.lst
246
	$SED "/^password.*/d" /boot/grub/menu.lst
247
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
247
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
248
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'administrateur Mysqld
248
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'administrateur Mysqld
249
	echo -n "Name and password of MYSQL administrator : " >> $PASSWD_FILE
249
	echo -n "Name and password of MYSQL administrator : " >> $PASSWD_FILE
250
	echo "root / $mysqlpwd" >> $PASSWD_FILE
250
	echo "root / $mysqlpwd" >> $PASSWD_FILE
251
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'utilisateur Mysqld (utilisé par freeradius)
251
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'utilisateur Mysqld (utilisé par freeradius)
252
	echo -n "Name and password of MYSQL user : " >> $PASSWD_FILE
252
	echo -n "Name and password of MYSQL user : " >> $PASSWD_FILE
253
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
253
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
254
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre intercept.php et coova-chilli
254
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre intercept.php et coova-chilli
255
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
255
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
256
	echo "$secretuam" >> $PASSWD_FILE
256
	echo "$secretuam" >> $PASSWD_FILE
257
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre coova-chilli et FreeRadius
257
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre coova-chilli et FreeRadius
258
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
258
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
259
	echo "$secretradius" >> $PASSWD_FILE
259
	echo "$secretradius" >> $PASSWD_FILE
260
	chmod 640 $PASSWD_FILE
260
	chmod 640 $PASSWD_FILE
261
# On installe les scripts et fichiers de configuration d'ALCASAR 
261
# On installe les scripts et fichiers de configuration d'ALCASAR 
262
#  - dans /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
262
#  - dans /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
263
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
263
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
264
#  - dans /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
264
#  - dans /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
265
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
265
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
266
#  - des fichiers de conf dans /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,ethers,iptables-local.sh,services}
266
#  - des fichiers de conf dans /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,ethers,iptables-local.sh,services}
267
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
267
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
268
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
268
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
269
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
269
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
270
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
270
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
271
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
271
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
272
# generate central conf file
272
# generate central conf file
273
	cat <<EOF > $CONF_FILE
273
	cat <<EOF > $CONF_FILE
274
##########################################
274
##########################################
275
##                                      ##
275
##                                      ##
276
##          ALCASAR Parameters          ##
276
##          ALCASAR Parameters          ##
277
##                                      ##
277
##                                      ##
278
##########################################
278
##########################################
279
 
279
 
280
INSTALL_DATE=$DATE
280
INSTALL_DATE=$DATE
281
VERSION=$VERSION
281
VERSION=$VERSION
282
ORGANISM=$ORGANISME
282
ORGANISM=$ORGANISME
283
EOF
283
EOF
284
	chmod o-rwx $CONF_FILE
284
	chmod o-rwx $CONF_FILE
285
} # End of init ()
285
} # End of init ()
286
 
286
 
287
##################################################################
287
##################################################################
288
##			Fonction network			##
288
##			Fonction network			##
289
## - Définition du plan d'adressage du réseau de consultation	##
289
## - Définition du plan d'adressage du réseau de consultation	##
290
## - Nommage DNS du système 					##
290
## - Nommage DNS du système 					##
291
## - Configuration de l'interface eth1 (réseau de consultation)	##
291
## - Configuration de l'interface eth1 (réseau de consultation)	##
292
## - Modification du fichier /etc/hosts				##
292
## - Modification du fichier /etc/hosts				##
293
## - Configuration du serveur de temps (NTP)			##
293
## - Configuration du serveur de temps (NTP)			##
294
## - Renseignement des fichiers hosts.allow et hosts.deny	##
294
## - Renseignement des fichiers hosts.allow et hosts.deny	##
295
##################################################################
295
##################################################################
296
network ()
296
network ()
297
{
297
{
298
	header_install
298
	header_install
299
	if [ "$mode" != "update" ]
299
	if [ "$mode" != "update" ]
300
		then
300
		then
301
		if [ $Lang == "fr" ]
301
		if [ $Lang == "fr" ]
302
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
302
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
303
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
303
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
304
		fi
304
		fi
305
		response=0
305
		response=0
306
		PTN='^[oOyYnN]$'
306
		PTN='^[oOyYnN]$'
307
		until [[ $(expr $response : $PTN) -gt 0 ]]
307
		until [[ $(expr $response : $PTN) -gt 0 ]]
308
		do
308
		do
309
			if [ $Lang == "fr" ]
309
			if [ $Lang == "fr" ]
310
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
310
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
311
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
311
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
312
			fi
312
			fi
313
			read response
313
			read response
314
		done
314
		done
315
		if [ "$response" = "n" ] || [ "$response" = "N" ]
315
		if [ "$response" = "n" ] || [ "$response" = "N" ]
316
		then
316
		then
317
			PRIVATE_IP_MASK="0"
317
			PRIVATE_IP_MASK="0"
318
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
318
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
319
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
319
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
320
			do
320
			do
321
				if [ $Lang == "fr" ]
321
				if [ $Lang == "fr" ]
322
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
322
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
323
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
323
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
324
				fi
324
				fi
325
				read PRIVATE_IP_MASK
325
				read PRIVATE_IP_MASK
326
			done
326
			done
327
		else
327
		else
328
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
328
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
329
		fi
329
		fi
330
	else
330
	else
331
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
331
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
332
		rm -rf conf/etc/alcasar.conf
332
		rm -rf conf/etc/alcasar.conf
333
	fi
333
	fi
334
# Define LAN side global parameters
334
# Define LAN side global parameters
335
	hostname $HOSTNAME
335
	hostname $HOSTNAME
336
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`			# private network address (ie.: 192.168.182.0)
336
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`			# private network address (ie.: 192.168.182.0)
337
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`			# private network mask (ie.: 255.255.255.0)
337
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`			# private network mask (ie.: 255.255.255.0)
338
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`					# ALCASAR private ip address (consultation LAN side)
338
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`					# ALCASAR private ip address (consultation LAN side)
339
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`				# network prefix (ie. 24)
339
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`				# network prefix (ie. 24)
340
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX					# ie.: 192.168.182.0/24
340
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX					# ie.: 192.168.182.0/24
341
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`		# ie.: 2=classe B, 3=classe C
341
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`		# ie.: 2=classe B, 3=classe C
342
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.			# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
342
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.			# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
343
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`		# private network broadcast (ie.: 192.168.182.255)
343
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`		# private network broadcast (ie.: 192.168.182.255)
344
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`		# last octet of LAN address
344
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`		# last octet of LAN address
345
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`		# last octet of LAN broadcast
345
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`		# last octet of LAN broadcast
346
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
346
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
347
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
347
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
348
 
348
 
349
# Define Internet parameters
349
# Define Internet parameters
350
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
350
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
351
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
351
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
352
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
352
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
353
	DNS1=${DNS1:=208.67.220.220}
353
	DNS1=${DNS1:=208.67.220.220}
354
	DNS2=${DNS2:=208.67.222.222}
354
	DNS2=${DNS2:=208.67.222.222}
355
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
355
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
356
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m 192.168.182.2 | cut -d"=" -f2`
356
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m 192.168.182.2 | cut -d"=" -f2`
357
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
357
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
358
	PUBLIC_PREFIX=`/bin/ipcalc -p 192.168.182.2 $PUBLIC_NETMASK|cut -d"=" -f2`
358
	PUBLIC_PREFIX=`/bin/ipcalc -p 192.168.182.2 $PUBLIC_NETMASK|cut -d"=" -f2`
359
 
359
 
360
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
360
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
361
	echo "PUBLIC_MTU=1500" >> $CONF_FILE
361
	echo "PUBLIC_MTU=1500" >> $CONF_FILE
362
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
362
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
363
	echo "DNS1=$DNS1" >> $CONF_FILE
363
	echo "DNS1=$DNS1" >> $CONF_FILE
364
	echo "DNS2=$DNS2" >> $CONF_FILE
364
	echo "DNS2=$DNS2" >> $CONF_FILE
365
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
365
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
366
	echo "DHCP=half" >> $CONF_FILE
366
	echo "DHCP=half" >> $CONF_FILE
-
 
367
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
-
 
368
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
-
 
369
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
367
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
370
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
368
# config network
371
# config network
369
	cat <<EOF > /etc/sysconfig/network
372
	cat <<EOF > /etc/sysconfig/network
370
NETWORKING=yes
373
NETWORKING=yes
371
HOSTNAME="$HOSTNAME"
374
HOSTNAME="$HOSTNAME"
372
FORWARD_IPV4=true
375
FORWARD_IPV4=true
373
EOF
376
EOF
374
# config /etc/hosts
377
# config /etc/hosts
375
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
378
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
376
	cat <<EOF > /etc/hosts
379
	cat <<EOF > /etc/hosts
377
127.0.0.1	localhost
380
127.0.0.1	localhost
378
$PRIVATE_IP	$HOSTNAME 
381
$PRIVATE_IP	$HOSTNAME $HOSTNAME.$DOMAIN
379
EOF
382
EOF
380
# Config eth0 (Internet)
383
# Config eth0 (Internet)
381
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
384
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
382
DEVICE=$EXTIF
385
DEVICE=$EXTIF
383
BOOTPROTO=static
386
BOOTPROTO=static
384
IPADDR=$PUBLIC_IP
387
IPADDR=$PUBLIC_IP
385
NETMASK=$PUBLIC_NETMASK
388
NETMASK=$PUBLIC_NETMASK
386
GATEWAY=$PUBLIC_GATEWAY
389
GATEWAY=$PUBLIC_GATEWAY
387
DNS1=127.0.0.1
390
DNS1=127.0.0.1
388
ONBOOT=yes
391
ONBOOT=yes
389
METRIC=10
392
METRIC=10
390
NOZEROCONF=yes
393
NOZEROCONF=yes
391
MII_NOT_SUPPORTED=yes
394
MII_NOT_SUPPORTED=yes
392
IPV6INIT=no
395
IPV6INIT=no
393
IPV6TO4INIT=no
396
IPV6TO4INIT=no
394
ACCOUNTING=no
397
ACCOUNTING=no
395
USERCTL=no
398
USERCTL=no
396
EOF
399
EOF
397
# Config eth1 (consultation LAN) in normal mode
400
# Config eth1 (consultation LAN) in normal mode
398
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
401
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
399
DEVICE=$INTIF
402
DEVICE=$INTIF
400
BOOTPROTO=static
403
BOOTPROTO=static
401
ONBOOT=yes
404
ONBOOT=yes
402
NOZEROCONF=yes
405
NOZEROCONF=yes
403
MII_NOT_SUPPORTED=yes
406
MII_NOT_SUPPORTED=yes
404
IPV6INIT=no
407
IPV6INIT=no
405
IPV6TO4INIT=no
408
IPV6TO4INIT=no
406
ACCOUNTING=no
409
ACCOUNTING=no
407
USERCTL=no
410
USERCTL=no
408
EOF
411
EOF
409
# Config of eth1 in bypass mode (see "alcasar-bypass.sh")
412
# Config of eth1 in bypass mode (see "alcasar-bypass.sh")
410
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
413
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
411
DEVICE=$INTIF
414
DEVICE=$INTIF
412
BOOTPROTO=static
415
BOOTPROTO=static
413
IPADDR=$PRIVATE_IP
416
IPADDR=$PRIVATE_IP
414
NETMASK=$PRIVATE_NETMASK
417
NETMASK=$PRIVATE_NETMASK
415
ONBOOT=yes
418
ONBOOT=yes
416
METRIC=10
419
METRIC=10
417
NOZEROCONF=yes
420
NOZEROCONF=yes
418
MII_NOT_SUPPORTED=yes
421
MII_NOT_SUPPORTED=yes
419
IPV6INIT=no
422
IPV6INIT=no
420
IPV6TO4INIT=no
423
IPV6TO4INIT=no
421
ACCOUNTING=no
424
ACCOUNTING=no
422
USERCTL=no
425
USERCTL=no
423
EOF
426
EOF
424
# Mise à l'heure du serveur
427
# Mise à l'heure du serveur
425
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
428
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
426
	cat <<EOF > /etc/ntp/step-tickers
429
	cat <<EOF > /etc/ntp/step-tickers
427
0.fr.pool.ntp.org	# adapt to your country
430
0.fr.pool.ntp.org	# adapt to your country
428
1.fr.pool.ntp.org
431
1.fr.pool.ntp.org
429
2.fr.pool.ntp.org
432
2.fr.pool.ntp.org
430
EOF
433
EOF
431
# Configuration du serveur de temps (sur lui même)
434
# Configuration du serveur de temps (sur lui même)
432
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
435
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
433
	cat <<EOF > /etc/ntp.conf
436
	cat <<EOF > /etc/ntp.conf
434
server 0.fr.pool.ntp.org	# adapt to your country
437
server 0.fr.pool.ntp.org	# adapt to your country
435
server 1.fr.pool.ntp.org
438
server 1.fr.pool.ntp.org
436
server 2.fr.pool.ntp.org
439
server 2.fr.pool.ntp.org
437
server 127.127.1.0   		# local clock si NTP internet indisponible ...
440
server 127.127.1.0   		# local clock si NTP internet indisponible ...
438
fudge 127.127.1.0 stratum 10
441
fudge 127.127.1.0 stratum 10
439
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
442
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
440
restrict 127.0.0.1
443
restrict 127.0.0.1
441
driftfile /var/lib/ntp/drift
444
driftfile /var/lib/ntp/drift
442
logfile /var/log/ntp.log
445
logfile /var/log/ntp.log
443
EOF
446
EOF
444
 
