Subversion Repositories ALCASAR

Rev

Rev 990 | Rev 1000 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 990 Rev 994
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 990 2012-08-24 22:47:27Z franck $ 
2
#  $Id: alcasar.sh 994 2012-11-18 17:13:24Z franck $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
 
5
 
6
# ALCASAR - Portail captif d'accès à l'Internet -  Copyright (C) [2005] [ALcasar team - Rexy - 3abtux - ...] 
6
# ALCASAR - Portail captif d'accès à l'Internet -  Copyright (C) [2005] [ALcasar team - Rexy - 3abtux - ...] 
7
# Ce programme est un logiciel libre ; vous pouvez le redistribuer et/ou le modifier au titre des clauses de la Licence Publique Générale GNU, 
7
# Ce programme est un logiciel libre ; vous pouvez le redistribuer et/ou le modifier au titre des clauses de la Licence Publique Générale GNU, 
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
# Vous devriez avoir reçu un exemplaire de la Licence Publique Générale GNU avec ce programme ; 
12
# Vous devriez avoir reçu un exemplaire de la Licence Publique Générale GNU avec ce programme ; 
13
# si ce n'est pas le cas, consultez :   <http://www.gnu.org/licenses/>.
13
# si ce n'est pas le cas, consultez :   <http://www.gnu.org/licenses/>.
14
 
14
 
15
#  team@alcasar.net
15
#  team@alcasar.net
16
 
16
 
17
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
17
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
18
# This script is distributed under the Gnu General Public License (GPL)
18
# This script is distributed under the Gnu General Public License (GPL)
19
 
19
 
20
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
20
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
21
# ALCASAR est architecturé autour d'une distribution Linux Mandriva minimaliste et les logiciels libres suivants :
21
# ALCASAR est architecturé autour d'une distribution Linux Mandriva minimaliste et les logiciels libres suivants :
22
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
22
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
23
# ALCASAR is based on a stripped Mandriva (LSB) with the following open source softwares :
23
# ALCASAR is based on a stripped Mandriva (LSB) with the following open source softwares :
24
#
24
#
25
# Coovachilli (a fork of chillispot), freeradius, mysql, apache, netfilter, squid, dansguardian, awstat, ntpd, openssl, dnsmasq, havp, libclamav  and firewalleyes
25
# Coovachilli (a fork of chillispot), freeradius, mysql, apache, netfilter, squid, dansguardian, awstat, ntpd, openssl, dnsmasq, havp, libclamav  and firewalleyes
26
 
26
 
27
# Options :
27
# Options :
28
#       -i or --install
28
#       -i or --install
29
#       -u or --uninstall
29
#       -u or --uninstall
30
 
30
 
31
# Functions :
31
# Functions :
32
#	testing		: Tests de connectivité et de téléchargement avant installation
32
#	testing		: Tests de connectivité et de téléchargement avant installation
33
#	init		: Installation des RPM et des scripts
33
#	init		: Installation des RPM et des scripts
34
#	network		: Paramètrage du réseau
34
#	network		: Paramètrage du réseau
35
#	gestion		: Installation de l'interface de gestion
35
#	gestion		: Installation de l'interface de gestion
36
#	AC		: Initialisation de l'autorité de certification. Création des certificats
36
#	AC		: Initialisation de l'autorité de certification. Création des certificats
37
#	init_db		: Création de la base 'radius' sur le serveur MySql
37
#	init_db		: Création de la base 'radius' sur le serveur MySql
38
#	param_radius	: Configuration du serveur d'authentification FreeRadius
38
#	param_radius	: Configuration du serveur d'authentification FreeRadius
39
#	param_web_radius: Configuration de l'interface de gestion de FreeRadius (dialupadmin)
39
#	param_web_radius: Configuration de l'interface de gestion de FreeRadius (dialupadmin)
40
#	param_chilli	: Configuration du daemon 'coova-chilli' et de la page d'authentification
40
#	param_chilli	: Configuration du daemon 'coova-chilli' et de la page d'authentification
41
#	param_squid	: Configuration du proxy squid en mode 'cache'
41
#	param_squid	: Configuration du proxy squid en mode 'cache'
42
#	param_dansguardian : Configuration de l'analyseur de contenu DansGuardian
42
#	param_dansguardian : Configuration de l'analyseur de contenu DansGuardian
43
#	antivirus	: Installation havp + libclamav
43
#	antivirus	: Installation havp + libclamav
44
#	param_awstats	: Configuration de l'interface des statistiques de consultation WEB
44
#	param_awstats	: Configuration de l'interface des statistiques de consultation WEB
45
#	dnsmasq		: Configuration du serveur de noms et du serveur dhcp de secours
45
#	dnsmasq		: Configuration du serveur de noms et du serveur dhcp de secours
46
#	BL		: Configuration de la BlackList
46
#	BL		: Configuration de la BlackList
47
#	cron		: Mise en place des exports de logs (+ chiffrement)
47
#	cron		: Mise en place des exports de logs (+ chiffrement)
48
#	post_install	: Finalisation environnement ( sécurité, bannières, rotation logs, ...)
48
#	post_install	: Finalisation environnement ( sécurité, bannières, rotation logs, ...)
49
 
49
 
50
DATE=`date '+%d %B %Y - %Hh%M'`
50
DATE=`date '+%d %B %Y - %Hh%M'`
51
DATE_SHORT=`date '+%d/%m/%Y'`
51
DATE_SHORT=`date '+%d/%m/%Y'`
52
Lang=`echo $LANG|cut -c 1-2`
52
Lang=`echo $LANG|cut -c 1-2`
53
# ******* Files parameters - paramètres fichiers *********
53
# ******* Files parameters - paramètres fichiers *********
54
DIR_INSTALL=`pwd`				# install directory 
54
DIR_INSTALL=`pwd`				# install directory 
55
DIR_CONF="$DIR_INSTALL/conf"			# répertoire d'installation contenant les fichiers de configuration
55
DIR_CONF="$DIR_INSTALL/conf"			# répertoire d'installation contenant les fichiers de configuration
56
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# répertoire d'installation contenant les scripts
56
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# répertoire d'installation contenant les scripts
57
DIR_SAVE="/var/Save"				# répertoire de sauvegarde (system_backup, user_db_backup, logs)
57
DIR_SAVE="/var/Save"				# répertoire de sauvegarde (system_backup, user_db_backup, logs)
58
DIR_WEB="/var/www/html"				# répertoire racine APACHE
58
DIR_WEB="/var/www/html"				# répertoire racine APACHE
59
DIR_DG="/etc/dansguardian"			# répertoire de config de DansGuardian
59
DIR_DG="/etc/dansguardian"			# répertoire de config de DansGuardian
60
DIR_ACC="$DIR_WEB/acc"				# répertoire du centre de gestion 'ALCASAR Control Center'
60
DIR_ACC="$DIR_WEB/acc"				# répertoire du centre de gestion 'ALCASAR Control Center'
61
DIR_DEST_BIN="/usr/local/bin"			# répertoire des scripts
61
DIR_DEST_BIN="/usr/local/bin"			# répertoire des scripts
62
DIR_DEST_SBIN="/usr/local/sbin"			# répertoire des scripts d'admin
62
DIR_DEST_SBIN="/usr/local/sbin"			# répertoire des scripts d'admin
63
DIR_DEST_ETC="/usr/local/etc"			# répertoire des fichiers de conf
63
DIR_DEST_ETC="/usr/local/etc"			# répertoire des fichiers de conf
64
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# fichier de conf d'alcasar
64
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# fichier de conf d'alcasar
65
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# fichier texte contenant les mots de passe et secrets partagés 
65
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# fichier texte contenant les mots de passe et secrets partagés 
66
# ******* DBMS parameters - paramètres SGBD ********
66
# ******* DBMS parameters - paramètres SGBD ********
67
DB_RADIUS="radius"				# nom de la base de données utilisée par le serveur FreeRadius
67
DB_RADIUS="radius"				# nom de la base de données utilisée par le serveur FreeRadius
68
DB_USER="radius"				# nom de l'utilisateur de la base de données
68
DB_USER="radius"				# nom de l'utilisateur de la base de données
69
# ******* Network parameters - paramètres réseau *******
69
# ******* Network parameters - paramètres réseau *******
70
HOSTNAME="alcasar"				# 
70
HOSTNAME="alcasar"				# 
71
DOMAIN="localdomain"				# domaine local
71
DOMAIN="localdomain"				# domaine local
72
EXTIF="eth0"					# ETH0 est l'interface connectée à Internet (Box FAI)
72
EXTIF="eth0"					# ETH0 est l'interface connectée à Internet (Box FAI)
-
 
73
MTU="1500"
-
 
74
ETHTOOL_OPTS="speed 100 duplex full"
73
INTIF="eth1"					# ETH1 est l'interface connectée au réseau local de consultation
75
INTIF="eth1"					# ETH1 est l'interface connectée au réseau local de consultation
74
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# adresse d'ALCASAR (+masque) proposée par défaut sur le réseau de consultation
76
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# adresse d'ALCASAR (+masque) proposée par défaut sur le réseau de consultation
75
# ****** Paths - chemin des commandes *******
77
# ****** Paths - chemin des commandes *******
76
SED="/bin/sed -i"
78
SED="/bin/sed -i"
77
# ****************** End of global parameters *********************
79
# ****************** End of global parameters *********************
78
 
80
 
79
license ()
81
license ()
80
{
82
{
81
	if [ $Lang == "fr" ]
83
	if [ $Lang == "fr" ]
82
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
84
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
83
	else cat $DIR_INSTALL/gpl-3.0.txt | more
85
	else cat $DIR_INSTALL/gpl-3.0.txt | more
84
	fi
86
	fi
85
	echo "Taper sur Entrée pour continuer !"
87
	echo "Taper sur Entrée pour continuer !"
86
	echo "Enter to continue."
88
	echo "Enter to continue."
87
	read a
89
	read a
88
}
90
}
89
 
91
 
90
header_install ()
92
header_install ()
91
{
93
{
92
	clear
94
	clear
93
	echo "-----------------------------------------------------------------------------"
95
	echo "-----------------------------------------------------------------------------"
94
	echo "                     ALCASAR V$VERSION Installation"
96
	echo "                     ALCASAR V$VERSION Installation"
95
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
97
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
96
	echo "-----------------------------------------------------------------------------"
98
	echo "-----------------------------------------------------------------------------"
97
} # End of header_install ()
99
} # End of header_install ()
98
 
100
 
99
##################################################################
101
##################################################################
100
##			Fonction TESTING			##
102
##			Fonction TESTING			##
101
## - Test de la connectivité Internet				##
103
## - Test de la connectivité Internet				##
102
##################################################################
104
##################################################################
103
testing ()
105
testing ()
104
{
106
{
105
	if [ $Lang == "fr" ]
107
	if [ $Lang == "fr" ]
106
		then echo -n "Tests des paramètres réseau : "
108
		then echo -n "Tests des paramètres réseau : "
107
		else echo -n "Network parameters tests : "
109
		else echo -n "Network parameters tests : "
108
	fi
110
	fi
109
# We test eth0 config files
111
# We test eth0 config files
110
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
112
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
111
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
113
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
112
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
114
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
113
		then
115
		then
114
		if [ $Lang == "fr" ]
116
		if [ $Lang == "fr" ]
115
		then 
117
		then 
116
			echo "Échec"
118
			echo "Échec"
117
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
119
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
118
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
120
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
119
			echo "Appliquez les changements : 'service network restart'"
121
			echo "Appliquez les changements : 'service network restart'"
120
		else
122
		else
121
			echo "Failed"
123
			echo "Failed"
122
			echo "The Internet connected network card ($EXTIF) isn't well configured."
124
			echo "The Internet connected network card ($EXTIF) isn't well configured."
123
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
125
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
124
			echo "Apply the new configuration 'service network restart'"
126
			echo "Apply the new configuration 'service network restart'"
125
		fi
127
		fi
126
		echo "DEVICE=$EXTIF"
128
		echo "DEVICE=$EXTIF"
127
		echo "IPADDR="
129
		echo "IPADDR="
128
		echo "NETMASK="
130
		echo "NETMASK="
129
		echo "GATEWAY="
131
		echo "GATEWAY="
130
		echo "DNS1="
132
		echo "DNS1="
131
		echo "DNS2="
133
		echo "DNS2="
132
		echo "ONBOOT=yes"
134
		echo "ONBOOT=yes"
133
		exit 0
135
		exit 0
134
	fi
136
	fi
135
	echo -n "."
137
	echo -n "."
136
# We test the Ethernet links state
138
# We test the Ethernet links state
137
	for i in $EXTIF $INTIF
139
	for i in $EXTIF $INTIF
138
	do
140
	do
139
		/sbin/ip link set $i up
141
		/sbin/ip link set $i up
140
		sleep 3
142
		sleep 3
141
		CMD=`/usr/sbin/ethtool $i |grep Link | awk '{print $NF}'`
143
		CMD=`/usr/sbin/ethtool $i |grep Link | awk '{print $NF}'`
142
		CMD2=`/sbin/mii-tool $i | grep -i link | awk '{print $NF}'`
144
		CMD2=`/sbin/mii-tool $i | grep -i link | awk '{print $NF}'`
143
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
145
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
144
			then
146
			then
145
			if [ $Lang == "fr" ]
147
			if [ $Lang == "fr" ]
146
			then 
148
			then 
147
				echo "Échec"
149
				echo "Échec"
148
				echo "Le lien réseau de la carte $i n'est pas actif."
150
				echo "Le lien réseau de la carte $i n'est pas actif."
149
				echo "Réglez ce problème puis relancez ce script."
151
				echo "Réglez ce problème puis relancez ce script."
150
			else
152
			else
151
				echo "Failed"
153
				echo "Failed"
152
				echo "The link state of $i interface id down."
154
				echo "The link state of $i interface id down."
153
				echo "Resolv this problem, then restart this script."
155
				echo "Resolv this problem, then restart this script."
154
			fi
156
			fi
155
			exit 0
157
			exit 0
156
		fi
158
		fi
157
	echo -n "."
159
	echo -n "."
158
	done
160
	done
159
# On teste la présence d'un routeur par défaut (Box FAI)
161
# On teste la présence d'un routeur par défaut (Box FAI)
160
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
162
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
161
		if [ $Lang == "fr" ]
163
		if [ $Lang == "fr" ]
162
		then 
164
		then 
163
			echo "Échec"
165
			echo "Échec"
164
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
166
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
165
			echo "Réglez ce problème puis relancez ce script."
167
			echo "Réglez ce problème puis relancez ce script."
166
		else
168
		else
167
			echo "Failed"
169
			echo "Failed"
168
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
170
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
169
			echo "Resolv this problem, then restart this script."
171
			echo "Resolv this problem, then restart this script."
170
		fi
172
		fi
171
		exit 0
173
		exit 0
172
	fi
174
	fi
173
	echo -n "."
175
	echo -n "."
174
# On traite le cas où l'interface configurée lors de l'installation est "eth1" au lieu de "eth0" (mystère sur certaines versions de BIOS et de VirtualBox)
176
# On traite le cas où l'interface configurée lors de l'installation est "eth1" au lieu de "eth0" (mystère sur certaines versions de BIOS et de VirtualBox)
175
	if [ `ip route list|grep ^default|grep -c eth1` -eq "1" ] ; then
177
	if [ `ip route list|grep ^default|grep -c eth1` -eq "1" ] ; then
176
		if [ $Lang == "fr" ]
178
		if [ $Lang == "fr" ]
177
			then echo "La configuration des cartes réseau va être corrigée."
179
			then echo "La configuration des cartes réseau va être corrigée."
178
			else echo "The Ethernet card configuration will be corrected."
180
			else echo "The Ethernet card configuration will be corrected."
179
		fi
181
		fi
180
		/etc/init.d/network stop
182
		/etc/init.d/network stop
181
		mv -f /etc/sysconfig/network-scripts/ifcfg-eth1 /etc/sysconfig/network-scripts/ifcfg-eth0
183
		mv -f /etc/sysconfig/network-scripts/ifcfg-eth1 /etc/sysconfig/network-scripts/ifcfg-eth0
182
		$SED "s?eth1?eth0?g" /etc/sysconfig/network-scripts/ifcfg-eth0
184
		$SED "s?eth1?eth0?g" /etc/sysconfig/network-scripts/ifcfg-eth0
183
		/etc/init.d/network start
185
		/etc/init.d/network start
184
		echo 0 > /proc/sys/net/ipv4/conf/all/log_martians
186
		echo 0 > /proc/sys/net/ipv4/conf/all/log_martians
185
		sleep 2
187
		sleep 2
186
		if [ $Lang == "fr" ]
188
		if [ $Lang == "fr" ]
187
			then echo "Configuration corrigée"
189
			then echo "Configuration corrigée"
188
			else echo "Configuration updated"
190
			else echo "Configuration updated"
189
		fi
191
		fi
190
		sleep 2
192
		sleep 2
191
		if [ $Lang == "fr" ]
193
		if [ $Lang == "fr" ]
192
			then echo "Vous pouvez relancer ce script."
194
			then echo "Vous pouvez relancer ce script."
193
			else echo "You can restart this script."
195
			else echo "You can restart this script."
194
		fi
196
		fi
195
		exit 0
197
		exit 0
196
	fi
198
	fi
197
	echo -n "."
199
	echo -n "."
198
# On teste le lien vers le routeur par defaut
200
# On teste le lien vers le routeur par defaut
199
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
201
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
200
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
202
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
201
	if [ $(expr $arp_reply) -eq 0 ]
203
	if [ $(expr $arp_reply) -eq 0 ]
202
	       	then
204
	       	then
203
		if [ $Lang == "fr" ]
205
		if [ $Lang == "fr" ]
204
		then 
206
		then 
205
			echo "Échec"
207
			echo "Échec"
206
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
208
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
207
			echo "Réglez ce problème puis relancez ce script."
209
			echo "Réglez ce problème puis relancez ce script."
208
		else
210
		else
209
			echo "Failed"
211
			echo "Failed"
210
			echo "The Internet gateway doesn't answered"
212
			echo "The Internet gateway doesn't answered"
211
			echo "Resolv this problem, then restart this script."
213
			echo "Resolv this problem, then restart this script."
212
		fi
214
		fi
213
		exit 0
215
		exit 0
214
	fi
216
	fi
215
	echo -n "."
217
	echo -n "."
216
# On teste la connectivité Internet
218
# On teste la connectivité Internet
217
	rm -rf /tmp/con_ok.html
219
	rm -rf /tmp/con_ok.html
218
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
220
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
219
	if [ ! -e /tmp/con_ok.html ]
221
	if [ ! -e /tmp/con_ok.html ]
220
	then
222
	then
221
		if [ $Lang == "fr" ]
223
		if [ $Lang == "fr" ]
222
		then 
224
		then 
223
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
225
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
224
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
226
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
225
			echo "Vérifiez la validité des adresses IP des DNS."
227
			echo "Vérifiez la validité des adresses IP des DNS."
226
		else
228
		else
227
			echo "The Internet connection try failed (google.fr)."
229
			echo "The Internet connection try failed (google.fr)."
228
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
230
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
229
			echo "Verify the DNS IP addresses"
231
			echo "Verify the DNS IP addresses"
230
		fi
232
		fi
231
		exit 0
233
		exit 0
232
	fi
234
	fi
233
	rm -rf /tmp/con_ok.html
235
	rm -rf /tmp/con_ok.html
234
	echo ". : ok"
236
	echo ". : ok"
235
} # end of testing
237
} # end of testing
236
 
238
 
237
##################################################################
239
##################################################################
238
##			Fonction INIT				##
240
##			Fonction INIT				##
239
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
241
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
240
## - Installation et modification des scripts du portail	##
242
## - Installation et modification des scripts du portail	##
241
##################################################################
243
##################################################################
242
init ()
244
init ()
243
{
245
{
244
	if [ "$mode" != "update" ]
246
	if [ "$mode" != "update" ]
245
	then
247
	then
246
# On affecte le nom d'organisme
248
# On affecte le nom d'organisme
247
		header_install
249
		header_install
248
		ORGANISME=!
250
		ORGANISME=!
249
		PTN='^[a-zA-Z0-9-]*$'
251
		PTN='^[a-zA-Z0-9-]*$'
250
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
252
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
251
                do
253
                do
252
			if [ $Lang == "fr" ]
254
			if [ $Lang == "fr" ]
253
			       	then echo -n "Entrez le nom de votre organisme : "
255
			       	then echo -n "Entrez le nom de votre organisme : "
254
				else echo -n "Enter the name of your organism : "
256
				else echo -n "Enter the name of your organism : "
255
			fi
257
			fi
256
			read ORGANISME
258
			read ORGANISME
257
			if [ "$ORGANISME" == "" ]
259
			if [ "$ORGANISME" == "" ]
258
				then
260
				then
259
				ORGANISME=!
261
				ORGANISME=!
260
			fi
262
			fi
261
		done
263
		done
262
	fi
264
	fi
263
# On crée aléatoirement les mots de passe et les secrets partagés
265
# On crée aléatoirement les mots de passe et les secrets partagés
264
	rm -f $PASSWD_FILE
266
	rm -f $PASSWD_FILE
265
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de protection du menu Grub
267
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de protection du menu Grub
266
	echo -n "Password to protect the boot menu (GRUB) : " > $PASSWD_FILE
268
	echo -n "Password to protect the boot menu (GRUB) : " > $PASSWD_FILE
267
	echo "$grubpwd" >> $PASSWD_FILE
269
	echo "$grubpwd" >> $PASSWD_FILE
268
	md5_grubpwd=`/usr/bin/md5pass $grubpwd`
270
	md5_grubpwd=`/usr/bin/md5pass $grubpwd`
269
	$SED "/^password.*/d" /boot/grub/menu.lst
271
	$SED "/^password.*/d" /boot/grub/menu.lst
270
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
272
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
271
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'administrateur Mysqld
273
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'administrateur Mysqld
272
	echo -n "Name and password of MYSQL administrator : " >> $PASSWD_FILE
274
	echo -n "Name and password of MYSQL administrator : " >> $PASSWD_FILE
273
	echo "root / $mysqlpwd" >> $PASSWD_FILE
275
	echo "root / $mysqlpwd" >> $PASSWD_FILE
274
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'utilisateur Mysqld (utilisé par freeradius)
276
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'utilisateur Mysqld (utilisé par freeradius)
275
	echo -n "Name and password of MYSQL user : " >> $PASSWD_FILE
277
	echo -n "Name and password of MYSQL user : " >> $PASSWD_FILE
276
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
278
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
277
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre intercept.php et coova-chilli
279
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre intercept.php et coova-chilli
278
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
280
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
279
	echo "$secretuam" >> $PASSWD_FILE
281
	echo "$secretuam" >> $PASSWD_FILE
280
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre coova-chilli et FreeRadius
282
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre coova-chilli et FreeRadius
281
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
283
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
282
	echo "$secretradius" >> $PASSWD_FILE
284
	echo "$secretradius" >> $PASSWD_FILE
283
	chmod 640 $PASSWD_FILE
285
	chmod 640 $PASSWD_FILE
284
# Scripts and conf files copy 
286
# Scripts and conf files copy 
285
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
287
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
286
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
288
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
287
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
289
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
288
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
290
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
289
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
291
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
290
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
292
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
291
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
293
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
292
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
294
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
293
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
295
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
294
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
296
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
295
# generate central conf file
297
# generate central conf file
296
	cat <<EOF > $CONF_FILE
298
	cat <<EOF > $CONF_FILE
297
##########################################
299
##########################################
298
##                                      ##
300
##                                      ##
299
##          ALCASAR Parameters          ##
301
##          ALCASAR Parameters          ##
300
##                                      ##
302
##                                      ##
301
##########################################
303
##########################################
302
 
304
 
303
INSTALL_DATE=$DATE
305
INSTALL_DATE=$DATE
304
VERSION=$VERSION
306
VERSION=$VERSION
305
ORGANISM=$ORGANISME
307
ORGANISM=$ORGANISME
306
DOMAIN=$DOMAIN
308
DOMAIN=$DOMAIN
307
EOF
309
EOF
308
	chmod o-rwx $CONF_FILE
310
	chmod o-rwx $CONF_FILE
309
} # End of init ()
311
} # End of init ()
310
 