447
 
445
	chown -R ntp:ntp /var/lib/ntp
448
	chown -R ntp:ntp /var/lib/ntp
446
# Renseignement des fichiers hosts.allow et hosts.deny
449
# Renseignement des fichiers hosts.allow et hosts.deny
447
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
450
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
448
	cat <<EOF > /etc/hosts.allow
451
	cat <<EOF > /etc/hosts.allow
449
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
452
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
450
sshd: ALL
453
sshd: ALL
451
ntpd: $PRIVATE_NETWORK_SHORT
454
ntpd: $PRIVATE_NETWORK_SHORT
452
EOF
455
EOF
453
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
456
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
454
	cat <<EOF > /etc/hosts.deny
457
	cat <<EOF > /etc/hosts.deny
455
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
458
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
456
EOF
459
EOF
457
# Firewall config
460
# Firewall config
458
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
461
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
459
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
462
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
460
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
463
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
461
# create the filter exception file and ip_bloqued file
464
# create the filter exception file and ip_bloqued file
462
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
465
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
463
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
466
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
464
	echo "#$PUBLIC_IP/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
467
	echo "#$PUBLIC_IP/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
465
# load conntrack ftp module
468
# load conntrack ftp module
466
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
469
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
467
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
470
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
468
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
471
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
469
} # End of network ()
472
} # End of network ()
470
 
473
 
471
##################################################################
474
##################################################################
472
##			Fonction gestion			##
475
##			Fonction gestion			##
473
## - installation du centre de gestion				##
476
## - installation du centre de gestion				##
474
## - configuration du serveur web (Apache)			##
477
## - configuration du serveur web (Apache)			##
475
## - définition du 1er comptes de gestion 			##
478
## - définition du 1er comptes de gestion 			##
476
## - sécurisation des accès					##
479
## - sécurisation des accès					##
477
##################################################################
480
##################################################################
478
gestion()
481
gestion()
479
{
482
{
480
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
483
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
481
	mkdir $DIR_WEB
484
	mkdir $DIR_WEB
482
# Copie et configuration des fichiers du centre de gestion
485
# Copie et configuration des fichiers du centre de gestion
483
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
486
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
484
	echo "$VERSION du $DATE" > $DIR_WEB/VERSION
487
	echo "$VERSION du $DATE" > $DIR_WEB/VERSION
485
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
488
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
486
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
489
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
487
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
490
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
488
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
491
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
489
	$SED "s?\$hostname =.*?\$hostname = \"$HOSTNAME\";?g" $DIR_WEB/index.php
492
	$SED "s?\$hostname =.*?\$hostname = \"$HOSTNAME\";?g" $DIR_WEB/index.php
490
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
493
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
491
	chown -R apache:apache $DIR_WEB/*
494
	chown -R apache:apache $DIR_WEB/*
492
	for i in system_backup base logs/firewall logs/httpd logs/squid logs/security;
495
	for i in system_backup base logs/firewall logs/httpd logs/squid logs/security;
493
	do
496
	do
494
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
497
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
495
	done
498
	done
496
	chown -R root:apache $DIR_SAVE
499
	chown -R root:apache $DIR_SAVE
497
# Configuration et sécurisation php
500
# Configuration et sécurisation php
498
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
501
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
499
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
502
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
500
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
503
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
501
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
504
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
502
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
505
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
503
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
506
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
504
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
507
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
505
# Configuration et sécurisation Apache
508
# Configuration et sécurisation Apache
506
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
509
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
507
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
510
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
508
	$SED "s?^#ServerName.*?ServerName $HOSTNAME?g" /etc/httpd/conf/httpd.conf
511
	$SED "s?^#ServerName.*?ServerName $HOSTNAME?g" /etc/httpd/conf/httpd.conf
509
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
512
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
510
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
513
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
511
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
514
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
512
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
515
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
513
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
516
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
514
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
517
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
515
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
518
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
516
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
519
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
517
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
520
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
518
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
521
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
519
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
522
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
520
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
523
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
521
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
524
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
522
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
525
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
523
	cat <<EOF > /var/www/error/include/bottom.html
526
	cat <<EOF > /var/www/error/include/bottom.html
524
</body>
527
</body>
525
</html>
528
</html>
526
EOF
529
EOF
527
# Définition du premier compte lié au profil 'admin'
530
# Définition du premier compte lié au profil 'admin'
528
	header_install
531
	header_install
529
	if [ "$mode" = "install" ]
532
	if [ "$mode" = "install" ]
530
	then
533
	then
531
		admin_portal=!
534
		admin_portal=!
532
		PTN='^[a-zA-Z0-9-]*$'
535
		PTN='^[a-zA-Z0-9-]*$'
533
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
536
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
534
                	do
537
                	do
535
			header_install
538
			header_install
536
			if [ $Lang == "fr" ]
539
			if [ $Lang == "fr" ]
537
			then 
540
			then 
538
				echo ""
541
				echo ""
539
				echo "Définissez un premier compte d'administration du portail :"
542
				echo "Définissez un premier compte d'administration du portail :"
540
				echo
543
				echo
541
				echo -n "Nom : "
544
				echo -n "Nom : "
542
			else
545
			else
543
				echo ""
546
				echo ""
544
				echo "Define the first account allow to administrate the portal :"
547
				echo "Define the first account allow to administrate the portal :"
545
				echo
548
				echo
546
				echo -n "Account : "
549
				echo -n "Account : "
547
			fi
550
			fi
548
			read admin_portal
551
			read admin_portal
549
			if [ "$admin_portal" == "" ]
552
			if [ "$admin_portal" == "" ]
550
				then
553
				then
551
				admin_portal=!
554
				admin_portal=!
552
			fi
555
			fi
553
			done
556
			done
554
# Création du fichier de clés de ce compte dans le profil "admin"
557
# Création du fichier de clés de ce compte dans le profil "admin"
555
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
558
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
556
		mkdir -p $DIR_DEST_ETC/digest
559
		mkdir -p $DIR_DEST_ETC/digest
557
		chmod 755 $DIR_DEST_ETC/digest
560
		chmod 755 $DIR_DEST_ETC/digest
558
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
561
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
559
			do
562
			do
560
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
563
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
561
			done
564
			done
562
		$DIR_DEST_SBIN/alcasar-profil.sh --list
565
		$DIR_DEST_SBIN/alcasar-profil.sh --list
563
	else   # mise à jour des versions < 2.1
566
	else   # mise à jour des versions < 2.1
564
		if ([ $MAJ_RUNNING_VERSION -lt 2 ] || ([ $MAJ_RUNNING_VERSION -eq 2 ] && [ $MIN_RUNNING_VERSION -lt 1 ]))
567
		if ([ $MAJ_RUNNING_VERSION -lt 2 ] || ([ $MAJ_RUNNING_VERSION -eq 2 ] && [ $MIN_RUNNING_VERSION -lt 1 ]))
565
			then
568
			then
566
			if [ $Lang == "fr" ]
569
			if [ $Lang == "fr" ]
567
			then 
570
			then 
568
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
571
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
569
				echo
572
				echo
570
				echo -n "Nom : "
573
				echo -n "Nom : "
571
			else
574
			else
572
				echo "This update need to redefine the first admin account"
575
				echo "This update need to redefine the first admin account"
573
				echo
576
				echo
574
				echo -n "Account : "
577
				echo -n "Account : "
575
			fi
578
			fi
576
			read admin_portal
579
			read admin_portal
577
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
580
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
578
			mkdir -p $DIR_DEST_ETC/digest
581
			mkdir -p $DIR_DEST_ETC/digest
579
			chmod 755 $DIR_DEST_ETC/digest
582
			chmod 755 $DIR_DEST_ETC/digest
580
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
583
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
581
			do
584
			do
582
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
585
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
583
			done
586
			done
584
			$DIR_DEST_SBIN/alcasar-profil.sh --list
587
			$DIR_DEST_SBIN/alcasar-profil.sh --list
585
		fi
588
		fi
586
	fi
589
	fi
587
# synchronisation horaire
590
# synchronisation horaire
588
	ntpd -q -g &
591
	ntpd -q -g &
589
# Sécurisation du centre
592
# Sécurisation du centre
590
	rm -f /etc/httpd/conf/webapps.d/*
593
	rm -f /etc/httpd/conf/webapps.d/*
591
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
594
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
592
<Directory $DIR_ACC>
595
<Directory $DIR_ACC>
593
	SSLRequireSSL
596
	SSLRequireSSL
594
	AllowOverride None
597
	AllowOverride None
595
	Order deny,allow
598
	Order deny,allow
596
	Deny from all
599
	Deny from all
597
	Allow from 127.0.0.1
600
	Allow from 127.0.0.1
598
	Allow from $PRIVATE_NETWORK_MASK
601
	Allow from $PRIVATE_NETWORK_MASK
599
	require valid-user
602
	require valid-user
600
	AuthType digest
603
	AuthType digest
601
	AuthName $HOSTNAME
604
	AuthName $HOSTNAME
602
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
605
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
603
	AuthUserFile $DIR_DEST_ETC/digest/key_all
606
	AuthUserFile $DIR_DEST_ETC/digest/key_all
604
	ErrorDocument 404 https://$HOSTNAME/
607
	ErrorDocument 404 https://$HOSTNAME/
605
</Directory>
608
</Directory>
606
<Directory $DIR_ACC/admin>
609
<Directory $DIR_ACC/admin>
607
	SSLRequireSSL
610
	SSLRequireSSL
608
	AllowOverride None
611
	AllowOverride None
609
	Order deny,allow
612
	Order deny,allow
610
	Deny from all
613
	Deny from all
611
	Allow from 127.0.0.1
614
	Allow from 127.0.0.1
612
	Allow from $PRIVATE_NETWORK_MASK
615
	Allow from $PRIVATE_NETWORK_MASK
613
	require valid-user
616
	require valid-user
614
	AuthType digest
617
	AuthType digest
615
	AuthName $HOSTNAME
618
	AuthName $HOSTNAME
616
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
619
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
617
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
620
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
618
	ErrorDocument 404 https://$HOSTNAME/
621
	ErrorDocument 404 https://$HOSTNAME/
619
</Directory>
622
</Directory>
620
<Directory $DIR_ACC/manager>
623
<Directory $DIR_ACC/manager>
621
	SSLRequireSSL
624
	SSLRequireSSL
622
	AllowOverride None
625
	AllowOverride None
623
	Order deny,allow
626
	Order deny,allow
624
	Deny from all
627
	Deny from all
625
	Allow from 127.0.0.1
628
	Allow from 127.0.0.1
626
	Allow from $PRIVATE_NETWORK_MASK
629
	Allow from $PRIVATE_NETWORK_MASK
627
	require valid-user
630
	require valid-user
628
	AuthType digest
631
	AuthType digest
629
	AuthName $HOSTNAME
632
	AuthName $HOSTNAME
630
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
633
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
631
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
634
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
632
	ErrorDocument 404 https://$HOSTNAME/
635
	ErrorDocument 404 https://$HOSTNAME/
633
</Directory>
636
</Directory>
634
<Directory $DIR_ACC/backup>
637
<Directory $DIR_ACC/backup>
635
	SSLRequireSSL
638
	SSLRequireSSL
636
	AllowOverride None
639
	AllowOverride None
637
	Order deny,allow
640
	Order deny,allow
638
	Deny from all
641
	Deny from all
639
	Allow from 127.0.0.1
642
	Allow from 127.0.0.1
640
	Allow from $PRIVATE_NETWORK_MASK
643
	Allow from $PRIVATE_NETWORK_MASK
641
	require valid-user
644
	require valid-user
642
	AuthType digest
645
	AuthType digest
643
	AuthName $HOSTNAME
646
	AuthName $HOSTNAME
644
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
647
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
645
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
648
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
646
	ErrorDocument 404 https://$HOSTNAME/
649
	ErrorDocument 404 https://$HOSTNAME/
647
</Directory>
650
</Directory>
648
Alias /save/ "$DIR_SAVE/"
651
Alias /save/ "$DIR_SAVE/"
649
<Directory $DIR_SAVE>
652
<Directory $DIR_SAVE>
650
	SSLRequireSSL
653
	SSLRequireSSL
651
	Options Indexes
654
	Options Indexes
652
	Order deny,allow
655
	Order deny,allow
653
	Deny from all
656
	Deny from all
654
	Allow from 127.0.0.1
657
	Allow from 127.0.0.1
655
	Allow from $PRIVATE_NETWORK_MASK
658
	Allow from $PRIVATE_NETWORK_MASK
656
	require valid-user
659
	require valid-user
657
	AuthType digest
660
	AuthType digest
658
	AuthName $HOSTNAME
661
	AuthName $HOSTNAME
659
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
662
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
660
	ErrorDocument 404 https://$HOSTNAME/
663
	ErrorDocument 404 https://$HOSTNAME/
661
</Directory>
664
</Directory>
662
EOF
665
EOF
663
} # End of gestion ()
666
} # End of gestion ()
664
 
667
 
665
##########################################################################################
668
##########################################################################################
666
##				Fonction AC()						##
669
##				Fonction AC()						##
667
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
670
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
668
##########################################################################################
671
##########################################################################################
669
AC ()
672
AC ()
670
{
673
{
671
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
674
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
672
	$DIR_DEST_BIN/alcasar-CA.sh
675
	$DIR_DEST_BIN/alcasar-CA.sh
673
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
676
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
674
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
677
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
675
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
678
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
676
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
679
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
677
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
680
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
678
	chown -R root:apache /etc/pki
681
	chown -R root:apache /etc/pki
679
	chmod -R 750 /etc/pki
682
	chmod -R 750 /etc/pki
680
} # End AC ()
683
} # End AC ()
681
 