312
 
311
##################################################################
313
##################################################################
312
##			Fonction network			##
314
##			Fonction network			##
313
## - Définition du plan d'adressage du réseau de consultation	##
315
## - Définition du plan d'adressage du réseau de consultation	##
314
## - Nommage DNS du système 					##
316
## - Nommage DNS du système 					##
315
## - Configuration de l'interface eth1 (réseau de consultation)	##
317
## - Configuration de l'interface eth1 (réseau de consultation)	##
316
## - Modification du fichier /etc/hosts				##
318
## - Modification du fichier /etc/hosts				##
317
## - Configuration du serveur de temps (NTP)			##
319
## - Configuration du serveur de temps (NTP)			##
318
## - Renseignement des fichiers hosts.allow et hosts.deny	##
320
## - Renseignement des fichiers hosts.allow et hosts.deny	##
319
##################################################################
321
##################################################################
320
network ()
322
network ()
321
{
323
{
322
	header_install
324
	header_install
323
	if [ "$mode" != "update" ]
325
	if [ "$mode" != "update" ]
324
		then
326
		then
325
		if [ $Lang == "fr" ]
327
		if [ $Lang == "fr" ]
326
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
328
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
327
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
329
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
328
		fi
330
		fi
329
		response=0
331
		response=0
330
		PTN='^[oOyYnN]$'
332
		PTN='^[oOyYnN]$'
331
		until [[ $(expr $response : $PTN) -gt 0 ]]
333
		until [[ $(expr $response : $PTN) -gt 0 ]]
332
		do
334
		do
333
			if [ $Lang == "fr" ]
335
			if [ $Lang == "fr" ]
334
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
336
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
335
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
337
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
336
			fi
338
			fi
337
			read response
339
			read response
338
		done
340
		done
339
		if [ "$response" = "n" ] || [ "$response" = "N" ]
341
		if [ "$response" = "n" ] || [ "$response" = "N" ]
340
		then
342
		then
341
			PRIVATE_IP_MASK="0"
343
			PRIVATE_IP_MASK="0"
342
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
344
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
343
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
345
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
344
			do
346
			do
345
				if [ $Lang == "fr" ]
347
				if [ $Lang == "fr" ]
346
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
348
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
347
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
349
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
348
				fi
350
				fi
349
				read PRIVATE_IP_MASK
351
				read PRIVATE_IP_MASK
350
			done
352
			done
351
		else
353
		else
352
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
354
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
353
		fi
355
		fi
354
	else
356
	else
355
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
357
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
356
		rm -rf conf/etc/alcasar.conf
358
		rm -rf conf/etc/alcasar.conf
357
	fi
359
	fi
358
# Define LAN side global parameters
360
# Define LAN side global parameters
359
	hostname $HOSTNAME
361
	hostname $HOSTNAME
360
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
362
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
361
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
363
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
362
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
364
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
363
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
365
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
364
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
366
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
365
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
367
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
366
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
368
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
367
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
369
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
368
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
370
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
369
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
371
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
370
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
372
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
371
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
373
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
372
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
374
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
373
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF (eth1)
375
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF (eth1)
374
# Define Internet parameters
376
# Define Internet parameters
375
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
377
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
376
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
378
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
377
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
379
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
378
	DNS1=${DNS1:=208.67.220.220}
380
	DNS1=${DNS1:=208.67.220.220}
379
	DNS2=${DNS2:=208.67.222.222}
381
	DNS2=${DNS2:=208.67.222.222}
380
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
382
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
381
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m 192.168.182.2 | cut -d"=" -f2`
383
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m 192.168.182.2 | cut -d"=" -f2`
382
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
384
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
383
	PUBLIC_PREFIX=`/bin/ipcalc -p 192.168.182.2 $PUBLIC_NETMASK|cut -d"=" -f2`
385
	PUBLIC_PREFIX=`/bin/ipcalc -p 192.168.182.2 $PUBLIC_NETMASK|cut -d"=" -f2`
384
 
386
 
385
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
387
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
386
	echo "PUBLIC_MTU=1500" >> $CONF_FILE
388
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
387
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
389
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
388
	echo "DNS1=$DNS1" >> $CONF_FILE
390
	echo "DNS1=$DNS1" >> $CONF_FILE
389
	echo "DNS2=$DNS2" >> $CONF_FILE
391
	echo "DNS2=$DNS2" >> $CONF_FILE
390
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
392
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
391
	echo "DHCP=full" >> $CONF_FILE
393
	echo "DHCP=full" >> $CONF_FILE
392
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
394
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
393
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
395
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
394
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
396
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
395
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
397
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
396
# config network
398
# config network
397
	cat <<EOF > /etc/sysconfig/network
399
	cat <<EOF > /etc/sysconfig/network
398
NETWORKING=yes
400
NETWORKING=yes
399
HOSTNAME="$HOSTNAME"
401
HOSTNAME="$HOSTNAME"
400
FORWARD_IPV4=true
402
FORWARD_IPV4=true
401
EOF
403
EOF
402
# config /etc/hosts
404
# config /etc/hosts
403
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
405
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
404
	cat <<EOF > /etc/hosts
406
	cat <<EOF > /etc/hosts
405
127.0.0.1	localhost
407
127.0.0.1	localhost
406
$PRIVATE_IP	$HOSTNAME $HOSTNAME.$DOMAIN
408
$PRIVATE_IP	$HOSTNAME $HOSTNAME.$DOMAIN
407
EOF
409
EOF
408
# Config eth0 (Internet)
410
# Config eth0 (Internet)
409
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
411
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
410
DEVICE=$EXTIF
412
DEVICE=$EXTIF
411
BOOTPROTO=static
413
BOOTPROTO=static
412
IPADDR=$PUBLIC_IP
414
IPADDR=$PUBLIC_IP
413
NETMASK=$PUBLIC_NETMASK
415
NETMASK=$PUBLIC_NETMASK
414
GATEWAY=$PUBLIC_GATEWAY
416
GATEWAY=$PUBLIC_GATEWAY
415
DNS1=127.0.0.1
417
DNS1=127.0.0.1
416
ONBOOT=yes
418
ONBOOT=yes
417
METRIC=10
419
METRIC=10
418
NOZEROCONF=yes
420
NOZEROCONF=yes
419
MII_NOT_SUPPORTED=yes
421
MII_NOT_SUPPORTED=yes
420
IPV6INIT=no
422
IPV6INIT=no
421
IPV6TO4INIT=no
423
IPV6TO4INIT=no
422
ACCOUNTING=no
424
ACCOUNTING=no
423
USERCTL=no
425
USERCTL=no
-
 
426
MTU=$MTU
-
 
427
#ETHTOOL_OPTS=$ETHTOOL_OPTS
424
EOF
428
EOF
425
# Config eth1 (consultation LAN) in normal mode
429
# Config eth1 (consultation LAN) in normal mode
426
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
430
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
427
DEVICE=$INTIF
431
DEVICE=$INTIF
428
BOOTPROTO=static
432
BOOTPROTO=static
429
ONBOOT=yes
433
ONBOOT=yes
430
NOZEROCONF=yes
434
NOZEROCONF=yes
431
MII_NOT_SUPPORTED=yes
435
MII_NOT_SUPPORTED=yes
432
IPV6INIT=no
436
IPV6INIT=no
433
IPV6TO4INIT=no
437
IPV6TO4INIT=no
434
ACCOUNTING=no
438
ACCOUNTING=no
435
USERCTL=no
439
USERCTL=no
436
EOF
440
EOF
437
# Config of eth1 in bypass mode (see "alcasar-bypass.sh")
441
# Config of eth1 in bypass mode (see "alcasar-bypass.sh")
438
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
442
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
439
DEVICE=$INTIF
443
DEVICE=$INTIF
440
BOOTPROTO=static
444
BOOTPROTO=static
441
IPADDR=$PRIVATE_IP
445
IPADDR=$PRIVATE_IP
442
NETMASK=$PRIVATE_NETMASK
446
NETMASK=$PRIVATE_NETMASK
443
ONBOOT=yes
447
ONBOOT=yes
444
METRIC=10
448
METRIC=10
445
NOZEROCONF=yes
449
NOZEROCONF=yes
446
MII_NOT_SUPPORTED=yes
450
MII_NOT_SUPPORTED=yes
447
IPV6INIT=no
451
IPV6INIT=no
448
IPV6TO4INIT=no
452
IPV6TO4INIT=no
449
ACCOUNTING=no
453
ACCOUNTING=no
450
USERCTL=no
454
USERCTL=no
451
EOF
455
EOF
452
# Mise à l'heure du serveur
456
# Mise à l'heure du serveur
453
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
457
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
454
	cat <<EOF > /etc/ntp/step-tickers
458
	cat <<EOF > /etc/ntp/step-tickers
455
0.fr.pool.ntp.org	# adapt to your country
459
0.fr.pool.ntp.org	# adapt to your country
456
1.fr.pool.ntp.org
460
1.fr.pool.ntp.org
457
2.fr.pool.ntp.org
461
2.fr.pool.ntp.org
458
EOF
462
EOF
459
# Configuration du serveur de temps (sur lui même)
463
# Configuration du serveur de temps (sur lui même)
460
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
464
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
461
	cat <<EOF > /etc/ntp.conf
465
	cat <<EOF > /etc/ntp.conf
462
server 0.fr.pool.ntp.org	# adapt to your country
466
server 0.fr.pool.ntp.org	# adapt to your country
463
server 1.fr.pool.ntp.org
467
server 1.fr.pool.ntp.org
464
server 2.fr.pool.ntp.org
468
server 2.fr.pool.ntp.org
465
server 127.127.1.0   		# local clock si NTP internet indisponible ...
469
server 127.127.1.0   		# local clock si NTP internet indisponible ...
466
fudge 127.127.1.0 stratum 10
470
fudge 127.127.1.0 stratum 10
467
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
471
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
468
restrict 127.0.0.1
472
restrict 127.0.0.1
469
driftfile /var/lib/ntp/drift
473
driftfile /var/lib/ntp/drift
470
logfile /var/log/ntp.log
474
logfile /var/log/ntp.log
471
EOF
475
EOF
472
 
476
 
473
	chown -R ntp:ntp /var/lib/ntp
477
	chown -R ntp:ntp /var/lib/ntp
474
# Renseignement des fichiers hosts.allow et hosts.deny
478
# Renseignement des fichiers hosts.allow et hosts.deny
475
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
479
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
476
	cat <<EOF > /etc/hosts.allow
480
	cat <<EOF > /etc/hosts.allow
477
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
481
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
478
sshd: ALL
482
sshd: ALL
479
ntpd: $PRIVATE_NETWORK_SHORT
483
ntpd: $PRIVATE_NETWORK_SHORT
480
EOF
484
EOF
481
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
485
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
482
	cat <<EOF > /etc/hosts.deny
486
	cat <<EOF > /etc/hosts.deny
483
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
487
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
484
EOF
488
EOF
485
# Firewall config
489
# Firewall config
486
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
490
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
487
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
491
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
488
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
492
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
489
# create the filter exception file and ip_bloqued file
493
# create the filter exception file and ip_bloqued file
490
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
494
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
491
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
495
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
492
	echo "#$PUBLIC_IP/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
496
	echo "#$PUBLIC_IP/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
493
# load conntrack ftp module
497
# load conntrack ftp module
494
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
498
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
495
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
499
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
496
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
500
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
497
} # End of network ()
501
} # End of network ()
498
 