684
 
682
##########################################################################################
685
##########################################################################################
683
##			Fonction init_db()						##
686
##			Fonction init_db()						##
684
## - Initialisation de la base Mysql							##
687
## - Initialisation de la base Mysql							##
685
## - Affectation du mot de passe de l'administrateur (root)				##
688
## - Affectation du mot de passe de l'administrateur (root)				##
686
## - Suppression des bases et des utilisateurs superflus				##
689
## - Suppression des bases et des utilisateurs superflus				##
687
## - Création de la base 'radius'							##
690
## - Création de la base 'radius'							##
688
## - Installation du schéma de cette base						##
691
## - Installation du schéma de cette base						##
689
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
692
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
690
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
693
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
691
##########################################################################################
694
##########################################################################################
692
init_db ()
695
init_db ()
693
{
696
{
694
	mkdir -p /var/lib/mysql/.tmp
697
	mkdir -p /var/lib/mysql/.tmp
695
	chown mysql:mysql /var/lib/mysql/.tmp
698
	chown mysql:mysql /var/lib/mysql/.tmp
696
	[ -e /etc/my.cnf.rpmnew ] && mv /etc/my.cnf.rpmnew /etc/my.cnf		# prend en compte les migrations de MySQL
699
	[ -e /etc/my.cnf.rpmnew ] && mv /etc/my.cnf.rpmnew /etc/my.cnf		# prend en compte les migrations de MySQL
697
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
700
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
698
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
701
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
699
	/etc/init.d/mysqld start
702
	/etc/init.d/mysqld start
700
	sleep 4
703
	sleep 4
701
	mysqladmin -u root password $mysqlpwd
704
	mysqladmin -u root password $mysqlpwd
702
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
705
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
703
# Delete exemple databases if exist
706
# Delete exemple databases if exist
704
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;CONNECT mysql;DELETE from user where user='';FLUSH PRIVILEGES;" 
707
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;CONNECT mysql;DELETE from user where user='';FLUSH PRIVILEGES;" 
705
# Create 'radius' database
708
# Create 'radius' database
706
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
709
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
707
# Add an empty radius database structure
710
# Add an empty radius database structure
708
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
711
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
709
# modify the start script in order to close accounting connexion when the system is comming down or up
712
# modify the start script in order to close accounting connexion when the system is comming down or up
710
	[ -e /etc/init.d/mysqld.default ] || cp /etc/init.d/mysqld /etc/init.d/mysqld.default
713
	[ -e /etc/init.d/mysqld.default ] || cp /etc/init.d/mysqld /etc/init.d/mysqld.default
711
	$SED "/wait_for_pid created/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
714
	$SED "/wait_for_pid created/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
712
	$SED "/'stop')/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
715
	$SED "/'stop')/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
713
} # End init_db ()
716
} # End init_db ()
714
 
717
 
715
##########################################################################
718
##########################################################################
716
##			Fonction param_radius				##
719
##			Fonction param_radius				##
717
## - Paramètrage des fichiers de configuration FreeRadius		##
720
## - Paramètrage des fichiers de configuration FreeRadius		##
718
## - Affectation du secret partagé entre coova-chilli et freeradius	##
721
## - Affectation du secret partagé entre coova-chilli et freeradius	##
719
## - Modification de fichier de conf pour l'accès à Mysql		##
722
## - Modification de fichier de conf pour l'accès à Mysql		##
720
##########################################################################
723
##########################################################################
721
param_radius ()
724
param_radius ()
722
{
725
{
723
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
726
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
724
	chown -R radius:radius /etc/raddb
727
	chown -R radius:radius /etc/raddb
725
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
728
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
726
# paramètrage radius.conf
729
# paramètrage radius.conf
727
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
730
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
728
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
731
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
729
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
732
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
730
# suppression de la fonction proxy
733
# suppression de la fonction proxy
731
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
734
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
732
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
735
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
733
# suppression du module EAP
736
# suppression du module EAP
734
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
737
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
735
# écoute sur loopback uniquement (à modifier plus tard pour l'EAP)
738
# écoute sur loopback uniquement (à modifier plus tard pour l'EAP)
736
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
739
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
737
# prise en compte du module SQL et des compteurs SQL
740
# prise en compte du module SQL et des compteurs SQL
738
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
741
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
739
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
742
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
740
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
743
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
741
# purge du répertoire des serveurs virtuels et copie du fichier de configuration d'Alcasar
744
# purge du répertoire des serveurs virtuels et copie du fichier de configuration d'Alcasar
742
	rm -f /etc/raddb/sites-enabled/*
745
	rm -f /etc/raddb/sites-enabled/*
743
       	cp $DIR_CONF/alcasar-radius /etc/raddb/sites-available/alcasar
746
       	cp $DIR_CONF/alcasar-radius /etc/raddb/sites-available/alcasar
744
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
747
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
745
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
748
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
746
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
749
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
747
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
750
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
748
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
751
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
749
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
752
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
750
# configuration du fichier client.conf (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
753
# configuration du fichier client.conf (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
751
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
754
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
752
	cat << EOF > /etc/raddb/clients.conf
755
	cat << EOF > /etc/raddb/clients.conf
753
client 127.0.0.1 {
756
client 127.0.0.1 {
754
	secret = $secretradius
757
	secret = $secretradius
755
	shortname = localhost
758
	shortname = localhost
756
}
759
}
757
EOF
760
EOF
758
# modif sql.conf
761
# modif sql.conf
759
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
762
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
760
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
763
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
761
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
764
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
762
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
765
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
763
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
766
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
764
# modif dialup.conf
767
# modif dialup.conf
765
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
768
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
766
	cp -f $DIR_CONF/dialup.conf /etc/raddb/sql/mysql/dialup.conf
769
	cp -f $DIR_CONF/dialup.conf /etc/raddb/sql/mysql/dialup.conf
767
} # End param_radius ()
770
} # End param_radius ()
768
 
771
 
769
##########################################################################
772
##########################################################################
770
##			Fonction param_web_radius			##
773
##			Fonction param_web_radius			##
771
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
774
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
772
## - Création du lien vers la page de changement de mot de passe        ##
775
## - Création du lien vers la page de changement de mot de passe        ##
773
##########################################################################
776
##########################################################################
774
param_web_radius ()
777
param_web_radius ()
775
{
778
{
776
# copie de l'interface d'origine dans la structure Alcasar
779
# copie de l'interface d'origine dans la structure Alcasar
777
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
780
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
778
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
781
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
779
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
782
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
780
# copie des fichiers modifiés
783
# copie des fichiers modifiés
781
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
784
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
782
	chown -R apache:apache $DIR_ACC/manager/
785
	chown -R apache:apache $DIR_ACC/manager/
783
# Modification des fichiers de configuration
786
# Modification des fichiers de configuration
784
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
787
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
785
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
788
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
786
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
789
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
787
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
790
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
788
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
791
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
789
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
792
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
790
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
793
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
791
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
794
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
792
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
795
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
793
	$SED "s?^general_charset.*?general_charset: utf8?g" /etc/freeradius-web/admin.conf
796
	$SED "s?^general_charset.*?general_charset: utf8?g" /etc/freeradius-web/admin.conf
794
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
797
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
795
	cp -f $DIR_CONF/freeradiusweb-config.php /etc/freeradius-web/config.php
798
	cp -f $DIR_CONF/freeradiusweb-config.php /etc/freeradius-web/config.php
796
	cat <<EOF > /etc/freeradius-web/naslist.conf
799
	cat <<EOF > /etc/freeradius-web/naslist.conf
797
nas1_name: alcasar-$ORGANISME
800
nas1_name: alcasar-$ORGANISME
798
nas1_model: Portail captif
801
nas1_model: Portail captif
799
nas1_ip: $PRIVATE_IP
802
nas1_ip: $PRIVATE_IP
800
nas1_port_num: 0
803
nas1_port_num: 0
801
nas1_community: public
804
nas1_community: public
802
EOF
805
EOF
803
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
806
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
804
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
807
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
805
	cp -f $DIR_CONF/user_edit.attrs /etc/freeradius-web/user_edit.attrs
808
	cp -f $DIR_CONF/user_edit.attrs /etc/freeradius-web/user_edit.attrs
806
# Ajout du mappage des attributs chillispot
809
# Ajout du mappage des attributs chillispot
807
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
810
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
808
	cp -f $DIR_CONF/sql.attrmap /etc/freeradius-web/sql.attrmap
811
	cp -f $DIR_CONF/sql.attrmap /etc/freeradius-web/sql.attrmap
809
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
812
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
810
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/user_edit.attrs.default
813
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/user_edit.attrs.default
811
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
814
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
812
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
815
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
813
	chown -R apache:apache /etc/freeradius-web
816
	chown -R apache:apache /etc/freeradius-web
814
# Ajout de l'alias vers la page de "changement de mot de passe usager"
817
# Ajout de l'alias vers la page de "changement de mot de passe usager"
815
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
818
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
816
<Directory $DIR_WEB/pass>
819
<Directory $DIR_WEB/pass>
817
	SSLRequireSSL
820
	SSLRequireSSL
818
	AllowOverride None
821
	AllowOverride None
819
	Order deny,allow
822
	Order deny,allow
820
	Deny from all
823
	Deny from all
821
	Allow from 127.0.0.1
824
	Allow from 127.0.0.1
822
	Allow from $PRIVATE_NETWORK_MASK
825
	Allow from $PRIVATE_NETWORK_MASK
823
	ErrorDocument 404 https://$HOSTNAME
826
	ErrorDocument 404 https://$HOSTNAME
824
</Directory>
827
</Directory>
825
EOF
828
EOF
826
} # End of param_web_radius ()
829
} # End of param_web_radius ()
827
 
830
 
828
##################################################################################
831
##################################################################################
829
##			Fonction param_chilli					##
832
##			Fonction param_chilli					##
830
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
833
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
831
## - Paramètrage de la page d'authentification (intercept.php)			##
834
## - Paramètrage de la page d'authentification (intercept.php)			##
832
##################################################################################
835
##################################################################################
833
param_chilli ()
836
param_chilli ()
834
{
837
{
835
# init file creation
838
# init file creation
836
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
839
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
837
	cat <<EOF > /etc/init.d/chilli
840
	cat <<EOF > /etc/init.d/chilli
838
#!/bin/sh
841
#!/bin/sh
839
#
842
#
840
# chilli CoovaChilli init
843
# chilli CoovaChilli init
841
#
844
#
842
# chkconfig: 2345 65 35
845
# chkconfig: 2345 65 35
843
# description: CoovaChilli
846
# description: CoovaChilli
844
### BEGIN INIT INFO
847
### BEGIN INIT INFO
845
# Provides:       chilli
848
# Provides:       chilli
846
# Required-Start: network 
849
# Required-Start: network 
847
# Should-Start: 
850
# Should-Start: 
848
# Required-Stop:  network
851
# Required-Stop:  network
849
# Should-Stop: 
852
# Should-Stop: 
850
# Default-Start:  2 3 5
853
# Default-Start:  2 3 5
851
# Default-Stop:
854
# Default-Stop:
852
# Description:    CoovaChilli access controller
855
# Description:    CoovaChilli access controller
853
### END INIT INFO
856
### END INIT INFO
854
 
857
 
855
[ -f /usr/sbin/chilli ] || exit 0
858
[ -f /usr/sbin/chilli ] || exit 0
856
. /etc/init.d/functions
859
. /etc/init.d/functions
857
CONFIG=/etc/chilli.conf
860
CONFIG=/etc/chilli.conf
858
pidfile=/var/run/chilli.pid
861
pidfile=/var/run/chilli.pid
859
[ -f \$CONFIG ] || {
862
[ -f \$CONFIG ] || {
860
    echo "\$CONFIG Not found"
863
    echo "\$CONFIG Not found"
861
    exit 0
864
    exit 0
862
}
865
}
863
RETVAL=0
866
RETVAL=0
864
prog="chilli"
867
prog="chilli"
865
case \$1 in
868
case \$1 in
866
    start)
869
    start)
867
	if [ -f \$pidfile ] ; then 
870
	if [ -f \$pidfile ] ; then 
868
		gprintf "chilli is already running"
871
		gprintf "chilli is already running"
869
	else
872
	else
870
        	gprintf "Starting \$prog: "
873
        	gprintf "Starting \$prog: "
871
		rm -f /var/run/chilli* # cleaning
874
		rm -f /var/run/chilli* # cleaning
872
        	/sbin/modprobe tun >/dev/null 2>&1
875
        	/sbin/modprobe tun >/dev/null 2>&1
873
        	echo 1 > /proc/sys/net/ipv4/ip_forward
876
        	echo 1 > /proc/sys/net/ipv4/ip_forward
874
		[ -e /dev/net/tun ] || {
877
		[ -e /dev/net/tun ] || {
875
	    	(cd /dev; 
878
	    	(cd /dev; 
876
			mkdir net; 
879
			mkdir net; 
877
			cd net; 
880
			cd net; 
878
			mknod tun c 10 200)
881
			mknod tun c 10 200)
879
		}
882
		}
880
		ifconfig eth1 0.0.0.0
883
		ifconfig eth1 0.0.0.0
881
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
884
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
882
        	RETVAL=$?
885
        	RETVAL=$?
883
	fi
886
	fi
884
	;;
887
	;;
885
 
888
 
886
    reload)
889
    reload)
887
	killall -HUP chilli
890
	killall -HUP chilli
888
	;;
891
	;;
889
 
892
 
890
    restart)
893
    restart)
891
	\$0 stop
894
	\$0 stop
892
        sleep 2
895
        sleep 2
893
	\$0 start
896
	\$0 start
894
	;;
897
	;;
895
    
898
    
896
    status)
899
    status)
897
        status chilli
900
        status chilli
898
        RETVAL=0
901
        RETVAL=0
899
        ;;
902
        ;;
900
 
903
 
901
    stop)
904
    stop)
902
	if [ -f \$pidfile ] ; then  
905
	if [ -f \$pidfile ] ; then  
903
        	gprintf "Shutting down \$prog: "
906
        	gprintf "Shutting down \$prog: "
904
		killproc /usr/sbin/chilli
907
		killproc /usr/sbin/chilli
905
		RETVAL=\$?
908
		RETVAL=\$?
906
		[ \$RETVAL = 0 ] && rm -f $pidfile
909
		[ \$RETVAL = 0 ] && rm -f $pidfile
907
	else	
910
	else	
908
        	gprintf "chilli is not running"
911
        	gprintf "chilli is not running"
909
	fi
912
	fi
910
	;;
913
	;;
911
    
914
    
912
    *)
915
    *)
913
        echo "Usage: \$0 {start|stop|restart|reload|status}"
916
        echo "Usage: \$0 {start|stop|restart|reload|status}"
914
        exit 1
917
        exit 1
915
esac
918
esac
916
echo
919
echo
917
EOF
920
EOF
918
 