502
 
499
##################################################################
503
##################################################################
500
##			Fonction gestion			##
504
##			Fonction gestion			##
501
## - installation du centre de gestion				##
505
## - installation du centre de gestion				##
502
## - configuration du serveur web (Apache)			##
506
## - configuration du serveur web (Apache)			##
503
## - définition du 1er comptes de gestion 			##
507
## - définition du 1er comptes de gestion 			##
504
## - sécurisation des accès					##
508
## - sécurisation des accès					##
505
##################################################################
509
##################################################################
506
gestion()
510
gestion()
507
{
511
{
508
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
512
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
509
	mkdir $DIR_WEB
513
	mkdir $DIR_WEB
510
# Copie et configuration des fichiers du centre de gestion
514
# Copie et configuration des fichiers du centre de gestion
511
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
515
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
512
	echo "$VERSION" > $DIR_WEB/VERSION
516
	echo "$VERSION" > $DIR_WEB/VERSION
513
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
517
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
514
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
518
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
515
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
519
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
516
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
520
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
517
	$SED "s?\$hostname =.*?\$hostname = \"$HOSTNAME\";?g" $DIR_WEB/index.php
521
	$SED "s?\$hostname =.*?\$hostname = \"$HOSTNAME\";?g" $DIR_WEB/index.php
518
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
522
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
519
	chown -R apache:apache $DIR_WEB/*
523
	chown -R apache:apache $DIR_WEB/*
520
	for i in system_backup base logs/firewall logs/httpd logs/squid logs/security;
524
	for i in system_backup base logs/firewall logs/httpd logs/squid logs/security;
521
	do
525
	do
522
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
526
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
523
	done
527
	done
524
	chown -R root:apache $DIR_SAVE
528
	chown -R root:apache $DIR_SAVE
525
# Configuration et sécurisation php
529
# Configuration et sécurisation php
526
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
530
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
527
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
531
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
528
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
532
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
529
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
533
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
530
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
534
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
531
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
535
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
532
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
536
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
533
# Configuration et sécurisation Apache
537
# Configuration et sécurisation Apache
534
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
538
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
535
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
539
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
536
	$SED "s?^#ServerName.*?ServerName $HOSTNAME?g" /etc/httpd/conf/httpd.conf
540
	$SED "s?^#ServerName.*?ServerName $HOSTNAME?g" /etc/httpd/conf/httpd.conf
537
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
541
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
538
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
542
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
539
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
543
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
540
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
544
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
541
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
545
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
542
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
546
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
543
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
547
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
544
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
548
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
545
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
549
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
546
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
550
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
547
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
551
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
548
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
552
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
549
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
553
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
550
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
554
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
551
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
555
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
552
	cat <<EOF > /var/www/error/include/bottom.html
556
	cat <<EOF > /var/www/error/include/bottom.html
553
</body>
557
</body>
554
</html>
558
</html>
555
EOF
559
EOF
556
# Définition du premier compte lié au profil 'admin'
560
# Définition du premier compte lié au profil 'admin'
557
	header_install
561
	header_install
558
	if [ "$mode" = "install" ]
562
	if [ "$mode" = "install" ]
559
	then
563
	then
560
		admin_portal=!
564
		admin_portal=!
561
		PTN='^[a-zA-Z0-9-]*$'
565
		PTN='^[a-zA-Z0-9-]*$'
562
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
566
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
563
                	do
567
                	do
564
			header_install
568
			header_install
565
			if [ $Lang == "fr" ]
569
			if [ $Lang == "fr" ]
566
			then 
570
			then 
567
				echo ""
571
				echo ""
568
				echo "Définissez un premier compte d'administration du portail :"
572
				echo "Définissez un premier compte d'administration du portail :"
569
				echo
573
				echo
570
				echo -n "Nom : "
574
				echo -n "Nom : "
571
			else
575
			else
572
				echo ""
576
				echo ""
573
				echo "Define the first account allow to administrate the portal :"
577
				echo "Define the first account allow to administrate the portal :"
574
				echo
578
				echo
575
				echo -n "Account : "
579
				echo -n "Account : "
576
			fi
580
			fi
577
			read admin_portal
581
			read admin_portal
578
			if [ "$admin_portal" == "" ]
582
			if [ "$admin_portal" == "" ]
579
				then
583
				then
580
				admin_portal=!
584
				admin_portal=!
581
			fi
585
			fi
582
			done
586
			done
583
# Création du fichier de clés de ce compte dans le profil "admin"
587
# Création du fichier de clés de ce compte dans le profil "admin"
584
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
588
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
585
		mkdir -p $DIR_DEST_ETC/digest
589
		mkdir -p $DIR_DEST_ETC/digest
586
		chmod 755 $DIR_DEST_ETC/digest
590
		chmod 755 $DIR_DEST_ETC/digest
587
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
591
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
588
			do
592
			do
589
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
593
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
590
			done
594
			done
591
		$DIR_DEST_SBIN/alcasar-profil.sh --list
595
		$DIR_DEST_SBIN/alcasar-profil.sh --list
592
	else   # mise à jour des versions < 2.1
596
	else   # mise à jour des versions < 2.1
593
		if ([ $MAJ_RUNNING_VERSION -lt 2 ] || ([ $MAJ_RUNNING_VERSION -eq 2 ] && [ $MIN_RUNNING_VERSION -lt 1 ]))
597
		if ([ $MAJ_RUNNING_VERSION -lt 2 ] || ([ $MAJ_RUNNING_VERSION -eq 2 ] && [ $MIN_RUNNING_VERSION -lt 1 ]))
594
			then
598
			then
595
			if [ $Lang == "fr" ]
599
			if [ $Lang == "fr" ]
596
			then 
600
			then 
597
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
601
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
598
				echo
602
				echo
599
				echo -n "Nom : "
603
				echo -n "Nom : "
600
			else
604
			else
601
				echo "This update need to redefine the first admin account"
605
				echo "This update need to redefine the first admin account"
602
				echo
606
				echo
603
				echo -n "Account : "
607
				echo -n "Account : "
604
			fi
608
			fi
605
			read admin_portal
609
			read admin_portal
606
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
610
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
607
			mkdir -p $DIR_DEST_ETC/digest
611
			mkdir -p $DIR_DEST_ETC/digest
608
			chmod 755 $DIR_DEST_ETC/digest
612
			chmod 755 $DIR_DEST_ETC/digest
609
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
613
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
610
			do
614
			do
611
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
615
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
612
			done
616
			done
613
			$DIR_DEST_SBIN/alcasar-profil.sh --list
617
			$DIR_DEST_SBIN/alcasar-profil.sh --list
614
		fi
618
		fi
615
	fi
619
	fi
616
# synchronisation horaire
620
# synchronisation horaire
617
	ntpd -q -g &
621
	ntpd -q -g &
618
# Sécurisation du centre
622
# Sécurisation du centre
619
	rm -f /etc/httpd/conf/webapps.d/alcasar*
623
	rm -f /etc/httpd/conf/webapps.d/alcasar*
620
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
624
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
621
<Directory $DIR_ACC>
625
<Directory $DIR_ACC>
622
	SSLRequireSSL
626
	SSLRequireSSL
623
	AllowOverride None
627
	AllowOverride None
624
	Order deny,allow
628
	Order deny,allow
625
	Deny from all
629
	Deny from all
626
	Allow from 127.0.0.1
630
	Allow from 127.0.0.1
627
	Allow from $PRIVATE_NETWORK_MASK
631
	Allow from $PRIVATE_NETWORK_MASK
628
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
632
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
629
	require valid-user
633
	require valid-user
630
	AuthType digest
634
	AuthType digest
631
	AuthName $HOSTNAME
635
	AuthName $HOSTNAME
632
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
636
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
633
	AuthUserFile $DIR_DEST_ETC/digest/key_all
637
	AuthUserFile $DIR_DEST_ETC/digest/key_all
634
	ErrorDocument 404 https://$HOSTNAME/
638
	ErrorDocument 404 https://$HOSTNAME/
635
</Directory>
639
</Directory>
636
<Directory $DIR_ACC/admin>
640
<Directory $DIR_ACC/admin>
637
	SSLRequireSSL
641
	SSLRequireSSL
638
	AllowOverride None
642
	AllowOverride None
639
	Order deny,allow
643
	Order deny,allow
640
	Deny from all
644
	Deny from all
641
	Allow from 127.0.0.1
645
	Allow from 127.0.0.1
642
	Allow from $PRIVATE_NETWORK_MASK
646
	Allow from $PRIVATE_NETWORK_MASK
643
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
647
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
644
	require valid-user
648
	require valid-user
645
	AuthType digest
649
	AuthType digest
646
	AuthName $HOSTNAME
650
	AuthName $HOSTNAME
647
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
651
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
648
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
652
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
649
	ErrorDocument 404 https://$HOSTNAME/
653
	ErrorDocument 404 https://$HOSTNAME/
650
</Directory>
654
</Directory>
651
<Directory $DIR_ACC/manager>
655
<Directory $DIR_ACC/manager>
652
	SSLRequireSSL
656
	SSLRequireSSL
653
	AllowOverride None
657
	AllowOverride None
654
	Order deny,allow
658
	Order deny,allow
655
	Deny from all
659
	Deny from all
656
	Allow from 127.0.0.1
660
	Allow from 127.0.0.1
657
	Allow from $PRIVATE_NETWORK_MASK
661
	Allow from $PRIVATE_NETWORK_MASK
658
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
662
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
659
	require valid-user
663
	require valid-user
660
	AuthType digest
664
	AuthType digest
661
	AuthName $HOSTNAME
665
	AuthName $HOSTNAME
662
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
666
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
663
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
667
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
664
	ErrorDocument 404 https://$HOSTNAME/
668
	ErrorDocument 404 https://$HOSTNAME/
665
</Directory>
669
</Directory>
666
<Directory $DIR_ACC/backup>
670
<Directory $DIR_ACC/backup>
667
	SSLRequireSSL
671
	SSLRequireSSL
668
	AllowOverride None
672
	AllowOverride None
669
	Order deny,allow
673
	Order deny,allow
670
	Deny from all
674
	Deny from all
671
	Allow from 127.0.0.1
675
	Allow from 127.0.0.1
672
	Allow from $PRIVATE_NETWORK_MASK
676
	Allow from $PRIVATE_NETWORK_MASK
673
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
677
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
674
	require valid-user
678
	require valid-user
675
	AuthType digest
679
	AuthType digest
676
	AuthName $HOSTNAME
680
	AuthName $HOSTNAME
677
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
681
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
678
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
682
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
679
	ErrorDocument 404 https://$HOSTNAME/
683
	ErrorDocument 404 https://$HOSTNAME/
680
</Directory>
684
</Directory>
681
Alias /save/ "$DIR_SAVE/"
685
Alias /save/ "$DIR_SAVE/"
682
<Directory $DIR_SAVE>
686
<Directory $DIR_SAVE>
683
	SSLRequireSSL
687
	SSLRequireSSL
684
	Options Indexes
688
	Options Indexes
685
	Order deny,allow
689
	Order deny,allow
686
	Deny from all
690
	Deny from all
687
	Allow from 127.0.0.1
691
	Allow from 127.0.0.1
688
	Allow from $PRIVATE_NETWORK_MASK
692
	Allow from $PRIVATE_NETWORK_MASK
689
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
693
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
690
	require valid-user
694
	require valid-user
691
	AuthType digest
695
	AuthType digest
692
	AuthName $HOSTNAME
696
	AuthName $HOSTNAME
693
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
697
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
694
	ErrorDocument 404 https://$HOSTNAME/
698
	ErrorDocument 404 https://$HOSTNAME/
695
</Directory>
699
</Directory>
696
EOF
700
EOF
697
} # End of gestion ()
701
} # End of gestion ()
698
 
702
 
699
##########################################################################################
703
##########################################################################################
700
##				Fonction AC()						##
704
##				Fonction AC()						##
701
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
705
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
702
##########################################################################################
706
##########################################################################################
703
AC ()
707
AC ()
704
{
708
{
705
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
709
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
706
	$DIR_DEST_BIN/alcasar-CA.sh
710
	$DIR_DEST_BIN/alcasar-CA.sh
707
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
711
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
708
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
712
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
709
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
713
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
710
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
714
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
711
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
715
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
712
	chown -R root:apache /etc/pki
716
	chown -R root:apache /etc/pki
713
	chmod -R 750 /etc/pki
717
	chmod -R 750 /etc/pki
714
} # End AC ()
718
} # End AC ()
715
 
719
 
716
##########################################################################################
720
##########################################################################################
717
##			Fonction init_db()						##
721
##			Fonction init_db()						##
718
## - Initialisation de la base Mysql							##
722
## - Initialisation de la base Mysql							##
719
## - Affectation du mot de passe de l'administrateur (root)				##
723
## - Affectation du mot de passe de l'administrateur (root)				##
720
## - Suppression des bases et des utilisateurs superflus				##
724
## - Suppression des bases et des utilisateurs superflus				##
721
## - Création de la base 'radius'							##
725
## - Création de la base 'radius'							##
722
## - Installation du schéma de cette base						##
726
## - Installation du schéma de cette base						##
723
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
727
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
724
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
728
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
725
##########################################################################################
729
##########################################################################################
726
init_db ()
730
init_db ()
727
{
731
{
728
	mkdir -p /var/lib/mysql/.tmp
732
	mkdir -p /var/lib/mysql/.tmp
729
	chown mysql:mysql /var/lib/mysql/.tmp
733
	chown mysql:mysql /var/lib/mysql/.tmp
730
	[ -e /etc/my.cnf.rpmnew ] && mv /etc/my.cnf.rpmnew /etc/my.cnf		# prend en compte les migrations de MySQL
734
	[ -e /etc/my.cnf.rpmnew ] && mv /etc/my.cnf.rpmnew /etc/my.cnf		# prend en compte les migrations de MySQL
731
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
735
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
732
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
736
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
733
	/etc/init.d/mysqld start
737
	/etc/init.d/mysqld start
734
	sleep 4
738
	sleep 4
735
	mysqladmin -u root password $mysqlpwd
739
	mysqladmin -u root password $mysqlpwd
736
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
740
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
737
# Delete exemple databases if exist
741
# Delete exemple databases if exist
738
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;CONNECT mysql;DELETE from user where user='';FLUSH PRIVILEGES;" 
742
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;CONNECT mysql;DELETE from user where user='';FLUSH PRIVILEGES;" 
739
# Create 'radius' database
743
# Create 'radius' database
740
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
744
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
741
# Add an empty radius database structure
745
# Add an empty radius database structure
742
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
746
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
743
# modify the start script in order to close accounting connexion when the system is comming down or up
747
# modify the start script in order to close accounting connexion when the system is comming down or up
744
	[ -e /etc/init.d/mysqld.default ] || cp /etc/init.d/mysqld /etc/init.d/mysqld.default
748
	[ -e /etc/init.d/mysqld.default ] || cp /etc/init.d/mysqld /etc/init.d/mysqld.default
745
	$SED "/wait_for_pid created/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
749
	$SED "/wait_for_pid created/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
746
	$SED "/'stop')/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
750
	$SED "/'stop')/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
747
} # End init_db ()
751
} # End init_db ()
748
 
752
 
749
##########################################################################
753
##########################################################################
750
##			Fonction param_radius				##
754
##			Fonction param_radius				##
751
## - Paramètrage des fichiers de configuration FreeRadius		##
755
## - Paramètrage des fichiers de configuration FreeRadius		##
752
## - Affectation du secret partagé entre coova-chilli et freeradius	##
756
## - Affectation du secret partagé entre coova-chilli et freeradius	##
753
## - Modification de fichier de conf pour l'accès à Mysql		##
757
## - Modification de fichier de conf pour l'accès à Mysql		##
754
##########################################################################
758
##########################################################################
755
param_radius ()
759
param_radius ()
756
{
760
{
757
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
761
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
758
	chown -R radius:radius /etc/raddb
762
	chown -R radius:radius /etc/raddb
759
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
763
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
760
# paramètrage radius.conf
764
# paramètrage radius.conf
761
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
765
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
762
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
766
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
763
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
767
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
764
# suppression de la fonction proxy
768
# suppression de la fonction proxy
765
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
769
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
766
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
770
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
767
# suppression du module EAP
771
# suppression du module EAP
768
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
772
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
769
# écoute sur loopback uniquement (à modifier plus tard pour l'EAP)
773
# écoute sur loopback uniquement (à modifier plus tard pour l'EAP)
770
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
774
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
771
# prise en compte du module SQL et des compteurs SQL
775
# prise en compte du module SQL et des compteurs SQL
772
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
776
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
773
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
777
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
774
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
778
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
775
# purge du répertoire des serveurs virtuels et copie du fichier de configuration d'Alcasar
779
# purge du répertoire des serveurs virtuels et copie du fichier de configuration d'Alcasar
776
	rm -f /etc/raddb/sites-enabled/*
780
	rm -f /etc/raddb/sites-enabled/*
777
       	cp $DIR_CONF/alcasar-radius /etc/raddb/sites-available/alcasar
781
       	cp $DIR_CONF/alcasar-radius /etc/raddb/sites-available/alcasar
778
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
782
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
779
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
783
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
780
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
784
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
781
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
785
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
782
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
786
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
783
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
787
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
784
# configuration du fichier client.conf (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
788
# configuration du fichier client.conf (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
785
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
789
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
786
	cat << EOF > /etc/raddb/clients.conf
790
	cat << EOF > /etc/raddb/clients.conf
787
client 127.0.0.1 {
791
client 127.0.0.1 {
788
	secret = $secretradius
792
	secret = $secretradius
789
	shortname = localhost
793
	shortname = localhost
790
}
794
}
791
EOF
795
EOF
792
# modif sql.conf
796
# modif sql.conf
793
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
797
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
794
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
798
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
795
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
799
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
796
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
800
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
797
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
801
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
798
# modif dialup.conf
802
# modif dialup.conf
799
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
803
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
800
	cp -f $DIR_CONF/dialup.conf /etc/raddb/sql/mysql/dialup.conf
804
	cp -f $DIR_CONF/dialup.conf /etc/raddb/sql/mysql/dialup.conf
801
} # End param_radius ()
805
} # End param_radius ()
802
 
806
 
803
##########################################################################
807
##########################################################################
804
##			Fonction param_web_radius			##
808
##			Fonction param_web_radius			##
805
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
809
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
806
## - Création du lien vers la page de changement de mot de passe        ##
810
## - Création du lien vers la page de changement de mot de passe        ##
807
##########################################################################
811
##########################################################################
808
param_web_radius ()
812
param_web_radius ()
809
{
813
{
810
# copie de l'interface d'origine dans la structure Alcasar
814
# copie de l'interface d'origine dans la structure Alcasar
811
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
815
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
812
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
816
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
813
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
817
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
814
# copie des fichiers modifiés
818
# copie des fichiers modifiés
815
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
819
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
816
	chown -R apache:apache $DIR_ACC/manager/
820
	chown -R apache:apache $DIR_ACC/manager/
817
# Modification des fichiers de configuration
821
# Modification des fichiers de configuration
818
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
822
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
819
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
823
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
820
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
824
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
821
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
825
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
822
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
826
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
823
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
827
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
824
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
828
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
825
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
829
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
826
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
830
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
827
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
831
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
828
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
832
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
829
	cp -f $DIR_CONF/freeradiusweb-config.php /etc/freeradius-web/config.php
833
	cp -f $DIR_CONF/freeradiusweb-config.php /etc/freeradius-web/config.php
830
	cat <<EOF > /etc/freeradius-web/naslist.conf
834
	cat <<EOF > /etc/freeradius-web/naslist.conf
831
nas1_name: alcasar-$ORGANISME
835
nas1_name: alcasar-$ORGANISME
832
nas1_model: Portail captif
836
nas1_model: Portail captif
833
nas1_ip: $PRIVATE_IP
837
nas1_ip: $PRIVATE_IP
834
nas1_port_num: 0
838
nas1_port_num: 0
835
nas1_community: public
839
nas1_community: public
836
EOF
840
EOF
837
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
841
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
838
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
842
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
839
	cp -f $DIR_CONF/user_edit.attrs /etc/freeradius-web/user_edit.attrs
843
	cp -f $DIR_CONF/user_edit.attrs /etc/freeradius-web/user_edit.attrs
840
# Ajout du mappage des attributs chillispot
844
# Ajout du mappage des attributs chillispot
841
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
845
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
842
	cp -f $DIR_CONF/sql.attrmap /etc/freeradius-web/sql.attrmap
846
	cp -f $DIR_CONF/sql.attrmap /etc/freeradius-web/sql.attrmap
843
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
847
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
844
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/user_edit.attrs.default
848
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/user_edit.attrs.default
845
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
849
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
846
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
850
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
847
	chown -R apache:apache /etc/freeradius-web
851
	chown -R apache:apache /etc/freeradius-web
848
# Ajout de l'alias vers la page de "changement de mot de passe usager"
852
# Ajout de l'alias vers la page de "changement de mot de passe usager"
849
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
853
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
850
<Directory $DIR_WEB/pass>
854
<Directory $DIR_WEB/pass>
851
	SSLRequireSSL
855
	SSLRequireSSL
852
	AllowOverride None
856
	AllowOverride None
853
	Order deny,allow
857
	Order deny,allow
854
	Deny from all
858
	Deny from all
855
	Allow from 127.0.0.1
859
	Allow from 127.0.0.1
856
	Allow from $PRIVATE_NETWORK_MASK
860
	Allow from $PRIVATE_NETWORK_MASK
857
	ErrorDocument 404 https://$HOSTNAME
861
	ErrorDocument 404 https://$HOSTNAME
858
</Directory>
862
</Directory>
859
EOF
863
EOF
860
} # End of param_web_radius ()
864
} # End of param_web_radius ()
861
 
865
 
862
##################################################################################
866
##################################################################################
863
##			Fonction param_chilli					##
867
##			Fonction param_chilli					##
864
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
868
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
865
## - Paramètrage de la page d'authentification (intercept.php)			##
869
## - Paramètrage de la page d'authentification (intercept.php)			##
866
##################################################################################
870
##################################################################################
867
param_chilli ()
871
param_chilli ()
868
{
872
{
869
# init file creation
873
# init file creation
870
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
874
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
871
	cat <<EOF > /etc/init.d/chilli
875
	cat <<EOF > /etc/init.d/chilli
872
#!/bin/sh
876
#!/bin/sh
873
#
877
#
874
# chilli CoovaChilli init
878
# chilli CoovaChilli init
875
#
879
#
876
# chkconfig: 2345 65 35
880
# chkconfig: 2345 65 35
877
# description: CoovaChilli
881
# description: CoovaChilli
878
### BEGIN INIT INFO
882
### BEGIN INIT INFO
879
# Provides:       chilli
883
# Provides:       chilli
880
# Required-Start: network 
884
# Required-Start: network 
881
# Should-Start: 
885
# Should-Start: 
882
# Required-Stop:  network
886
# Required-Stop:  network
883
# Should-Stop: 
887
# Should-Stop: 
884
# Default-Start:  2 3 5
888
# Default-Start:  2 3 5
885
# Default-Stop:
889
# Default-Stop:
886
# Description:    CoovaChilli access controller
890
# Description:    CoovaChilli access controller
887
### END INIT INFO
891
### END INIT INFO
888
 
892
 
889
[ -f /usr/sbin/chilli ] || exit 0
893
[ -f /usr/sbin/chilli ] || exit 0
890
. /etc/init.d/functions
894
. /etc/init.d/functions
891
CONFIG=/etc/chilli.conf
895
CONFIG=/etc/chilli.conf
892
pidfile=/var/run/chilli.pid
896
pidfile=/var/run/chilli.pid
893
[ -f \$CONFIG ] || {
897
[ -f \$CONFIG ] || {
894
    echo "\$CONFIG Not found"
898
    echo "\$CONFIG Not found"
895
    exit 0
899
    exit 0
896
}
900
}
897
RETVAL=0
901
RETVAL=0
898
prog="chilli"
902
prog="chilli"
899
case \$1 in
903
case \$1 in
900
    start)
904
    start)
901
	if [ -f \$pidfile ] ; then 
905
	if [ -f \$pidfile ] ; then 
902
		gprintf "chilli is already running"
906
		gprintf "chilli is already running"
903
	else
907
	else
904
        	gprintf "Starting \$prog: "
908
        	gprintf "Starting \$prog: "
905
		rm -f /var/run/chilli* # cleaning
909
		rm -f /var/run/chilli* # cleaning
906
        	/sbin/modprobe tun >/dev/null 2>&1
910
        	/sbin/modprobe tun >/dev/null 2>&1
907
        	echo 1 > /proc/sys/net/ipv4/ip_forward
911
        	echo 1 > /proc/sys/net/ipv4/ip_forward
908
		[ -e /dev/net/tun ] || {
912
		[ -e /dev/net/tun ] || {
909
	    	(cd /dev; 
913
	    	(cd /dev; 
910
			mkdir net; 
914
			mkdir net; 
911
			cd net; 
915
			cd net; 
912
			mknod tun c 10 200)
916
			mknod tun c 10 200)
913
		}
917
		}
914
		ifconfig eth1 0.0.0.0
918
		ifconfig eth1 0.0.0.0
915
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
919
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
916
        	RETVAL=$?
920
        	RETVAL=$?
917
	fi
921
	fi
918
	;;
922
	;;
919
 
923
 
920
    reload)
924
    reload)
921
	killall -HUP chilli
925
	killall -HUP chilli
922
	;;
926
	;;
923
 
927
 
924
    restart)
928
    restart)
925
	\$0 stop
929
	\$0 stop
926
        sleep 2
930
        sleep 2
927
	\$0 start
931
	\$0 start
928
	;;
932
	;;
929
    
933
    
930
    status)
934
    status)
931
        status chilli
935
        status chilli
932
        RETVAL=0
936
        RETVAL=0
933
        ;;
937
        ;;
934
 