921
 
919
# conf file creation
922
# conf file creation
920
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
923
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
921
	cat <<EOF > /etc/chilli.conf
924
	cat <<EOF > /etc/chilli.conf
922
# coova config for ALCASAR
925
# coova config for ALCASAR
923
cmdsocket	/var/run/chilli.sock
926
cmdsocket	/var/run/chilli.sock
924
unixipc		chilli.eth1.ipc
927
unixipc		chilli.eth1.ipc
925
pidfile		/var/run/chilli.eth1.pid
928
pidfile		/var/run/chilli.eth1.pid
926
net		$PRIVATE_NETWORK_MASK
929
net		$PRIVATE_NETWORK_MASK
927
dhcpif		$INTIF
930
dhcpif		$INTIF
928
ethers		$DIR_DEST_ETC/alcasar-ethers
931
ethers		$DIR_DEST_ETC/alcasar-ethers
929
#nodynip
932
#nodynip
930
#statip
933
#statip
931
dynip		$PRIVATE_NETWORK_MASK
934
dynip		$PRIVATE_NETWORK_MASK
932
domain		localdomain
935
domain		localdomain
933
dns1		$PRIVATE_IP
936
dns1		$PRIVATE_IP
934
dns2		$PRIVATE_IP
937
dns2		$PRIVATE_IP
935
uamlisten	$PRIVATE_IP
938
uamlisten	$PRIVATE_IP
936
uamport		3990
939
uamport		3990
937
macauth
940
macauth
938
macpasswd	password
941
macpasswd	password
939
locationname	$HOSTNAME
942
locationname	$HOSTNAME
940
radiusserver1	127.0.0.1
943
radiusserver1	127.0.0.1
941
radiusserver2	127.0.0.1
944
radiusserver2	127.0.0.1
942
radiussecret	$secretradius
945
radiussecret	$secretradius
943
radiusauthport	1812
946
radiusauthport	1812
944
radiusacctport	1813
947
radiusacctport	1813
945
uamserver	https://$HOSTNAME/intercept.php
948
uamserver	https://$HOSTNAME/intercept.php
946
radiusnasid	$HOSTNAME
949
radiusnasid	$HOSTNAME
947
uamsecret	$secretuam
950
uamsecret	$secretuam
948
uamallowed	alcasar
951
uamallowed	alcasar
949
coaport		3799
952
coaport		3799
950
include		$DIR_DEST_ETC/alcasar-uamallowed
953
include		$DIR_DEST_ETC/alcasar-uamallowed
951
include		$DIR_DEST_ETC/alcasar-uamdomain
954
include		$DIR_DEST_ETC/alcasar-uamdomain
952
EOF
955
EOF
953
# création du fichier d'allocation d'adresses IP statiques
956
# création du fichier d'allocation d'adresses IP statiques
954
	touch $DIR_DEST_ETC/alcasar-ethers
957
	touch $DIR_DEST_ETC/alcasar-ethers
955
# create files for trusted domains and urls
958
# create files for trusted domains and urls
956
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
959
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
957
	chown root:apache $DIR_DEST_ETC/alcasar-*
960
	chown root:apache $DIR_DEST_ETC/alcasar-*
958
	chmod 660 $DIR_DEST_ETC/alcasar-*
961
	chmod 660 $DIR_DEST_ETC/alcasar-*
959
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
962
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
960
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
963
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
961
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
964
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
962
# user 'chilli' creation (in order to run conup/off and up/down scripts
965
# user 'chilli' creation (in order to run conup/off and up/down scripts
963
	chilli_exist=`grep chilli /etc/passwd|wc -l`
966
	chilli_exist=`grep chilli /etc/passwd|wc -l`
964
	if [ "$chilli_exist" == "1" ]
967
	if [ "$chilli_exist" == "1" ]
965
	then
968
	then
966
	      userdel -r chilli 2>/dev/null
969
	      userdel -r chilli 2>/dev/null
967
	fi
970
	fi
968
	groupadd -f chilli
971
	groupadd -f chilli
969
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
972
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
970
}  # End of param_chilli ()
973
}  # End of param_chilli ()
971
 
974
 
972
##########################################################
975
##########################################################
973
##			Fonction param_squid		##
976
##			Fonction param_squid		##
974
## - Paramètrage du proxy 'squid' en mode 'cache'	##
977
## - Paramètrage du proxy 'squid' en mode 'cache'	##
975
## - Initialisation de la base de données  		##
978
## - Initialisation de la base de données  		##
976
##########################################################
979
##########################################################
977
param_squid ()
980
param_squid ()
978
{
981
{
979
# paramètrage de Squid (connecté en série derrière Dansguardian)
982
# paramètrage de Squid (connecté en série derrière Dansguardian)
980
	[ -e /etc/squid/squid.conf.default  ] || cp /etc/squid/squid.conf /etc/squid/squid.conf.default
983
	[ -e /etc/squid/squid.conf.default  ] || cp /etc/squid/squid.conf /etc/squid/squid.conf.default
981
# suppression des références 'localnet', 'icp', 'htcp' et 'always_direct'
984
# suppression des références 'localnet', 'icp', 'htcp' et 'always_direct'
982
	$SED "/^acl localnet/d" /etc/squid/squid.conf
985
	$SED "/^acl localnet/d" /etc/squid/squid.conf
983
	$SED "/^icp_access allow localnet/d" /etc/squid/squid.conf
986
	$SED "/^icp_access allow localnet/d" /etc/squid/squid.conf
984
	$SED "/^icp_port 3130/d" /etc/squid/squid.conf
987
	$SED "/^icp_port 3130/d" /etc/squid/squid.conf
985
	$SED "/^http_access allow localnet/d" /etc/squid/squid.conf
988
	$SED "/^http_access allow localnet/d" /etc/squid/squid.conf
986
	$SED "/^htcp_access allow localnet/d" /etc/squid/squid.conf
989
	$SED "/^htcp_access allow localnet/d" /etc/squid/squid.conf
987
	$SED "/^always_direct allow localnet/d" /etc/squid/squid.conf
990
	$SED "/^always_direct allow localnet/d" /etc/squid/squid.conf
988
# mode 'proxy transparent local'
991
# mode 'proxy transparent local'
989
	$SED "s?^http_port.*?http_port 127.0.0.1:3128 transparent?g" /etc/squid/squid.conf
992
	$SED "s?^http_port.*?http_port 127.0.0.1:3128 transparent?g" /etc/squid/squid.conf
990
# Configuration du cache local
993
# Configuration du cache local
991
	$SED "s?^#cache_dir.*?cache_dir ufs \/var\/spool\/squid 256 16 256?g" /etc/squid/squid.conf
994
	$SED "s?^#cache_dir.*?cache_dir ufs \/var\/spool\/squid 256 16 256?g" /etc/squid/squid.conf
992
# emplacement et formatage standard des logs
995
# emplacement et formatage standard des logs
993
	echo '#logformat common %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st %Ss:%Sh' >> /etc/squid/squid.conf
996
	echo '#logformat common %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st %Ss:%Sh' >> /etc/squid/squid.conf
994
	echo '#logformat combined %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st "%{Referer}>h" "%{User-Agent}>h" %Ss:%Sh' >> /etc/squid/squid.conf
997
	echo '#logformat combined %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st "%{Referer}>h" "%{User-Agent}>h" %Ss:%Sh' >> /etc/squid/squid.conf
995
        echo "access_log /var/log/squid/access.log" >> /etc/squid/squid.conf
998
        echo "access_log /var/log/squid/access.log" >> /etc/squid/squid.conf
996
# compatibilité des logs avec awstats
999
# compatibilité des logs avec awstats
997
	echo "emulate_httpd_log on" >> /etc/squid/squid.conf
1000
	echo "emulate_httpd_log on" >> /etc/squid/squid.conf
998
	echo "half_closed_clients off" >> /etc/squid/squid.conf
1001
	echo "half_closed_clients off" >> /etc/squid/squid.conf
999
	echo "server_persistent_connections off" >> /etc/squid/squid.conf
1002
	echo "server_persistent_connections off" >> /etc/squid/squid.conf
1000
	echo "client_persistent_connections on" >> /etc/squid/squid.conf
1003
	echo "client_persistent_connections on" >> /etc/squid/squid.conf
1001
	echo "client_lifetime 1440 minutes" >> /etc/squid/squid.conf
1004
	echo "client_lifetime 1440 minutes" >> /etc/squid/squid.conf
1002
	echo "request_timeout 5 minutes" >> /etc/squid/squid.conf
1005
	echo "request_timeout 5 minutes" >> /etc/squid/squid.conf
1003
	echo "persistent_request_timeout 2 minutes" >> /etc/squid/squid.conf
1006
	echo "persistent_request_timeout 2 minutes" >> /etc/squid/squid.conf
1004
	echo "cache_mem 256 MB" >> /etc/squid/squid.conf
1007
	echo "cache_mem 256 MB" >> /etc/squid/squid.conf
1005
	echo "maximum_object_size_in_memory 4096 KB" >> /etc/squid/squid.conf
1008
	echo "maximum_object_size_in_memory 4096 KB" >> /etc/squid/squid.conf
1006
	echo "maximum_object_size     4096 KB" >> /etc/squid/squid.conf
1009
	echo "maximum_object_size     4096 KB" >> /etc/squid/squid.conf
1007
# anonymisation of squid version
1010
# anonymisation of squid version
1008
	echo "via off" >> /etc/squid/squid.conf
1011
	echo "via off" >> /etc/squid/squid.conf
1009
# remove the 'X_forwarded' http option
1012
# remove the 'X_forwarded' http option
1010
	echo "forwarded_for delete" >> /etc/squid/squid.conf
1013
	echo "forwarded_for delete" >> /etc/squid/squid.conf
1011
# linked squid output in HAVP input
1014
# linked squid output in HAVP input
1012
	echo "cache_peer 127.0.0.1 parent 8090 0 no-query default" >> /etc/squid/squid.conf
1015
	echo "cache_peer 127.0.0.1 parent 8090 0 no-query default" >> /etc/squid/squid.conf
1013
	echo "never_direct allow all" >> /etc/squid/squid.conf
1016
	echo "never_direct allow all" >> /etc/squid/squid.conf
1014
# avoid error messages on network interfaces state changes
1017
# avoid error messages on network interfaces state changes
1015
	$SED "s?^SQUID_AUTO_RELOAD.*?SQUID_AUTO_RELOAD=no?g" /etc/sysconfig/squid
1018
	$SED "s?^SQUID_AUTO_RELOAD.*?SQUID_AUTO_RELOAD=no?g" /etc/sysconfig/squid
1016
# reduce squid shutdown time (100 to 50)
1019
# reduce squid shutdown time (100 to 50)
1017
	$SED "s?^SQUID_SHUTDOWN_TIMEOUT.*?SQUID_SHUTDOWN_TIMEOUT=50?g" /etc/sysconfig/squid
1020
	$SED "s?^SQUID_SHUTDOWN_TIMEOUT.*?SQUID_SHUTDOWN_TIMEOUT=50?g" /etc/sysconfig/squid
1018
 
1021
 
1019
# Squid cache init
1022
# Squid cache init
1020
	/usr/sbin/squid -z
1023
	/usr/sbin/squid -z
1021
}  # End of param_squid ()
1024
}  # End of param_squid ()
1022
	
1025
	
1023
##################################################################
1026
##################################################################
1024
##		Fonction param_dansguardian			##
1027
##		Fonction param_dansguardian			##
1025
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1028
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1026
##################################################################
1029
##################################################################
1027
param_dansguardian ()
1030
param_dansguardian ()
1028
{
1031
{
1029
	mkdir /var/dansguardian
1032
	mkdir /var/dansguardian
1030
	chown dansguardian /var/dansguardian
1033
	chown dansguardian /var/dansguardian
1031
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1034
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1032
# Le filtrage est désactivé par défaut 
1035
# Le filtrage est désactivé par défaut 
1033
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1036
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1034
# la page d'interception est en français
1037
# la page d'interception est en français
1035
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1038
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1036
# on limite l'écoute de Dansguardian côté LAN
1039
# on limite l'écoute de Dansguardian côté LAN
1037
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1040
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1038
# on chaîne Dansguardian au proxy cache SQUID
1041
# on chaîne Dansguardian au proxy cache SQUID
1039
	$SED "s?^proxyport.*?proxyport = 3128?g" $DIR_DG/dansguardian.conf
1042
	$SED "s?^proxyport.*?proxyport = 3128?g" $DIR_DG/dansguardian.conf
1040
# on remplace la page d'interception (template)
1043
# on remplace la page d'interception (template)
1041
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1044
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1042
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1045
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1043
# on ne loggue que les deny (pour le reste, on a squid)
1046
# on ne loggue que les deny (pour le reste, on a squid)
1044
	$SED "s?^loglevel =.*?loglevel = 1?g" $DIR_DG/dansguardian.conf
1047
	$SED "s?^loglevel =.*?loglevel = 1?g" $DIR_DG/dansguardian.conf
1045
# lauch of 10 daemons (20 in largest server)
1048
# lauch of 10 daemons (20 in largest server)
1046
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1049
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1047
# on désactive par défaut le controle de contenu des pages html
1050
# on désactive par défaut le controle de contenu des pages html
1048
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1051
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1049
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1052
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1050
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1053
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1051
# on désactive par défaut le contrôle d'URL par expressions régulières
1054
# on désactive par défaut le contrôle d'URL par expressions régulières
1052
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1055
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1053
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1056
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1054
# on désactive par défaut le contrôle de téléchargement de fichiers
1057
# on désactive par défaut le contrôle de téléchargement de fichiers
1055
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1058
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1056
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1059
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1057
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1060
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1058
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1061
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1059
	touch $DIR_DG/lists/bannedextensionlist
1062
	touch $DIR_DG/lists/bannedextensionlist
1060
	touch $DIR_DG/lists/bannedmimetypelist
1063
	touch $DIR_DG/lists/bannedmimetypelist
1061
# 'Safesearch' regex actualisation
1064
# 'Safesearch' regex actualisation
1062
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1065
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1063
# empty LAN IP list that won't be WEB filtered
1066
# empty LAN IP list that won't be WEB filtered
1064
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1067
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1065
	touch $DIR_DG/lists/exceptioniplist
1068
	touch $DIR_DG/lists/exceptioniplist
1066
# Keep a copy of URL & domain filter configuration files
1069
# Keep a copy of URL & domain filter configuration files
1067
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1070
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1068
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1071
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1069
} # End of param_dansguardian ()
1072
} # End of param_dansguardian ()
1070
 
1073
 
1071
##################################################################
1074
##################################################################
1072
##			Fonction antivirus			##
1075
##			Fonction antivirus			##
1073
## - configuration havp + libclamav				##
1076
## - configuration havp + libclamav				##
1074
##################################################################
1077
##################################################################
1075
antivirus ()		
1078
antivirus ()		
1076
{
1079
{
1077
# création de l'usager 'havp'
1080
# création de l'usager 'havp'
1078
	havp_exist=`grep havp /etc/passwd|wc -l`
1081
	havp_exist=`grep havp /etc/passwd|wc -l`
1079
	if [ "$havp_exist" == "1" ]
1082
	if [ "$havp_exist" == "1" ]
1080
	then
1083
	then
1081
	      userdel -r havp 2>/dev/null
1084
	      userdel -r havp 2>/dev/null
1082
	      groupdel havp 2>/dev/null
1085
	      groupdel havp 2>/dev/null
1083
	fi
1086
	fi
1084
	groupadd -f havp
1087
	groupadd -f havp
1085
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1088
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1086
	mkdir -p /var/tmp/havp /var/log/havp
1089
	mkdir -p /var/tmp/havp /var/log/havp
1087
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1090
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1088
	$SED "/$HAVP_BIN -c $HAVP_CONFIG/i chown -R havp:havp \/var\/tmp\/havp" /etc/init.d/havp
1091
	$SED "/$HAVP_BIN -c $HAVP_CONFIG/i chown -R havp:havp \/var\/tmp\/havp" /etc/init.d/havp
1089
# configuration d'HAVP
1092
# configuration d'HAVP
1090
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1093
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1091
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1094
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1092
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1095
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1093
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1096
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1094
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1097
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1095
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1098
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1096
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1099
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1097
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1100
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1098
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1101
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1099
# remplacement du fichier d'initialisation
1102
# remplacement du fichier d'initialisation
1100
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1103
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1101
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1104
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1102
# on remplace la page d'interception (template)
1105
# on remplace la page d'interception (template)
1103
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1106
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1104
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1107
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1105
# automatisation de la mise à jour de la base antivirale (toutes les 2 heures)
1108
# automatisation de la mise à jour de la base antivirale (toutes les 2 heures)
1106
	$SED "s?^Checks.*?Checks 12?g" /etc/freshclam.conf
1109
	$SED "s?^Checks.*?Checks 12?g" /etc/freshclam.conf
1107
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1110
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1108
# Virus database update
1111
# Virus database update
1109
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1112
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1110
	[ -e /var/lib/clamav/main.cvd ] || /usr/bin/freshclam
1113
	[ -e /var/lib/clamav/main.cvd ] || /usr/bin/freshclam
1111
}
1114
}
1112
 
1115
 
1113
##################################################################################
1116
##################################################################################
1114
##			param_ulogd function					##
1117
##			param_ulogd function					##
1115
## - Ulog config for multi-log files 						##
1118
## - Ulog config for multi-log files 						##
1116
##################################################################################
1119
##################################################################################
1117
param_ulogd ()
1120
param_ulogd ()
1118
{
1121
{
1119
# Three instances of ulogd (three different logfiles)
1122
# Three instances of ulogd (three different logfiles)
1120
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1123
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1121
	nl=1
1124
	nl=1
1122
	for log_type in tracability ssh ext-access
1125
	for log_type in tracability ssh ext-access
1123
	do
1126
	do
1124
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1127
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1125
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1128
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1126
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1129
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1127
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1130
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1128
		cat << EOF >> /etc/ulogd-$log_type.conf
1131
		cat << EOF >> /etc/ulogd-$log_type.conf
1129
[LOGEMU]
1132
[LOGEMU]
1130
file="/var/log/firewall/$log_type.log"
1133
file="/var/log/firewall/$log_type.log"
1131
sync=1
1134
sync=1
1132
EOF
1135
EOF
1133
		nl=`expr $nl + 1`
1136
		nl=`expr $nl + 1`
1134
	done
1137
	done
1135
	chown -R root:apache /var/log/firewall
1138
	chown -R root:apache /var/log/firewall
1136
	chmod 750 /var/log/firewall
1139
	chmod 750 /var/log/firewall
1137
	chmod 640 /var/log/firewall/*
1140
	chmod 640 /var/log/firewall/*
1138
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1141
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1139
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1142
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1140
}  # End of param_ulogd ()
1143
}  # End of param_ulogd ()
1141
 
1144
 
1142
##################################################################################
1145
##################################################################################
1143
##				Fonction param_awstats				##
1146
##				Fonction param_awstats				##
1144
## - configuration de l'interface des logs de consultation WEB (AWSTAT)		##
1147
## - configuration de l'interface des logs de consultation WEB (AWSTAT)		##
1145
##################################################################################
1148
##################################################################################
1146
param_awstats()
1149
param_awstats()
1147
{
1150
{
1148
	cp -rf /usr/share/awstats/www/ $DIR_ACC/awstats/
1151
	cp -rf /usr/share/awstats/www/ $DIR_ACC/awstats/
1149
	chown -R apache:apache $DIR_ACC/awstats
1152
	chown -R apache:apache $DIR_ACC/awstats
1150
	cp /etc/awstats/awstats.conf /etc/awstats/awstats.conf.default
1153
	cp /etc/awstats/awstats.conf /etc/awstats/awstats.conf.default
1151
	$SED "s?^LogFile=.*?LogFile=\"/var/log/squid/access.log\"?g" /etc/awstats/awstats.conf
1154
	$SED "s?^LogFile=.*?LogFile=\"/var/log/squid/access.log\"?g" /etc/awstats/awstats.conf
1152
	$SED "s?^LogFormat=.*?LogFormat=4?g" /etc/awstats/awstats.conf
1155
	$SED "s?^LogFormat=.*?LogFormat=4?g" /etc/awstats/awstats.conf
1153
	$SED "s?^SiteDomain=.*?SiteDomain=\"$HOSTNAME\"?g" /etc/awstats/awstats.conf
1156
	$SED "s?^SiteDomain=.*?SiteDomain=\"$HOSTNAME\"?g" /etc/awstats/awstats.conf
1154
	$SED "s?^HostAliases=.*?HostAliases=\"$PRIVATE_IP\"?g" /etc/awstats/awstats.conf
1157
	$SED "s?^HostAliases=.*?HostAliases=\"$PRIVATE_IP\"?g" /etc/awstats/awstats.conf
1155
	$SED "s?^DNSLookup=.*?DNSLookup=0?g" /etc/awstats/awstats.conf
1158
	$SED "s?^DNSLookup=.*?DNSLookup=0?g" /etc/awstats/awstats.conf
1156
	$SED "s?^DirData=.*?DirData=\"/var/lib/awstats\"?g" /etc/awstats/awstats.conf
1159
	$SED "s?^DirData=.*?DirData=\"/var/lib/awstats\"?g" /etc/awstats/awstats.conf
1157
	$SED "s?^DirIcons=.*?DirIcons=\"/acc/awstats/icon\"?g" /etc/awstats/awstats.conf
1160
	$SED "s?^DirIcons=.*?DirIcons=\"/acc/awstats/icon\"?g" /etc/awstats/awstats.conf
1158
	$SED "s?^StyleSheet=.*?StyleSheet=\"/css/style.css\"?g" /etc/awstats/awstats.conf
1161
	$SED "s?^StyleSheet=.*?StyleSheet=\"/css/style.css\"?g" /etc/awstats/awstats.conf
1159
	$SED "s?^BuildReportFormat=.*?BuildReportFormat=xhtml?g" /etc/awstats/awstats.conf
1162
	$SED "s?^BuildReportFormat=.*?BuildReportFormat=xhtml?g" /etc/awstats/awstats.conf
1160
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1163
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1161
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1164
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1162
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1165
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1163
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1166
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1164
	$SED "s?^ShowMonthStats=.*?ShowMonthStats=VPHB?g" /etc/awstats/awstats.conf
1167
	$SED "s?^ShowMonthStats=.*?ShowMonthStats=VPHB?g" /etc/awstats/awstats.conf
1165
	$SED "s?^ShowDaysOfMonthStats=.*?ShowDaysOfMonthStats=PHB?g" /etc/awstats/awstats.conf
1168
	$SED "s?^ShowDaysOfMonthStats=.*?ShowDaysOfMonthStats=PHB?g" /etc/awstats/awstats.conf
1166
	$SED "s?^ShowDaysOfWeekStats=.*?ShowDaysOfWeekStats=PHB?g" /etc/awstats/awstats.conf
1169
	$SED "s?^ShowDaysOfWeekStats=.*?ShowDaysOfWeekStats=PHB?g" /etc/awstats/awstats.conf
1167
	$SED "s?^ShowHoursStats=.*?ShowHoursStats=PHB?g" /etc/awstats/awstats.conf
1170
	$SED "s?^ShowHoursStats=.*?ShowHoursStats=PHB?g" /etc/awstats/awstats.conf
1168
	$SED "s?^ShowDomainsStats=.*?ShowDomainsStats=0?g" /etc/awstats/awstats.conf
1171
	$SED "s?^ShowDomainsStats=.*?ShowDomainsStats=0?g" /etc/awstats/awstats.conf
1169
	$SED "s?^ShowHostsStats=.*?ShowHostsStats=0?g" /etc/awstats/awstats.conf
1172
	$SED "s?^ShowHostsStats=.*?ShowHostsStats=0?g" /etc/awstats/awstats.conf
1170
	$SED "s?^ShowAuthenticatedUsers=.*?ShowAuthenticatedUsers=0?g" /etc/awstats/awstats.conf
1173
	$SED "s?^ShowAuthenticatedUsers=.*?ShowAuthenticatedUsers=0?g" /etc/awstats/awstats.conf
1171
	$SED "s?^ShowRobotsStats=.*?ShowRobotsStats=0?g" /etc/awstats/awstats.conf
1174
	$SED "s?^ShowRobotsStats=.*?ShowRobotsStats=0?g" /etc/awstats/awstats.conf
1172
	$SED "s?^ShowFileTypesStats=.*?ShowFileTypesStats=0?g" /etc/awstats/awstats.conf
1175
	$SED "s?^ShowFileTypesStats=.*?ShowFileTypesStats=0?g" /etc/awstats/awstats.conf
1173
	$SED "s?^ShowFileSizesStats=.*?ShowFileSizesStats=0?g" /etc/awstats/awstats.conf
1176
	$SED "s?^ShowFileSizesStats=.*?ShowFileSizesStats=0?g" /etc/awstats/awstats.conf
1174
	$SED "s?^ShowOSStats=.*?ShowOSStats=0?g" /etc/awstats/awstats.conf
1177
	$SED "s?^ShowOSStats=.*?ShowOSStats=0?g" /etc/awstats/awstats.conf
1175
	$SED "s?^ShowScreenSizeStats=.*?ShowScreenSizeStats=0?g" /etc/awstats/awstats.conf
1178
	$SED "s?^ShowScreenSizeStats=.*?ShowScreenSizeStats=0?g" /etc/awstats/awstats.conf
1176
 
1179
 
1177
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1180
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1178
<Directory $DIR_ACC/awstats>
1181
<Directory $DIR_ACC/awstats>
1179
	SSLRequireSSL
1182
	SSLRequireSSL
1180
	Options ExecCGI
1183
	Options ExecCGI
1181
	AddHandler cgi-script .pl
1184
	AddHandler cgi-script .pl
1182
	DirectoryIndex awstats.pl
1185
	DirectoryIndex awstats.pl
1183
	Order deny,allow
1186
	Order deny,allow
1184
	Deny from all
1187
	Deny from all
1185
	Allow from 127.0.0.1
1188
	Allow from 127.0.0.1
1186
	Allow from $PRIVATE_NETWORK_MASK
1189
	Allow from $PRIVATE_NETWORK_MASK
1187
	require valid-user
1190
	require valid-user
1188
	AuthType digest
1191
	AuthType digest
1189
	AuthName $HOSTNAME
1192
	AuthName $HOSTNAME
1190
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
1193
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
1191
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1194
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1192
	ErrorDocument 404 https://$HOSTNAME/
1195
	ErrorDocument 404 https://$HOSTNAME/
1193
</Directory>
1196
</Directory>
1194
SetEnv PERL5LIB /usr/share/awstats/lib:/usr/share/awstats/plugins
1197
SetEnv PERL5LIB /usr/share/awstats/lib:/usr/share/awstats/plugins
1195
EOF
1198
EOF
1196
} # End of param_awstats ()
1199
} # End of param_awstats ()
1197
 
1200
 
1198
##########################################################
1201
##########################################################
1199
##		Fonction param_dnsmasq			##
1202
##		Fonction param_dnsmasq			##
1200
##########################################################
1203
##########################################################
1201
param_dnsmasq ()
1204
param_dnsmasq ()
1202
{
1205
{
1203
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1206
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1204
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1207
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1205
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1208
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1206
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1209
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1207
	cat << EOF > /etc/dnsmasq.conf 
1210
	cat << EOF > /etc/dnsmasq.conf 
1208
# Configuration file for "dnsmasq in forward mode"
1211
# Configuration file for "dnsmasq in forward mode"
1209
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1212
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1210
listen-address=$PRIVATE_IP
1213
listen-address=$PRIVATE_IP
1211
listen-address=127.0.0.1
1214
listen-address=127.0.0.1
1212
no-dhcp-interface=$INTIF
1215
no-dhcp-interface=$INTIF
1213
bind-interfaces
1216
bind-interfaces
1214
cache-size=256
1217
cache-size=256
1215
domain=$DOMAIN
1218
domain=$DOMAIN
1216
domain-needed
1219
domain-needed
1217
expand-hosts
1220
expand-hosts
1218
bogus-priv
1221
bogus-priv
1219
filterwin2k
1222
filterwin2k
1220
server=$DNS1
1223
server=$DNS1
1221
server=$DNS2
1224
server=$DNS2
1222
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1225
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1223
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1226
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1224
dhcp-option=option:router,$PRIVATE_IP
1227
dhcp-option=option:router,$PRIVATE_IP
1225
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1228
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1226
 