938
 
935
    stop)
939
    stop)
936
	if [ -f \$pidfile ] ; then  
940
	if [ -f \$pidfile ] ; then  
937
        	gprintf "Shutting down \$prog: "
941
        	gprintf "Shutting down \$prog: "
938
		killproc /usr/sbin/chilli
942
		killproc /usr/sbin/chilli
939
		RETVAL=\$?
943
		RETVAL=\$?
940
		[ \$RETVAL = 0 ] && rm -f $pidfile
944
		[ \$RETVAL = 0 ] && rm -f $pidfile
941
	else	
945
	else	
942
        	gprintf "chilli is not running"
946
        	gprintf "chilli is not running"
943
	fi
947
	fi
944
	;;
948
	;;
945
    
949
    
946
    *)
950
    *)
947
        echo "Usage: \$0 {start|stop|restart|reload|status}"
951
        echo "Usage: \$0 {start|stop|restart|reload|status}"
948
        exit 1
952
        exit 1
949
esac
953
esac
950
echo
954
echo
951
EOF
955
EOF
952
 
956
 
953
# conf file creation
957
# conf file creation
954
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
958
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
955
	cat <<EOF > /etc/chilli.conf
959
	cat <<EOF > /etc/chilli.conf
956
# coova config for ALCASAR
960
# coova config for ALCASAR
957
cmdsocket	/var/run/chilli.sock
961
cmdsocket	/var/run/chilli.sock
958
unixipc		chilli.eth1.ipc
962
unixipc		chilli.eth1.ipc
959
pidfile		/var/run/chilli.eth1.pid
963
pidfile		/var/run/chilli.eth1.pid
960
net		$PRIVATE_NETWORK_MASK
964
net		$PRIVATE_NETWORK_MASK
961
dhcpif		$INTIF
965
dhcpif		$INTIF
962
ethers		$DIR_DEST_ETC/alcasar-ethers
966
ethers		$DIR_DEST_ETC/alcasar-ethers
963
#nodynip
967
#nodynip
964
#statip
968
#statip
965
dynip		$PRIVATE_NETWORK_MASK
969
dynip		$PRIVATE_NETWORK_MASK
966
domain		localdomain
970
domain		localdomain
967
dns1		$PRIVATE_IP
971
dns1		$PRIVATE_IP
968
dns2		$PRIVATE_IP
972
dns2		$PRIVATE_IP
969
uamlisten	$PRIVATE_IP
973
uamlisten	$PRIVATE_IP
970
uamport		3990
974
uamport		3990
971
macauth
975
macauth
972
macpasswd	password
976
macpasswd	password
973
locationname	$HOSTNAME
977
locationname	$HOSTNAME
974
radiusserver1	127.0.0.1
978
radiusserver1	127.0.0.1
975
radiusserver2	127.0.0.1
979
radiusserver2	127.0.0.1
976
radiussecret	$secretradius
980
radiussecret	$secretradius
977
radiusauthport	1812
981
radiusauthport	1812
978
radiusacctport	1813
982
radiusacctport	1813
979
uamserver	https://$HOSTNAME/intercept.php
983
uamserver	https://$HOSTNAME/intercept.php
980
radiusnasid	$HOSTNAME
984
radiusnasid	$HOSTNAME
981
uamsecret	$secretuam
985
uamsecret	$secretuam
982
uamallowed	alcasar
986
uamallowed	alcasar
983
coaport		3799
987
coaport		3799
984
include		$DIR_DEST_ETC/alcasar-uamallowed
988
include		$DIR_DEST_ETC/alcasar-uamallowed
985
include		$DIR_DEST_ETC/alcasar-uamdomain
989
include		$DIR_DEST_ETC/alcasar-uamdomain
986
#dhcpgateway
990
#dhcpgateway
987
#dhcprelayagent
991
#dhcprelayagent
988
#dhcpgatewayport
992
#dhcpgatewayport
989
EOF
993
EOF
990
# create file for DHCP static ip. Reserve the second IP address for eth1 (the first one is for tun0)
994
# create file for DHCP static ip. Reserve the second IP address for eth1 (the first one is for tun0)
991
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
995
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
992
# create files for trusted domains and urls
996
# create files for trusted domains and urls
993
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
997
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
994
	chown root:apache $DIR_DEST_ETC/alcasar-*
998
	chown root:apache $DIR_DEST_ETC/alcasar-*
995
	chmod 660 $DIR_DEST_ETC/alcasar-*
999
	chmod 660 $DIR_DEST_ETC/alcasar-*
996
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1000
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
997
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1001
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
998
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1002
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
999
# user 'chilli' creation (in order to run conup/off and up/down scripts
1003
# user 'chilli' creation (in order to run conup/off and up/down scripts
1000
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1004
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1001
	if [ "$chilli_exist" == "1" ]
1005
	if [ "$chilli_exist" == "1" ]
1002
	then
1006
	then
1003
	      userdel -r chilli 2>/dev/null
1007
	      userdel -r chilli 2>/dev/null
1004
	fi
1008
	fi
1005
	groupadd -f chilli
1009
	groupadd -f chilli
1006
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1010
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1007
}  # End of param_chilli ()
1011
}  # End of param_chilli ()
1008
 
1012
 
1009
##########################################################
1013
##########################################################
1010
##			Fonction param_squid		##
1014
##			Fonction param_squid		##
1011
## - Paramètrage du proxy 'squid' en mode 'cache'	##
1015
## - Paramètrage du proxy 'squid' en mode 'cache'	##
1012
## - Initialisation de la base de données  		##
1016
## - Initialisation de la base de données  		##
1013
##########################################################
1017
##########################################################
1014
param_squid ()
1018
param_squid ()
1015
{
1019
{
1016
# paramètrage de Squid (connecté en série derrière Dansguardian)
1020
# paramètrage de Squid (connecté en série derrière Dansguardian)
1017
	[ -e /etc/squid/squid.conf.default  ] || cp /etc/squid/squid.conf /etc/squid/squid.conf.default
1021
	[ -e /etc/squid/squid.conf.default  ] || cp /etc/squid/squid.conf /etc/squid/squid.conf.default
1018
# suppression des références 'localnet', 'icp', 'htcp' et 'always_direct'
1022
# suppression des références 'localnet', 'icp', 'htcp' et 'always_direct'
1019
	$SED "/^acl localnet/d" /etc/squid/squid.conf
1023
	$SED "/^acl localnet/d" /etc/squid/squid.conf
1020
	$SED "/^icp_access allow localnet/d" /etc/squid/squid.conf
1024
	$SED "/^icp_access allow localnet/d" /etc/squid/squid.conf
1021
	$SED "/^icp_port 3130/d" /etc/squid/squid.conf
1025
	$SED "/^icp_port 3130/d" /etc/squid/squid.conf
1022
	$SED "/^http_access allow localnet/d" /etc/squid/squid.conf
1026
	$SED "/^http_access allow localnet/d" /etc/squid/squid.conf
1023
	$SED "/^htcp_access allow localnet/d" /etc/squid/squid.conf
1027
	$SED "/^htcp_access allow localnet/d" /etc/squid/squid.conf
1024
	$SED "/^always_direct allow localnet/d" /etc/squid/squid.conf
1028
	$SED "/^always_direct allow localnet/d" /etc/squid/squid.conf
1025
# mode 'proxy transparent local'
1029
# mode 'proxy transparent local'
1026
	$SED "s?^http_port.*?http_port 127.0.0.1:3128 transparent?g" /etc/squid/squid.conf
1030
	$SED "s?^http_port.*?http_port 127.0.0.1:3128 transparent?g" /etc/squid/squid.conf
1027
# Configuration du cache local
1031
# Configuration du cache local
1028
	$SED "s?^#cache_dir.*?cache_dir ufs \/var\/spool\/squid 256 16 256?g" /etc/squid/squid.conf
1032
	$SED "s?^#cache_dir.*?cache_dir ufs \/var\/spool\/squid 256 16 256?g" /etc/squid/squid.conf
1029
# emplacement et formatage standard des logs
1033
# emplacement et formatage standard des logs
1030
	echo '#logformat common %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st %Ss:%Sh' >> /etc/squid/squid.conf
1034
	echo '#logformat common %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st %Ss:%Sh' >> /etc/squid/squid.conf
1031
	echo '#logformat combined %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st "%{Referer}>h" "%{User-Agent}>h" %Ss:%Sh' >> /etc/squid/squid.conf
1035
	echo '#logformat combined %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st "%{Referer}>h" "%{User-Agent}>h" %Ss:%Sh' >> /etc/squid/squid.conf
1032
        echo "access_log /var/log/squid/access.log" >> /etc/squid/squid.conf
1036
        echo "access_log /var/log/squid/access.log" >> /etc/squid/squid.conf
1033
# compatibilité des logs avec awstats
1037
# compatibilité des logs avec awstats
1034
	echo "emulate_httpd_log on" >> /etc/squid/squid.conf
1038
	echo "emulate_httpd_log on" >> /etc/squid/squid.conf
1035
	echo "half_closed_clients off" >> /etc/squid/squid.conf
1039
	echo "half_closed_clients off" >> /etc/squid/squid.conf
1036
	echo "server_persistent_connections off" >> /etc/squid/squid.conf
1040
	echo "server_persistent_connections off" >> /etc/squid/squid.conf
1037
	echo "client_persistent_connections on" >> /etc/squid/squid.conf
1041
	echo "client_persistent_connections on" >> /etc/squid/squid.conf
1038
	echo "client_lifetime 1440 minutes" >> /etc/squid/squid.conf
1042
	echo "client_lifetime 1440 minutes" >> /etc/squid/squid.conf
1039
	echo "request_timeout 5 minutes" >> /etc/squid/squid.conf
1043
	echo "request_timeout 5 minutes" >> /etc/squid/squid.conf
1040
	echo "persistent_request_timeout 2 minutes" >> /etc/squid/squid.conf
1044
	echo "persistent_request_timeout 2 minutes" >> /etc/squid/squid.conf
1041
	echo "cache_mem 256 MB" >> /etc/squid/squid.conf
1045
	echo "cache_mem 256 MB" >> /etc/squid/squid.conf
1042
	echo "maximum_object_size_in_memory 4096 KB" >> /etc/squid/squid.conf
1046
	echo "maximum_object_size_in_memory 4096 KB" >> /etc/squid/squid.conf
1043
	echo "maximum_object_size     4096 KB" >> /etc/squid/squid.conf
1047
	echo "maximum_object_size     4096 KB" >> /etc/squid/squid.conf
1044
# anonymisation of squid version
1048
# anonymisation of squid version
1045
	echo "via off" >> /etc/squid/squid.conf
1049
	echo "via off" >> /etc/squid/squid.conf
1046
# remove the 'X_forwarded' http option
1050
# remove the 'X_forwarded' http option
1047
	echo "forwarded_for delete" >> /etc/squid/squid.conf
1051
	echo "forwarded_for delete" >> /etc/squid/squid.conf
1048
# linked squid output in HAVP input
1052
# linked squid output in HAVP input
1049
	echo "cache_peer 127.0.0.1 parent 8090 0 no-query default" >> /etc/squid/squid.conf
1053
	echo "cache_peer 127.0.0.1 parent 8090 0 no-query default" >> /etc/squid/squid.conf
1050
	echo "never_direct allow all" >> /etc/squid/squid.conf
1054
	echo "never_direct allow all" >> /etc/squid/squid.conf
1051
# avoid error messages on network interfaces state changes
1055
# avoid error messages on network interfaces state changes
1052
	$SED "s?^SQUID_AUTO_RELOAD.*?SQUID_AUTO_RELOAD=no?g" /etc/sysconfig/squid
1056
	$SED "s?^SQUID_AUTO_RELOAD.*?SQUID_AUTO_RELOAD=no?g" /etc/sysconfig/squid
1053
# reduce squid shutdown time (100 to 50)
1057
# reduce squid shutdown time (100 to 50)
1054
	$SED "s?^SQUID_SHUTDOWN_TIMEOUT.*?SQUID_SHUTDOWN_TIMEOUT=50?g" /etc/sysconfig/squid
1058
	$SED "s?^SQUID_SHUTDOWN_TIMEOUT.*?SQUID_SHUTDOWN_TIMEOUT=50?g" /etc/sysconfig/squid
1055
 
1059
 
1056
# Squid cache init
1060
# Squid cache init
1057
	/usr/sbin/squid -z
1061
	/usr/sbin/squid -z
1058
}  # End of param_squid ()
1062
}  # End of param_squid ()
1059
	