1229
 
1227
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1230
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1228
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1231
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1229
EOF
1232
EOF
1230
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blackhole")
1233
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blackhole")
1231
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1234
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1232
	# Configuration file for "dnsmasq with blackhole"
1235
	# Configuration file for "dnsmasq with blackhole"
1233
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1236
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1234
conf-dir=$DIR_DEST_ETC/alcasar-dnsfilter-enabled
1237
conf-dir=$DIR_DEST_ETC/alcasar-dnsfilter-enabled
1235
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1238
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1236
listen-address=$PRIVATE_IP
1239
listen-address=$PRIVATE_IP
1237
port=54
1240
port=54
1238
no-dhcp-interface=$INTIF
1241
no-dhcp-interface=$INTIF
1239
bind-interfaces
1242
bind-interfaces
1240
cache-size=256
1243
cache-size=256
1241
domain=$DOMAIN
1244
domain=$DOMAIN
1242
domain-needed
1245
domain-needed
1243
expand-hosts
1246
expand-hosts
1244
bogus-priv
1247
bogus-priv
1245
filterwin2k
1248
filterwin2k
1246
server=$DNS1
1249
server=$DNS1
1247
server=$DNS2
1250
server=$DNS2
1248
EOF
1251
EOF
1249
 
1252
 
1250
# Init file modification
1253
# Init file modification
1251
[ -e /etc/init.d/dnsmasq.default ] || cp /etc/init.d/dnsmasq /etc/init.d/dnsmasq.default
1254
[ -e /etc/init.d/dnsmasq.default ] || cp /etc/init.d/dnsmasq /etc/init.d/dnsmasq.default
1252
# Start and stop a 2nd process for the "DNS blackhole"
1255
# Start and stop a 2nd process for the "DNS blackhole"
1253
$SED "/daemon/a \$dnsmasq -C /etc/dnsmasq-blackhole.conf \$OPTIONS" /etc/init.d/dnsmasq
1256
$SED "/daemon/a \$dnsmasq -C /etc/dnsmasq-blackhole.conf \$OPTIONS" /etc/init.d/dnsmasq
1254
$SED "/killproc \$DAEMON_NAME/a killproc \$DAEMON_NAME" /etc/init.d/dnsmasq
1257
$SED "/killproc \$DAEMON_NAME/a killproc \$DAEMON_NAME" /etc/init.d/dnsmasq
1255
# Start after chilli (65) which create tun0
1258
# Start after chilli (65) which create tun0
1256
$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1259
$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1257
# Optionnellement on active les logs DNS des clients
1260
# Optionnellement on active les logs DNS des clients
1258
[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1261
[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1259
$SED "s?^OPTIONS=.*?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1262
$SED "s?^OPTIONS=.*?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1260
} # End dnsmasq
1263
} # End dnsmasq
1261
 
1264
 
1262
##########################################################
1265
##########################################################
1263
##		Fonction BL (BlackList)			##
1266
##		Fonction BL (BlackList)			##
1264
##########################################################
1267
##########################################################
1265
BL ()
1268
BL ()
1266
{
1269
{
1267
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1270
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1268
	rm -rf $DIR_DG/lists/blacklists
1271
	rm -rf $DIR_DG/lists/blacklists
1269
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1272
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1270
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1273
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1271
	mkdir $DIR_DG/lists/blacklists/ossi
1274
	mkdir $DIR_DG/lists/blacklists/ossi
1272
	touch $DIR_DG/lists/blacklists/ossi/domains
1275
	touch $DIR_DG/lists/blacklists/ossi/domains
1273
	touch $DIR_DG/lists/blacklists/ossi/urls
1276
	touch $DIR_DG/lists/blacklists/ossi/urls
1274
# On crée les fichiers vides de sites ou d'URL réhabilités
1277
# On crée les fichiers vides de sites ou d'URL réhabilités
1275
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1278
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1276
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1279
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1277
	touch $DIR_DG/lists/exceptionsitelist
1280
	touch $DIR_DG/lists/exceptionsitelist
1278
	touch $DIR_DG/lists/exceptionurllist
1281
	touch $DIR_DG/lists/exceptionurllist
1279
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1282
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1280
	cat <<EOF > $DIR_DG/lists/bannedurllist
1283
	cat <<EOF > $DIR_DG/lists/bannedurllist
1281
# Dansguardian filter config for ALCASAR
1284
# Dansguardian filter config for ALCASAR
1282
EOF
1285
EOF
1283
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1286
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1284
# Dansguardian domain filter config for ALCASAR
1287
# Dansguardian domain filter config for ALCASAR
1285
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1288
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1286
#**
1289
#**
1287
# block all SSL and CONNECT tunnels
1290
# block all SSL and CONNECT tunnels
1288
**s
1291
**s
1289
# block all SSL and CONNECT tunnels specified only as an IP
1292
# block all SSL and CONNECT tunnels specified only as an IP
1290
*ips
1293
*ips
1291
# block all sites specified only by an IP
1294
# block all sites specified only by an IP
1292
*ip
1295
*ip
1293
EOF
1296
EOF
1294
# On ajoute Bing et Youtube à la récriture d'URL liée au contrôle scolaire/parental
1297
# On ajoute Bing et Youtube à la récriture d'URL liée au contrôle scolaire/parental
1295
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1298
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1296
# Bing - add 'adlt=strict'
1299
# Bing - add 'adlt=strict'
1297
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1300
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1298
# Youtube - add 'edufilter=your_ID' 
1301
# Youtube - add 'edufilter=your_ID' 
1299
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1302
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1300
EOF
1303
EOF
1301
	chown -R dansguardian:apache $DIR_DG
1304
	chown -R dansguardian:apache $DIR_DG
1302
	chmod -R g+rw $DIR_DG
1305
	chmod -R g+rw $DIR_DG
1303
# On crée la structure du DNS-blackhole :
1306
# On crée la structure du DNS-blackhole :
1304
  	mkdir $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1307
  	mkdir $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1305
	chown -R 770 $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1308
	chown -R 770 $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1306
	chown -R root:apache $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1309
	chown -R root:apache $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1307
# On adapte la BL de Toulouse à notre structure
1310
# On adapte la BL de Toulouse à notre structure
1308
	if [ "$mode" != "update" ]; then
1311
	if [ "$mode" != "update" ]; then
1309
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1312
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1310
	fi
1313
	fi
1311
}
1314
}
1312
 
1315
 
1313
##########################################################
1316
##########################################################
1314
##		Fonction cron				##
1317
##		Fonction cron				##
1315
## - Mise en place des différents fichiers de cron	##
1318
## - Mise en place des différents fichiers de cron	##
1316
##########################################################
1319
##########################################################
1317
cron ()
1320
cron ()
1318
{
1321
{
1319
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1322
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1320
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1323
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1321
	cat <<EOF > /etc/crontab
1324
	cat <<EOF > /etc/crontab
1322
SHELL=/bin/bash
1325
SHELL=/bin/bash
1323
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1326
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1324
MAILTO=root
1327
MAILTO=root
1325
HOME=/
1328
HOME=/
1326
 
1329
 
1327
# run-parts
1330
# run-parts
1328
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1331
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1329
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1332
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1330
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1333
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1331
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1334
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1332
EOF
1335
EOF
1333
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1336
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1334
	cat <<EOF >> /etc/anacrontab
1337
	cat <<EOF >> /etc/anacrontab
1335
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1338
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1336
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1339
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1337
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1340
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1338
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1341
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1339
EOF
1342
EOF
1340
	cat <<EOF > /etc/cron.d/alcasar-clean_log
1343
	cat <<EOF > /etc/cron.d/alcasar-clean_log
1341
# suppression des fichiers de logs de plus d'un an (tous les lundi à 4h30)
1344
# suppression des fichiers de logs de plus d'un an (tous les lundi à 4h30)
1342
30 4 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --clean
1345
30 4 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --clean
1343
EOF
1346
EOF
1344
	cat <<EOF > /etc/cron.d/alcasar-mysql
1347
	cat <<EOF > /etc/cron.d/alcasar-mysql
1345
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1348
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1346
45 4 * * 1 root mysqlcheck --databases $DB_RADIUS -u $DB_USER -p$radiuspwd --auto-repair ; $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1349
45 4 * * 1 root mysqlcheck --databases $DB_RADIUS -u $DB_USER -p$radiuspwd --auto-repair ; $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1347
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1350
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1348
50 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1351
50 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1349
EOF
1352
EOF
1350
	cat <<EOF > /etc/cron.d/alcasar-export_log
1353
	cat <<EOF > /etc/cron.d/alcasar-export_log
1351
# export des log squid, firewall et apache (tous les lundi à 5h00)
1354
# export des log squid, firewall et apache (tous les lundi à 5h00)
1352
00 5 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --export
1355
00 5 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --export
1353
EOF
1356
EOF
1354
	cat << EOF > /etc/cron.d/awstats
1357
	cat << EOF > /etc/cron.d/awstats
1355
# mise à jour des stats de consultation WEB toutes les 30'
1358
# mise à jour des stats de consultation WEB toutes les 30'
1356
*/30 * * * * root $DIR_ACC/awstats/awstats.pl -config=localhost -update >/dev/null 2>&1
1359
*/30 * * * * root $DIR_ACC/awstats/awstats.pl -config=localhost -update >/dev/null 2>&1
1357
EOF
1360
EOF
1358
	cat << EOF > /etc/cron.d/alcasar-clean_import
1361
	cat << EOF > /etc/cron.d/alcasar-clean_import
1359
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1362
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1360
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1363
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1361
EOF
1364
EOF
1362
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1365
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1363
# mise à jour automatique de la distribution tous les jours 3h30
1366
# mise à jour automatique de la distribution tous les jours 3h30
1364
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1367
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1365
EOF
1368
EOF
1366
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1369
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1367
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1370
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1368
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1371
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1369
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1372
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1370
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1373
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1371
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1374
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1372
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1375
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1373
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1376
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1374
	rm -f /etc/cron.daily/freeradius-web
1377
	rm -f /etc/cron.daily/freeradius-web
1375
	rm -f /etc/cron.monthly/freeradius-web
1378
	rm -f /etc/cron.monthly/freeradius-web
1376
	cat << EOF > /etc/cron.d/freeradius-web
1379
	cat << EOF > /etc/cron.d/freeradius-web
1377
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1380
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1378
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1381
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1379
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1382
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1380
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1383
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1381
EOF
1384
EOF
1382
	cat << EOF > /etc/cron.d/alcasar-watchdog
1385
	cat << EOF > /etc/cron.d/alcasar-watchdog
1383
# activation du "chien de garde" (watchdog) toutes les 3'
1386
# activation du "chien de garde" (watchdog) toutes les 3'
1384
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1387
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1385
EOF
1388
EOF
1386
# activation du "chien de garde des services" (watchdog) toutes les 18'
1389
# activation du "chien de garde des services" (watchdog) toutes les 18'
1387
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1390
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1388
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1391
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1389
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1392
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1390
EOF
1393
EOF
1391
# suppression des crons usagers
1394
# suppression des crons usagers
1392
	rm -f /var/spool/cron/*
1395
	rm -f /var/spool/cron/*
1393
} # End cron
1396
} # End cron
1394
 
1397
 
1395
##################################################################
1398
##################################################################
1396
##			Fonction post_install			##
1399
##			Fonction post_install			##
1397
## - Modification des bannières (locales et ssh) et des prompts ##
1400
## - Modification des bannières (locales et ssh) et des prompts ##
1398
## - Installation de la structure de chiffrement pour root	##
1401
## - Installation de la structure de chiffrement pour root	##
1399
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1402
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1400
## - Mise en place du la rotation des logs			##
1403
## - Mise en place du la rotation des logs			##
1401
## - Configuration dans le cas d'une mise à jour		##
1404
## - Configuration dans le cas d'une mise à jour		##
1402
##################################################################
1405
##################################################################
1403
post_install()
1406
post_install()
1404
{
1407
{
1405
# adaptation du script "chien de garde" (watchdog)
1408
# adaptation du script "chien de garde" (watchdog)
1406
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1409
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1407
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1410
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1408
# création de la bannière locale
1411
# création de la bannière locale
1409
	[ -e /etc/mandriva-release.default ]  || cp /etc/mandriva-release /etc/mandriva-release.default
1412
	[ -e /etc/mandriva-release.default ]  || cp /etc/mandriva-release /etc/mandriva-release.default
1410
	cp -f $DIR_CONF/banner /etc/mandriva-release
1413
	cp -f $DIR_CONF/banner /etc/mandriva-release
1411
	echo " V$VERSION" >> /etc/mandriva-release
1414
	echo " V$VERSION" >> /etc/mandriva-release
1412
# création de la bannière SSH
1415
# création de la bannière SSH
1413
	cp /etc/mandriva-release /etc/ssh/alcasar-banner-ssh
1416
	cp /etc/mandriva-release /etc/ssh/alcasar-banner-ssh
1414
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1417
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1415
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1418
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1416
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1419
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1417
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1420
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1418
# postfix banner anonymisation
1421
# postfix banner anonymisation
1419
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1422
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1420
# sshd écoute côté LAN et WAN
1423
# sshd écoute côté LAN et WAN
1421
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1424
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1422
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1425
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1423
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1426
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1424
	/sbin/chkconfig --del sshd
1427
	/sbin/chkconfig --del sshd
1425
	echo "SSH=off" >> $CONF_FILE
1428
	echo "SSH=off" >> $CONF_FILE
1426
	echo 'Admin_from_IP="0.0.0.0/0.0.0.0"' >> $CONF_FILE
1429
	echo 'Admin_from_IP="0.0.0.0/0.0.0.0"' >> $CONF_FILE
1427
	echo "QOS=off" >> $CONF_FILE
1430
	echo "QOS=off" >> $CONF_FILE
1428
	echo "LDAP=off" >> $CONF_FILE
1431
	echo "LDAP=off" >> $CONF_FILE
1429
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1432
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1430
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1433
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1431
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1434
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1432
	echo "DNS_FILTERING=off" >> $CONF_FILE
1435
	echo "DNS_FILTERING=off" >> $CONF_FILE
1433
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1436
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1434
# Coloration des prompts
1437
# Coloration des prompts
1435
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1438
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1436
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1439
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1437
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1440
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1438
# Droits d'exécution pour utilisateur apache et sysadmin
1441
# Droits d'exécution pour utilisateur apache et sysadmin
1439
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1442
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1440
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1443
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1441
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1444
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1442
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, squid, radiusd, ulogd)
1445
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, squid, radiusd, ulogd)
1443
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1446
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1444
	chmod 644 /etc/logrotate.d/*
1447
	chmod 644 /etc/logrotate.d/*
1445
# rectification sur versions précédentes de la compression des logs
1448
# rectification sur versions précédentes de la compression des logs
1446
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1449
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1447
# actualisation des fichiers logs compressés
1450
# actualisation des fichiers logs compressés
1448
	for dir in firewall squid dansguardian httpd
1451
	for dir in firewall squid dansguardian httpd
1449
	do
1452
	do
1450
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1453
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1451
	done
1454
	done
1452
# export des logs en 'retard' dans /var/Save/logs
1455
# export des logs en 'retard' dans /var/Save/logs
1453
	/usr/local/bin/alcasar-log.sh --export
1456
	/usr/local/bin/alcasar-log.sh --export
1454
# processus lancés par défaut au démarrage
1457
# processus lancés par défaut au démarrage
1455
	for i in ntpd iptables ulogd dnsmasq squid chilli httpd radiusd netfs mysqld dansguardian havp freshclam
1458
	for i in ntpd iptables ulogd dnsmasq squid chilli httpd radiusd netfs mysqld dansguardian havp freshclam
1456
	do
1459
	do
1457
		/sbin/chkconfig --add $i
1460
		/sbin/chkconfig --add $i
1458
	done
1461
	done
1459
# pour éviter les alertes de dépendance entre service.
1462
# pour éviter les alertes de dépendance entre service.
1460
	$SED "s?^# Required-Start.*?# Required-Start: \$local_fs \$network?g" /etc/init.d/mysqld
1463
	$SED "s?^# Required-Start.*?# Required-Start: \$local_fs \$network?g" /etc/init.d/mysqld
1461
	$SED "s?^# Required-Stop.*?# Required-Stop: \$local_fs \$network?g" /etc/init.d/mysqld
1464
	$SED "s?^# Required-Stop.*?# Required-Stop: \$local_fs \$network?g" /etc/init.d/mysqld
1462
	$SED "s?^# Should-Start.*?# Should-Start: radiusd ldap?g" /etc/init.d/httpd
1465
	$SED "s?^# Should-Start.*?# Should-Start: radiusd ldap?g" /etc/init.d/httpd
1463
	$SED "s?^# Should-Stop.*?# Should-Stop: radiusd ldap?g" /etc/init.d/httpd
1466
	$SED "s?^# Should-Stop.*?# Should-Stop: radiusd ldap?g" /etc/init.d/httpd
1464
# On affecte le niveau de sécurité du système : type "fileserver"
1467
# On affecte le niveau de sécurité du système : type "fileserver"
1465
	$SED "s?BASE_LEVEL=.*?BASE_LEVEL=fileserver?g" /etc/security/msec/security.conf
1468
	$SED "s?BASE_LEVEL=.*?BASE_LEVEL=fileserver?g" /etc/security/msec/security.conf
1466
# On supprime la vérification du mode promiscious des interfaces réseaux ( nombreuses alertes sur eth1 dûes à Tun0 )
1469
# On supprime la vérification du mode promiscious des interfaces réseaux ( nombreuses alertes sur eth1 dûes à Tun0 )
1467
	$SED "s?CHECK_PROMISC=.*?CHECK_PROMISC=no?g" /etc/security/msec/level.fileserver
1470
	$SED "s?CHECK_PROMISC=.*?CHECK_PROMISC=no?g" /etc/security/msec/level.fileserver
1468
# On applique les préconisations ANSSI (sysctl + msec quand c'est possible)
1471
# On applique les préconisations ANSSI (sysctl + msec quand c'est possible)
1469
# Apply French Security Agency rules (sysctl + msec when possible)
1472
# Apply French Security Agency rules (sysctl + msec when possible)
1470
# ignorer les broadcast ICMP. (attaque smurf) 
1473
# ignorer les broadcast ICMP. (attaque smurf) 
1471
$SED "s?^ACCEPT_BROADCASTED_ICMP_ECHO=.*?ACCEPT_BROADCASTED_ICMP_ECHO=no?g" /etc/security/msec/level.fileserver
1474
$SED "s?^ACCEPT_BROADCASTED_ICMP_ECHO=.*?ACCEPT_BROADCASTED_ICMP_ECHO=no?g" /etc/security/msec/level.fileserver
1472
sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1475
sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1473
# ignorer les erreurs ICMP bogus
1476
# ignorer les erreurs ICMP bogus
1474
$SED "s?^ACCEPT_BOGUS_ERROR_RESPONSES=.*?ACCEPT_BOGUS_ERROR_RESPONSES=no?g" /etc/security/msec/level.fileserver
1477
$SED "s?^ACCEPT_BOGUS_ERROR_RESPONSES=.*?ACCEPT_BOGUS_ERROR_RESPONSES=no?g" /etc/security/msec/level.fileserver
1475
sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1478
sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1476
# désactiver l'envoi et la réponse aux ICMP redirects
1479
# désactiver l'envoi et la réponse aux ICMP redirects
1477
sysctl -w net.ipv4.conf.all.accept_redirects=0
1480
sysctl -w net.ipv4.conf.all.accept_redirects=0
1478
accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1481
accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1479
	if [ "$accept_redirect" == "0" ]
1482
	if [ "$accept_redirect" == "0" ]
1480
	then
1483
	then
1481
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1484
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1482
	else
1485
	else
1483
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1486
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1484
	fi
1487
	fi
1485
sysctl -w net.ipv4.conf.all.send_redirects=0
1488
sysctl -w net.ipv4.conf.all.send_redirects=0
1486
send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1489
send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1487
	if [ "$send_redirect" == "0" ]
1490
	if [ "$send_redirect" == "0" ]
1488
	then
1491
	then
1489
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1492
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1490
	else
1493
	else
1491
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1494
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1492
	fi
1495
	fi
1493
# activer les SYN Cookies (attaque syn flood)
1496
# activer les SYN Cookies (attaque syn flood)
1494
sysctl -w net.ipv4.tcp_syncookies=1
1497
sysctl -w net.ipv4.tcp_syncookies=1
1495
tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1498
tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1496
	if [ "$tcp_syncookies" == "0" ]
1499
	if [ "$tcp_syncookies" == "0" ]
1497
	then
1500
	then
1498
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1501
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1499
	else
1502
	else
1500
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1503
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1501
	fi
1504
	fi
1502
# activer l'antispoofing niveau Noyau
1505
# activer l'antispoofing niveau Noyau
1503
$SED "s?^ENABLE_IP_SPOOFING_PROTECTION.*?ENABLE_IP_SPOOFING_PROTECTION=yes?g" /etc/security/msec/level.fileserver
1506
$SED "s?^ENABLE_IP_SPOOFING_PROTECTION.*?ENABLE_IP_SPOOFING_PROTECTION=yes?g" /etc/security/msec/level.fileserver
1504
sysctl -w net.ipv4.conf.all.rp_filter=1
1507
sysctl -w net.ipv4.conf.all.rp_filter=1
1505
# ignorer le source routing
1508
# ignorer le source routing
1506
sysctl -w net.ipv4.conf.all.accept_source_route=0
1509
sysctl -w net.ipv4.conf.all.accept_source_route=0
1507
accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1510
accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1508
	if [ "$accept_source_route" == "0" ]
1511
	if [ "$accept_source_route" == "0" ]
1509
	then
1512
	then
1510
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1513
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1511
	else
1514
	else
1512
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1515
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1513
	fi
1516
	fi
1514
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1517
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1515
sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1518
sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1516
timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1519
timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1517
	if [ "$timeout_established" == "0" ]
1520
	if [ "$timeout_established" == "0" ]
1518
	then
1521
	then
1519
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1522
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1520
	else
1523
	else
1521
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1524
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1522
	fi
1525
	fi
1523
# suppression des log_martians (ALCASAR est souvent entre deux réseaux en adressage privée) 
1526
# suppression des log_martians (ALCASAR est souvent entre deux réseaux en adressage privée) 
1524
sysctl -w net.ipv4.conf.all.log_martians=0
1527
sysctl -w net.ipv4.conf.all.log_martians=0
1525
$SED "s?^ENABLE_LOG_STRANGE_PACKETS=.*?ENABLE_LOG_STRANGE_PACKETS=no?g" /etc/security/msec/level.fileserver
1528
$SED "s?^ENABLE_LOG_STRANGE_PACKETS=.*?ENABLE_LOG_STRANGE_PACKETS=no?g" /etc/security/msec/level.fileserver
1526
 
1529
 
1527
 
1530
 
1528
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1531
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1529
	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1532
	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1530
# On mets en place la sécurité sur les fichiers
1533
# On mets en place la sécurité sur les fichiers
1531
# des modif par rapport à radius update
1534
# des modif par rapport à radius update
1532
	cat <<EOF > /etc/security/msec/perm.local
1535
	cat <<EOF > /etc/security/msec/perm.local
1533
/var/log/firewall/			root.apache	750
1536
/var/log/firewall/			root.apache	750
1534
/var/log/firewall/*			root.apache	640
1537
/var/log/firewall/*			root.apache	640
1535
/etc/security/msec/perm.local		root.root	640
1538
/etc/security/msec/perm.local		root.root	640
1536
/etc/security/msec/level.local		root.root	640
1539
/etc/security/msec/level.local		root.root	640
1537
/etc/freeradius-web			root.apache	750
1540
/etc/freeradius-web			root.apache	750
1538
/etc/freeradius-web/admin.conf		root.apache	640
1541
/etc/freeradius-web/admin.conf		root.apache	640
1539
/etc/freeradius-web/config.php		root.apache	640
1542
/etc/freeradius-web/config.php		root.apache	640
1540
/etc/raddb/dictionnary			root.radius	640
1543
/etc/raddb/dictionnary			root.radius	640
1541
/etc/raddb/ldap.attrmap			root.radius	640
1544
/etc/raddb/ldap.attrmap			root.radius	640
1542
/etc/raddb/hints			root.radius	640
1545
/etc/raddb/hints			root.radius	640
1543
/etc/raddb/huntgroups			root.radius	640
1546
/etc/raddb/huntgroups			root.radius	640
1544
/etc/raddb/attrs.access_reject		root.radius	640
1547
/etc/raddb/attrs.access_reject		root.radius	640
1545
/etc/raddb/attrs.accounting_response	root.radius	640
1548
/etc/raddb/attrs.accounting_response	root.radius	640
1546
/etc/raddb/acct_users			root.radius	640
1549
/etc/raddb/acct_users			root.radius	640
1547
/etc/raddb/preproxy_users		root.radius	640
1550
/etc/raddb/preproxy_users		root.radius	640
1548
/etc/raddb/modules/ldap			radius.apache	660
1551
/etc/raddb/modules/ldap			radius.apache	660
1549
/etc/raddb/sites-available/alcasar	radius.apache	660
1552
/etc/raddb/sites-available/alcasar	radius.apache	660
1550
/etc/pki/*				root.apache	750
1553
/etc/pki/*				root.apache	750
1551
EOF
1554
EOF
1552
	/usr/sbin/msec
1555
	/usr/sbin/msec
1553
# modification /etc/inittab
1556
# modification /etc/inittab
1554
	[ -e /etc/inittab.default ] || cp /etc/inittab /etc/inittab.default
1557
	[ -e /etc/inittab.default ] || cp /etc/inittab /etc/inittab.default
1555
# On ne garde que 3 terminaux
1558
# On ne garde que 3 terminaux
1556
	$SED "s?^4.*?#&?g" /etc/inittab
1559
	$SED "s?^4.*?#&?g" /etc/inittab
1557
	$SED "s?^5.*?#&?g" /etc/inittab
1560
	$SED "s?^5.*?#&?g" /etc/inittab
1558
	$SED "s?^6.*?#&?g" /etc/inittab
1561
	$SED "s?^6.*?#&?g" /etc/inittab
1559
# On limite le temps d'attente de grub (3s) et on change la résolution d'écran
1562
# On limite le temps d'attente de grub (3s) et on change la résolution d'écran
1560
$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1563
$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1561
$SED "s?^kernel.*?& vga=791?g" /boot/grub/menu.lst
1564
$SED "s?^kernel.*?& vga=791?g" /boot/grub/menu.lst
1562
# On supprime les services et les utilisateurs inutiles
1565
# On supprime les services et les utilisateurs inutiles
1563
for svc in alsa sound dm atd bootlogd stop-bootlogd
1566
for svc in alsa sound dm atd bootlogd stop-bootlogd
1564
do
1567
do
1565
	/sbin/chkconfig --del $svc
1568
	/sbin/chkconfig --del $svc
1566
done
1569
done
1567
for rm_users in avahi-autoipd avahi icapd
1570
for rm_users in avahi-autoipd avahi icapd
1568
do
1571
do
1569
	user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1572
	user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1570
	if [ "$user" == "$rm_users" ]
1573
	if [ "$user" == "$rm_users" ]
1571
	then
1574
	then
1572
		/usr/sbin/userdel -f $rm_users
1575
		/usr/sbin/userdel -f $rm_users
1573
	fi
1576
	fi
1574
done
1577
done
1575
# Load and update the previous conf file
1578
# Load and update the previous conf file
1576
if [ "$mode" = "update" ]
1579
if [ "$mode" = "update" ]
1577
then
1580
then
1578
	$DIR_DEST_BIN/alcasar-conf.sh --load
1581
	$DIR_DEST_BIN/alcasar-conf.sh --load
1579
	$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1582
	$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1580
	$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1583
	$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1581
fi
1584
fi
1582
rm -f /tmp/alcasar-conf*
1585
rm -f /tmp/alcasar-conf*
1583
chown -R root:apache $DIR_DEST_ETC/*
1586
chown -R root:apache $DIR_DEST_ETC/*
1584
chmod -R 660 $DIR_DEST_ETC/*
1587
chmod -R 660 $DIR_DEST_ETC/*
1585
chmod ug+x $DIR_DEST_ETC/digest $DIR_DEST_ETC/alcasar-dnsfilter*
1588
chmod ug+x $DIR_DEST_ETC/digest $DIR_DEST_ETC/alcasar-dnsfilter*
1586
	cd $DIR_INSTALL
1589
	cd $DIR_INSTALL
1587
	echo ""
1590
	echo ""
1588
	echo "#############################################################################"
1591
	echo "#############################################################################"
1589
	if [ $Lang == "fr" ]
1592
	if [ $Lang == "fr" ]
1590
		then
1593
		then
1591
		echo "#                        Fin d'installation d'ALCASAR                       #"
1594
		echo "#                        Fin d'installation d'ALCASAR                       #"
1592
		echo "#                                                                           #"
1595
		echo "#                                                                           #"
1593
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1596
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1594
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1597
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1595
		echo "#                                                                           #"
1598
		echo "#                                                                           #"
1596
		echo "#############################################################################"
1599
		echo "#############################################################################"
1597
		echo
1600
		echo
1598
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1601
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1599
		echo
1602
		echo
1600
		echo "- Lisez attentivement la documentation d'exploitation"
1603
		echo "- Lisez attentivement la documentation d'exploitation"
1601
		echo
1604
		echo
1602
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1605
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1603
		echo
1606
		echo
1604
		echo "                   Appuyez sur 'Entrée' pour continuer"
1607
		echo "                   Appuyez sur 'Entrée' pour continuer"
1605
	else	
1608
	else	
1606
		echo "#                        Enf of ALCASAR install process                     #"
1609
		echo "#                        Enf of ALCASAR install process                     #"
1607
		echo "#                                                                           #"
1610
		echo "#                                                                           #"
1608
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1611
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1609
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1612
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1610
		echo "#                                                                           #"
1613
		echo "#                                                                           #"
1611
		echo "#############################################################################"
1614
		echo "#############################################################################"
1612
		echo
1615
		echo
1613
		echo "- The system will be rebooted in order to operate ALCASAR"
1616
		echo "- The system will be rebooted in order to operate ALCASAR"
1614
		echo
1617
		echo
1615
		echo "- Read the exploitation documentation"
1618
		echo "- Read the exploitation documentation"
1616
		echo
1619
		echo
1617
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1620
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1618
		echo
1621
		echo
1619
		echo "                   Hit 'Enter' to continue"
1622
		echo "                   Hit 'Enter' to continue"
1620
	fi
1623
	fi
1621
	sleep 2
1624
	sleep 2
1622
	if [ "$mode" != "update" ]
1625
	if [ "$mode" != "update" ]
1623
	then
1626
	then
1624
		read a
1627
		read a
1625
	fi
1628
	fi
1626
	clear
1629
	clear
1627
# Apply and save the firewall rules
1630
# Apply and save the firewall rules
1628
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1631
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1629
	sleep 2
1632
	sleep 2
1630
	reboot
1633
	reboot
1631
} # End post_install ()
1634
} # End post_install ()
1632
 