1063
	
1060
##################################################################
1064
##################################################################
1061
##		Fonction param_dansguardian			##
1065
##		Fonction param_dansguardian			##
1062
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1066
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1063
##################################################################
1067
##################################################################
1064
param_dansguardian ()
1068
param_dansguardian ()
1065
{
1069
{
1066
	mkdir /var/dansguardian
1070
	mkdir /var/dansguardian
1067
	chown dansguardian /var/dansguardian
1071
	chown dansguardian /var/dansguardian
1068
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1072
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1069
# Le filtrage est désactivé par défaut 
1073
# Le filtrage est désactivé par défaut 
1070
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1074
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1071
# la page d'interception est en français
1075
# la page d'interception est en français
1072
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1076
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1073
# on limite l'écoute de Dansguardian côté LAN
1077
# on limite l'écoute de Dansguardian côté LAN
1074
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1078
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1075
# on chaîne Dansguardian au proxy cache SQUID
1079
# on chaîne Dansguardian au proxy cache SQUID
1076
	$SED "s?^proxyport.*?proxyport = 3128?g" $DIR_DG/dansguardian.conf
1080
	$SED "s?^proxyport.*?proxyport = 3128?g" $DIR_DG/dansguardian.conf
1077
# on remplace la page d'interception (template)
1081
# on remplace la page d'interception (template)
1078
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1082
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1079
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1083
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1080
# on ne loggue que les deny (pour le reste, on a squid)
1084
# on ne loggue que les deny (pour le reste, on a squid)
1081
	$SED "s?^loglevel =.*?loglevel = 1?g" $DIR_DG/dansguardian.conf
1085
	$SED "s?^loglevel =.*?loglevel = 1?g" $DIR_DG/dansguardian.conf
1082
# lauch of 10 daemons (20 in largest server)
1086
# lauch of 10 daemons (20 in largest server)
1083
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1087
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1084
# on désactive par défaut le controle de contenu des pages html
1088
# on désactive par défaut le controle de contenu des pages html
1085
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1089
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1086
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1090
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1087
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1091
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1088
# on désactive par défaut le contrôle d'URL par expressions régulières
1092
# on désactive par défaut le contrôle d'URL par expressions régulières
1089
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1093
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1090
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1094
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1091
# on désactive par défaut le contrôle de téléchargement de fichiers
1095
# on désactive par défaut le contrôle de téléchargement de fichiers
1092
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1096
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1093
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1097
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1094
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1098
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1095
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1099
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1096
	touch $DIR_DG/lists/bannedextensionlist
1100
	touch $DIR_DG/lists/bannedextensionlist
1097
	touch $DIR_DG/lists/bannedmimetypelist
1101
	touch $DIR_DG/lists/bannedmimetypelist
1098
# 'Safesearch' regex actualisation
1102
# 'Safesearch' regex actualisation
1099
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1103
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1100
# empty LAN IP list that won't be WEB filtered
1104
# empty LAN IP list that won't be WEB filtered
1101
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1105
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1102
	touch $DIR_DG/lists/exceptioniplist
1106
	touch $DIR_DG/lists/exceptioniplist
1103
# Keep a copy of URL & domain filter configuration files
1107
# Keep a copy of URL & domain filter configuration files
1104
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1108
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1105
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1109
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1106
} # End of param_dansguardian ()
1110
} # End of param_dansguardian ()
1107
 
1111
 
1108
##################################################################
1112
##################################################################
1109
##			Fonction antivirus			##
1113
##			Fonction antivirus			##
1110
## - configuration havp + libclamav				##
1114
## - configuration havp + libclamav				##
1111
##################################################################
1115
##################################################################
1112
antivirus ()		
1116
antivirus ()		
1113
{
1117
{
1114
# création de l'usager 'havp'
1118
# création de l'usager 'havp'
1115
	havp_exist=`grep havp /etc/passwd|wc -l`
1119
	havp_exist=`grep havp /etc/passwd|wc -l`
1116
	if [ "$havp_exist" == "1" ]
1120
	if [ "$havp_exist" == "1" ]
1117
	then
1121
	then
1118
	      userdel -r havp 2>/dev/null
1122
	      userdel -r havp 2>/dev/null
1119
	      groupdel havp 2>/dev/null
1123
	      groupdel havp 2>/dev/null
1120
	fi
1124
	fi
1121
	groupadd -f havp
1125
	groupadd -f havp
1122
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1126
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1123
	mkdir -p /var/tmp/havp /var/log/havp
1127
	mkdir -p /var/tmp/havp /var/log/havp
1124
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1128
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1125
	$SED "/$HAVP_BIN -c $HAVP_CONFIG/i chown -R havp:havp \/var\/tmp\/havp" /etc/init.d/havp
1129
	$SED "/$HAVP_BIN -c $HAVP_CONFIG/i chown -R havp:havp \/var\/tmp\/havp" /etc/init.d/havp
1126
# configuration d'HAVP
1130
# configuration d'HAVP
1127
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1131
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1128
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1132
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1129
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1133
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1130
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1134
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1131
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1135
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1132
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1136
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1133
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1137
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1134
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1138
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1135
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1139
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1136
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1140
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1137
# remplacement du fichier d'initialisation
1141
# remplacement du fichier d'initialisation
1138
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1142
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1139
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1143
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1140
# on remplace la page d'interception (template)
1144
# on remplace la page d'interception (template)
1141
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1145
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1142
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1146
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1143
# automatisation de la mise à jour de la base antivirale (toutes les 2 heures)
1147
# automatisation de la mise à jour de la base antivirale (toutes les 2 heures)
1144
	$SED "s?^Checks.*?Checks 12?g" /etc/freshclam.conf
1148
	$SED "s?^Checks.*?Checks 12?g" /etc/freshclam.conf
1145
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1149
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1146
# Virus database update
1150
# Virus database update
1147
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1151
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1148
	[ -e /var/lib/clamav/main.cvd ] || /usr/bin/freshclam
1152
	[ -e /var/lib/clamav/main.cvd ] || /usr/bin/freshclam
1149
}
1153
}
1150
 
1154
 
1151
##################################################################################
1155
##################################################################################
1152
##			param_ulogd function					##
1156
##			param_ulogd function					##
1153
## - Ulog config for multi-log files 						##
1157
## - Ulog config for multi-log files 						##
1154
##################################################################################
1158
##################################################################################
1155
param_ulogd ()
1159
param_ulogd ()
1156
{
1160
{
1157
# Three instances of ulogd (three different logfiles)
1161
# Three instances of ulogd (three different logfiles)
1158
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1162
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1159
	nl=1
1163
	nl=1
1160
	for log_type in tracability ssh ext-access
1164
	for log_type in tracability ssh ext-access
1161
	do
1165
	do
1162
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1166
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1163
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1167
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1164
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1168
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1165
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1169
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1166
		cat << EOF >> /etc/ulogd-$log_type.conf
1170
		cat << EOF >> /etc/ulogd-$log_type.conf
1167
[LOGEMU]
1171
[LOGEMU]
1168
file="/var/log/firewall/$log_type.log"
1172
file="/var/log/firewall/$log_type.log"
1169
sync=1
1173
sync=1
1170
EOF
1174
EOF
1171
		nl=`expr $nl + 1`
1175
		nl=`expr $nl + 1`
1172
	done
1176
	done
1173
	chown -R root:apache /var/log/firewall
1177
	chown -R root:apache /var/log/firewall
1174
	chmod 750 /var/log/firewall
1178
	chmod 750 /var/log/firewall
1175
	chmod 640 /var/log/firewall/*
1179
	chmod 640 /var/log/firewall/*
1176
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1180
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1177
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1181
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1178
}  # End of param_ulogd ()
1182
}  # End of param_ulogd ()
1179
 
1183
 
1180
##################################################################################
1184
##################################################################################
1181
##				Fonction param_awstats				##
1185
##				Fonction param_awstats				##
1182
## - configuration de l'interface des logs de consultation WEB (AWSTAT)		##
1186
## - configuration de l'interface des logs de consultation WEB (AWSTAT)		##
1183
##################################################################################
1187
##################################################################################
1184
param_awstats()
1188
param_awstats()
1185
{
1189
{
1186
	cp -rf /usr/share/awstats/www/ $DIR_ACC/awstats/
1190
	cp -rf /usr/share/awstats/www/ $DIR_ACC/awstats/
1187
	chown -R apache:apache $DIR_ACC/awstats
1191
	chown -R apache:apache $DIR_ACC/awstats
1188
	cp /etc/awstats/awstats.conf /etc/awstats/awstats.conf.default
1192
	cp /etc/awstats/awstats.conf /etc/awstats/awstats.conf.default
1189
	$SED "s?^LogFile=.*?LogFile=\"/var/log/squid/access.log\"?g" /etc/awstats/awstats.conf
1193
	$SED "s?^LogFile=.*?LogFile=\"/var/log/squid/access.log\"?g" /etc/awstats/awstats.conf
1190
	$SED "s?^LogFormat=.*?LogFormat=4?g" /etc/awstats/awstats.conf
1194
	$SED "s?^LogFormat=.*?LogFormat=4?g" /etc/awstats/awstats.conf
1191
	$SED "s?^SiteDomain=.*?SiteDomain=\"$HOSTNAME\"?g" /etc/awstats/awstats.conf
1195
	$SED "s?^SiteDomain=.*?SiteDomain=\"$HOSTNAME\"?g" /etc/awstats/awstats.conf
1192
	$SED "s?^HostAliases=.*?HostAliases=\"$PRIVATE_IP\"?g" /etc/awstats/awstats.conf
1196
	$SED "s?^HostAliases=.*?HostAliases=\"$PRIVATE_IP\"?g" /etc/awstats/awstats.conf
1193
	$SED "s?^DNSLookup=.*?DNSLookup=0?g" /etc/awstats/awstats.conf
1197
	$SED "s?^DNSLookup=.*?DNSLookup=0?g" /etc/awstats/awstats.conf
1194
	$SED "s?^DirData=.*?DirData=\"/var/lib/awstats\"?g" /etc/awstats/awstats.conf
1198
	$SED "s?^DirData=.*?DirData=\"/var/lib/awstats\"?g" /etc/awstats/awstats.conf
1195
	$SED "s?^DirIcons=.*?DirIcons=\"/acc/awstats/icon\"?g" /etc/awstats/awstats.conf
1199
	$SED "s?^DirIcons=.*?DirIcons=\"/acc/awstats/icon\"?g" /etc/awstats/awstats.conf
1196
	$SED "s?^StyleSheet=.*?StyleSheet=\"/css/style.css\"?g" /etc/awstats/awstats.conf
1200
	$SED "s?^StyleSheet=.*?StyleSheet=\"/css/style.css\"?g" /etc/awstats/awstats.conf
1197
	$SED "s?^BuildReportFormat=.*?BuildReportFormat=xhtml?g" /etc/awstats/awstats.conf
1201
	$SED "s?^BuildReportFormat=.*?BuildReportFormat=xhtml?g" /etc/awstats/awstats.conf
1198
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1202
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1199
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1203
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1200
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1204
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1201
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1205
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1202
	$SED "s?^ShowMonthStats=.*?ShowMonthStats=VPHB?g" /etc/awstats/awstats.conf
1206
	$SED "s?^ShowMonthStats=.*?ShowMonthStats=VPHB?g" /etc/awstats/awstats.conf
1203
	$SED "s?^ShowDaysOfMonthStats=.*?ShowDaysOfMonthStats=PHB?g" /etc/awstats/awstats.conf
1207
	$SED "s?^ShowDaysOfMonthStats=.*?ShowDaysOfMonthStats=PHB?g" /etc/awstats/awstats.conf
1204
	$SED "s?^ShowDaysOfWeekStats=.*?ShowDaysOfWeekStats=PHB?g" /etc/awstats/awstats.conf
1208
	$SED "s?^ShowDaysOfWeekStats=.*?ShowDaysOfWeekStats=PHB?g" /etc/awstats/awstats.conf
1205
	$SED "s?^ShowHoursStats=.*?ShowHoursStats=PHB?g" /etc/awstats/awstats.conf
1209
	$SED "s?^ShowHoursStats=.*?ShowHoursStats=PHB?g" /etc/awstats/awstats.conf
1206
	$SED "s?^ShowDomainsStats=.*?ShowDomainsStats=0?g" /etc/awstats/awstats.conf
1210
	$SED "s?^ShowDomainsStats=.*?ShowDomainsStats=0?g" /etc/awstats/awstats.conf
1207
	$SED "s?^ShowHostsStats=.*?ShowHostsStats=0?g" /etc/awstats/awstats.conf
1211
	$SED "s?^ShowHostsStats=.*?ShowHostsStats=0?g" /etc/awstats/awstats.conf
1208
	$SED "s?^ShowAuthenticatedUsers=.*?ShowAuthenticatedUsers=0?g" /etc/awstats/awstats.conf
1212
	$SED "s?^ShowAuthenticatedUsers=.*?ShowAuthenticatedUsers=0?g" /etc/awstats/awstats.conf
1209
	$SED "s?^ShowRobotsStats=.*?ShowRobotsStats=0?g" /etc/awstats/awstats.conf
1213
	$SED "s?^ShowRobotsStats=.*?ShowRobotsStats=0?g" /etc/awstats/awstats.conf
1210
	$SED "s?^ShowFileTypesStats=.*?ShowFileTypesStats=0?g" /etc/awstats/awstats.conf
1214
	$SED "s?^ShowFileTypesStats=.*?ShowFileTypesStats=0?g" /etc/awstats/awstats.conf
1211
	$SED "s?^ShowFileSizesStats=.*?ShowFileSizesStats=0?g" /etc/awstats/awstats.conf
1215
	$SED "s?^ShowFileSizesStats=.*?ShowFileSizesStats=0?g" /etc/awstats/awstats.conf
1212
	$SED "s?^ShowOSStats=.*?ShowOSStats=0?g" /etc/awstats/awstats.conf
1216
	$SED "s?^ShowOSStats=.*?ShowOSStats=0?g" /etc/awstats/awstats.conf
1213
	$SED "s?^ShowScreenSizeStats=.*?ShowScreenSizeStats=0?g" /etc/awstats/awstats.conf
1217
	$SED "s?^ShowScreenSizeStats=.*?ShowScreenSizeStats=0?g" /etc/awstats/awstats.conf
1214
 