1635
 
1633
#################################
1636
#################################
1634
#  Boucle principale du script  #
1637
#  Boucle principale du script  #
1635
#################################
1638
#################################
1636
dir_exec=`dirname "$0"`
1639
dir_exec=`dirname "$0"`
1637
if [ $dir_exec != "." ]
1640
if [ $dir_exec != "." ]
1638
then
1641
then
1639
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1642
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1640
	echo "Launch this program from the ALCASAR archive directory"
1643
	echo "Launch this program from the ALCASAR archive directory"
1641
	exit 0
1644
	exit 0
1642
fi
1645
fi
1643
VERSION=`cat $DIR_INSTALL/VERSION`
1646
VERSION=`cat $DIR_INSTALL/VERSION`
1644
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1647
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1645
nb_args=$#
1648
nb_args=$#
1646
args=$1
1649
args=$1
1647
if [ $nb_args -eq 0 ]
1650
if [ $nb_args -eq 0 ]
1648
then
1651
then
1649
	nb_args=1
1652
	nb_args=1
1650
	args="-h"
1653
	args="-h"
1651
fi
1654
fi
1652
case $args in
1655
case $args in
1653
	-\? | -h* | --h*)
1656
	-\? | -h* | --h*)
1654
		echo "$usage"
1657
		echo "$usage"
1655
		exit 0
1658
		exit 0
1656
		;;
1659
		;;
1657
	-i | --install)
1660
	-i | --install)
1658
		header_install
1661
		header_install
1659
		testing
1662
		testing
1660
# Test if ALCASAR is already installed
1663
# Test if ALCASAR is already installed
1661
		if [ -e $DIR_WEB/VERSION ]
1664
		if [ -e $DIR_WEB/VERSION ]
1662
		then
1665
		then
1663
			actual_version=`cat $DIR_WEB/VERSION`
1666
			actual_version=`cat $DIR_WEB/VERSION`
1664
			if [ $Lang == "fr" ]
1667
			if [ $Lang == "fr" ]
1665
				then echo -n "La version "; echo -n $actual_version ; echo " d'ALCASAR est déjà installée";
1668
				then echo -n "La version "; echo -n $actual_version ; echo " d'ALCASAR est déjà installée";
1666
				else echo -n "ALCASAR Version "; echo -n $actual_version ; echo " is already installed";
1669
				else echo -n "ALCASAR Version "; echo -n $actual_version ; echo " is already installed";
1667
			fi
1670
			fi
1668
			response=0
1671
			response=0
1669
			PTN='^[oOnNyY]$'
1672
			PTN='^[oOnNyY]$'
1670
			until [[ $(expr $response : $PTN) -gt 0 ]]
1673
			until [[ $(expr $response : $PTN) -gt 0 ]]
1671
			do
1674
			do
1672
				if [ $Lang == "fr" ]
1675
				if [ $Lang == "fr" ]
1673
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1676
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1674
					else echo -n "Do you want to update (Y/n)?";
1677
					else echo -n "Do you want to update (Y/n)?";
1675
				 fi
1678
				 fi
1676
				read response
1679
				read response
1677
			done
1680
			done
1678
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1681
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1679
			then
1682
			then
1680
				rm -f /tmp/alcasar-conf*
1683
				rm -f /tmp/alcasar-conf*
1681
			else
1684
			else
1682
				RUNNING_VERSION=`cat $DIR_WEB/VERSION|cut -d" " -f1`
1685
				RUNNING_VERSION=`cat $DIR_WEB/VERSION|cut -d" " -f1`
1683
				MAJ_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f1`
1686
				MAJ_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f1`
1684
				MIN_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f2|cut -c1`
1687
				MIN_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f2|cut -c1`
1685
				UPD_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f3`
1688
				UPD_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f3`
1686
# Create a backup of running version importants files
1689
# Create a backup of running version importants files
1687
				chmod u+x $DIR_SCRIPTS/alcasar-conf.sh
1690
				chmod u+x $DIR_SCRIPTS/alcasar-conf.sh
1688
				$DIR_SCRIPTS/alcasar-conf.sh --create
1691
				$DIR_SCRIPTS/alcasar-conf.sh --create
1689
				mode="update"
1692
				mode="update"
1690
			fi
1693
			fi
1691
		fi
1694
		fi
1692
# RPMs install
1695
# RPMs install
1693
		$DIR_SCRIPTS/alcasar-urpmi.sh
1696
		$DIR_SCRIPTS/alcasar-urpmi.sh
1694
		if [ "$?" != "0" ]
1697
		if [ "$?" != "0" ]
1695
		then
1698
		then
1696
			exit 0
1699
			exit 0
1697
		fi
1700
		fi
1698
		if [ -e $DIR_WEB/VERSION ]
1701
		if [ -e $DIR_WEB/VERSION ]
1699
		then
1702
		then
1700
# Uninstall the running version
1703
# Uninstall the running version
1701
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1704
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1702
		fi
1705
		fi
1703
# Test if manual update	
1706
# Test if manual update	
1704
		if [ -e /tmp/alcasar-conf.tar.gz ] && [ "$mode" != "update" ]
1707
		if [ -e /tmp/alcasar-conf.tar.gz ] && [ "$mode" != "update" ]
1705
		then
1708
		then
1706
			header_install
1709
			header_install
1707
			if [ $Lang == "fr" ]
1710
			if [ $Lang == "fr" ]
1708
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1711
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1709
				else echo "The configuration file of an old version has been found";
1712
				else echo "The configuration file of an old version has been found";
1710
			fi
1713
			fi
1711
			response=0
1714
			response=0
1712
			PTN='^[oOnNyY]$'
1715
			PTN='^[oOnNyY]$'
1713
			until [[ $(expr $response : $PTN) -gt 0 ]]
1716
			until [[ $(expr $response : $PTN) -gt 0 ]]
1714
			do
1717
			do
1715
				if [ $Lang == "fr" ]
1718
				if [ $Lang == "fr" ]
1716
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1719
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1717
					else echo -n "Do you want to use it (Y/n)?";
1720
					else echo -n "Do you want to use it (Y/n)?";
1718
				 fi
1721
				 fi
1719
				read response
1722
				read response
1720
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1723
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1721
				then rm -f /tmp/alcasar-conf*
1724
				then rm -f /tmp/alcasar-conf*
1722
				fi
1725
				fi
1723
			done
1726
			done
1724
		fi
1727
		fi
1725
# Test if update
1728
# Test if update
1726
		if [ -e /tmp/alcasar-conf.tar.gz ] 
1729
		if [ -e /tmp/alcasar-conf.tar.gz ] 
1727
		then
1730
		then
1728
			if [ $Lang == "fr" ]
1731
			if [ $Lang == "fr" ]
1729
				then echo "#### Installation avec mise à jour ####";
1732
				then echo "#### Installation avec mise à jour ####";
1730
				else echo "#### Installation with update     ####";
1733
				else echo "#### Installation with update     ####";
1731
			fi
1734
			fi
1732
# Extract the central configuration file
1735
# Extract the central configuration file
1733
			tar -xf /tmp/alcasar-conf.tar.gz conf/etc/alcasar.conf 
1736
			tar -xf /tmp/alcasar-conf.tar.gz conf/etc/alcasar.conf 
1734
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1737
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1735
			mode="update"
1738
			mode="update"
1736
		else
1739
		else
1737
			mode="install"
1740
			mode="install"
1738
		fi
1741
		fi
1739
		for func in init network gestion AC init_db param_radius param_web_radius param_chilli param_squid param_dansguardian antivirus param_ulogd param_awstats param_dnsmasq BL cron post_install
1742
		for func in init network gestion AC init_db param_radius param_web_radius param_chilli param_squid param_dansguardian antivirus param_ulogd param_awstats param_dnsmasq BL cron post_install
1740
		do
1743
		do
1741
			$func
1744
			$func
1742
# echo "*** 'debug' : end of function $func ***"; read a
1745
# echo "*** 'debug' : end of function $func ***"; read a
1743
		done
1746
		done
1744
		;;
1747
		;;
1745
	-u | --uninstall)
1748
	-u | --uninstall)
1746
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1749
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1747
		then
1750
		then
1748
			if [ $Lang == "fr" ]
1751
			if [ $Lang == "fr" ]
1749
				then echo "ALCASAR n'est pas installé!";
1752
				then echo "ALCASAR n'est pas installé!";
1750
				else echo "ALCASAR isn't installed!";
1753
				else echo "ALCASAR isn't installed!";
1751
			fi
1754
			fi
1752
			exit 0
1755
			exit 0
1753
		fi
1756
		fi
1754
		response=0
1757
		response=0
1755
		PTN='^[oOnN]$'
1758
		PTN='^[oOnN]$'
1756
		until [[ $(expr $response : $PTN) -gt 0 ]]
1759
		until [[ $(expr $response : $PTN) -gt 0 ]]
1757
		do
1760
		do
1758
			if [ $Lang == "fr" ]
1761
			if [ $Lang == "fr" ]
1759
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1762
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1760
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1763
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1761
			fi
1764
			fi
1762
			read response
1765
			read response
1763
		done
1766
		done
1764
		if [ "$reponse" = "o" ] || [ "$reponse" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1767
		if [ "$reponse" = "o" ] || [ "$reponse" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1765
		then
1768
		then
1766
			$DIR_SCRIPT/alcasar-conf.sh --create
1769
			$DIR_SCRIPT/alcasar-conf.sh --create
1767
		else	
1770
		else	
1768
			rm -f /tmp/alcasar-conf*
1771
			rm -f /tmp/alcasar-conf*
1769
		fi
1772
		fi
1770
# Uninstall the running version
1773
# Uninstall the running version
1771
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1774
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1772
		;;
1775
		;;
1773
	*)
1776
	*)
1774
		echo "Argument inconnu :$1";
1777
		echo "Argument inconnu :$1";
1775
		echo "Unknown argument :$1";
1778
		echo "Unknown argument :$1";
1776
		echo "$usage"
1779
		echo "$usage"
1777
		exit 1
1780
		exit 1
1778
		;;
1781
		;;
1779
esac
1782
esac
1780
# end of script
1783
# end of script
1781
 
1784
 
1782
 
1785