1218
 
1215
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1219
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1216
<Directory $DIR_ACC/awstats>
1220
<Directory $DIR_ACC/awstats>
1217
	SSLRequireSSL
1221
	SSLRequireSSL
1218
	Options ExecCGI
1222
	Options ExecCGI
1219
	AddHandler cgi-script .pl
1223
	AddHandler cgi-script .pl
1220
	DirectoryIndex awstats.pl
1224
	DirectoryIndex awstats.pl
1221
	Order deny,allow
1225
	Order deny,allow
1222
	Deny from all
1226
	Deny from all
1223
	Allow from 127.0.0.1
1227
	Allow from 127.0.0.1
1224
	Allow from $PRIVATE_NETWORK_MASK
1228
	Allow from $PRIVATE_NETWORK_MASK
1225
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1229
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1226
	require valid-user
1230
	require valid-user
1227
	AuthType digest
1231
	AuthType digest
1228
	AuthName $HOSTNAME
1232
	AuthName $HOSTNAME
1229
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
1233
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
1230
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1234
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1231
	ErrorDocument 404 https://$HOSTNAME/
1235
	ErrorDocument 404 https://$HOSTNAME/
1232
</Directory>
1236
</Directory>
1233
SetEnv PERL5LIB /usr/share/awstats/lib:/usr/share/awstats/plugins
1237
SetEnv PERL5LIB /usr/share/awstats/lib:/usr/share/awstats/plugins
1234
EOF
1238
EOF
1235
} # End of param_awstats ()
1239
} # End of param_awstats ()
1236
 
1240
 
1237
##########################################################
1241
##########################################################
1238
##		Fonction param_dnsmasq			##
1242
##		Fonction param_dnsmasq			##
1239
##########################################################
1243
##########################################################
1240
param_dnsmasq ()
1244
param_dnsmasq ()
1241
{
1245
{
1242
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1246
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1243
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1247
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1244
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1248
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1245
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1249
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1246
	cat << EOF > /etc/dnsmasq.conf 
1250
	cat << EOF > /etc/dnsmasq.conf 
1247
# Configuration file for "dnsmasq in forward mode"
1251
# Configuration file for "dnsmasq in forward mode"
1248
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1252
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1249
listen-address=$PRIVATE_IP
1253
listen-address=$PRIVATE_IP
1250
listen-address=127.0.0.1
1254
listen-address=127.0.0.1
1251
no-dhcp-interface=$INTIF
1255
no-dhcp-interface=$INTIF
1252
bind-interfaces
1256
bind-interfaces
1253
cache-size=256
1257
cache-size=256
1254
domain=$DOMAIN
1258
domain=$DOMAIN
1255
domain-needed
1259
domain-needed
1256
expand-hosts
1260
expand-hosts
1257
bogus-priv
1261
bogus-priv
1258
filterwin2k
1262
filterwin2k
1259
server=$DNS1
1263
server=$DNS1
1260
server=$DNS2
1264
server=$DNS2
1261
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1265
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1262
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1266
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1263
dhcp-option=option:router,$PRIVATE_IP
1267
dhcp-option=option:router,$PRIVATE_IP
1264
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1268
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1265
 
1269
 
1266
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1270
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1267
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1271
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1268
EOF
1272
EOF
1269
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blackhole")
1273
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blackhole")
1270
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1274
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1271
	# Configuration file for "dnsmasq with blackhole"
1275
	# Configuration file for "dnsmasq with blackhole"
1272
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1276
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1273
conf-dir=$DIR_DEST_ETC/alcasar-dnsfilter-enabled
1277
conf-dir=$DIR_DEST_ETC/alcasar-dnsfilter-enabled
1274
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1278
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1275
listen-address=$PRIVATE_IP
1279
listen-address=$PRIVATE_IP
1276
port=54
1280
port=54
1277
no-dhcp-interface=$INTIF
1281
no-dhcp-interface=$INTIF
1278
bind-interfaces
1282
bind-interfaces
1279
cache-size=256
1283
cache-size=256
1280
domain=$DOMAIN
1284
domain=$DOMAIN
1281
domain-needed
1285
domain-needed
1282
expand-hosts
1286
expand-hosts
1283
bogus-priv
1287
bogus-priv
1284
filterwin2k
1288
filterwin2k
1285
server=$DNS1
1289
server=$DNS1
1286
server=$DNS2
1290
server=$DNS2
1287
EOF
1291
EOF
1288
 
1292
 
1289
# Init file modification
1293
# Init file modification
1290
[ -e /etc/init.d/dnsmasq.default ] || cp /etc/init.d/dnsmasq /etc/init.d/dnsmasq.default
1294
[ -e /etc/init.d/dnsmasq.default ] || cp /etc/init.d/dnsmasq /etc/init.d/dnsmasq.default
1291
# Start and stop a 2nd process for the "DNS blackhole"
1295
# Start and stop a 2nd process for the "DNS blackhole"
1292
$SED "/daemon/a \$dnsmasq -C /etc/dnsmasq-blackhole.conf \$OPTIONS" /etc/init.d/dnsmasq
1296
$SED "/daemon/a \$dnsmasq -C /etc/dnsmasq-blackhole.conf \$OPTIONS" /etc/init.d/dnsmasq
1293
$SED "/killproc \$DAEMON_NAME/a killproc \$DAEMON_NAME" /etc/init.d/dnsmasq
1297
$SED "/killproc \$DAEMON_NAME/a killproc \$DAEMON_NAME" /etc/init.d/dnsmasq
1294
# Start after chilli (65) which create tun0
1298
# Start after chilli (65) which create tun0
1295
$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1299
$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1296
# Optionnellement on pré-active les logs DNS des clients
1300
# Optionnellement on pré-active les logs DNS des clients
1297
[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1301
[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1298
$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1302
$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1299
# Optionnellement, exemple de configuration avec un A.D.
1303
# Optionnellement, exemple de configuration avec un A.D.
1300
echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.2"' >> /etc/sysconfig/dnsmasq
1304
echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.2"' >> /etc/sysconfig/dnsmasq
1301
} # End dnsmasq
1305
} # End dnsmasq
1302
 
1306
 
1303
##########################################################
1307
##########################################################
1304
##		Fonction BL (BlackList)			##
1308
##		Fonction BL (BlackList)			##
1305
##########################################################
1309
##########################################################
1306
BL ()
1310
BL ()
1307
{
1311
{
1308
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1312
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1309
	rm -rf $DIR_DG/lists/blacklists
1313
	rm -rf $DIR_DG/lists/blacklists
1310
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1314
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1311
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1315
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1312
	mkdir $DIR_DG/lists/blacklists/ossi
1316
	mkdir $DIR_DG/lists/blacklists/ossi
1313
	touch $DIR_DG/lists/blacklists/ossi/domains
1317
	touch $DIR_DG/lists/blacklists/ossi/domains
1314
	touch $DIR_DG/lists/blacklists/ossi/urls
1318
	touch $DIR_DG/lists/blacklists/ossi/urls
1315
# On crée les fichiers vides de sites ou d'URL réhabilités
1319
# On crée les fichiers vides de sites ou d'URL réhabilités
1316
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1320
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1317
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1321
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1318
	touch $DIR_DG/lists/exceptionsitelist
1322
	touch $DIR_DG/lists/exceptionsitelist
1319
	touch $DIR_DG/lists/exceptionurllist
1323
	touch $DIR_DG/lists/exceptionurllist
1320
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1324
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1321
	cat <<EOF > $DIR_DG/lists/bannedurllist
1325
	cat <<EOF > $DIR_DG/lists/bannedurllist
1322
# Dansguardian filter config for ALCASAR
1326
# Dansguardian filter config for ALCASAR
1323
EOF
1327
EOF
1324
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1328
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1325
# Dansguardian domain filter config for ALCASAR
1329
# Dansguardian domain filter config for ALCASAR
1326
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1330
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1327
#**
1331
#**
1328
# block all SSL and CONNECT tunnels
1332
# block all SSL and CONNECT tunnels
1329
**s
1333
**s
1330
# block all SSL and CONNECT tunnels specified only as an IP
1334
# block all SSL and CONNECT tunnels specified only as an IP
1331
*ips
1335
*ips
1332
# block all sites specified only by an IP
1336
# block all sites specified only by an IP
1333
*ip
1337
*ip
1334
EOF
1338
EOF
1335
# On ajoute Bing et Youtube à la récriture d'URL liée au contrôle scolaire/parental
1339
# On ajoute Bing et Youtube à la récriture d'URL liée au contrôle scolaire/parental
1336
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1340
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1337
# Bing - add 'adlt=strict'
1341
# Bing - add 'adlt=strict'
1338
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1342
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1339
# Youtube - add 'edufilter=your_ID' 
1343
# Youtube - add 'edufilter=your_ID' 
1340
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1344
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1341
EOF
1345
EOF
1342
	chown -R dansguardian:apache $DIR_DG
1346
	chown -R dansguardian:apache $DIR_DG
1343
	chmod -R g+rw $DIR_DG
1347
	chmod -R g+rw $DIR_DG
1344
# On crée la structure du DNS-blackhole :
1348
# On crée la structure du DNS-blackhole :
1345
  	mkdir $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1349
  	mkdir $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1346
	chown -R 770 $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1350
	chown -R 770 $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1347
	chown -R root:apache $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1351
	chown -R root:apache $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1348
# On adapte la BL de Toulouse à notre structure
1352
# On adapte la BL de Toulouse à notre structure
1349
	if [ "$mode" != "update" ]; then
1353
	if [ "$mode" != "update" ]; then
1350
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1354
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1351
	fi
1355
	fi
1352
}
1356
}
1353
 
1357
 
1354
##########################################################
1358
##########################################################
1355
##		Fonction cron				##
1359
##		Fonction cron				##
1356
## - Mise en place des différents fichiers de cron	##
1360
## - Mise en place des différents fichiers de cron	##
1357
##########################################################
1361
##########################################################
1358
cron ()
1362
cron ()
1359
{
1363
{
1360
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1364
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1361
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1365
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1362
	cat <<EOF > /etc/crontab
1366
	cat <<EOF > /etc/crontab
1363
SHELL=/bin/bash
1367
SHELL=/bin/bash
1364
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1368
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1365
MAILTO=root
1369
MAILTO=root
1366
HOME=/
1370
HOME=/
1367
 
1371
 
1368
# run-parts
1372
# run-parts
1369
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1373
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1370
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1374
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1371
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1375
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1372
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1376
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1373
EOF
1377
EOF
1374
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1378
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1375
	cat <<EOF >> /etc/anacrontab
1379
	cat <<EOF >> /etc/anacrontab
1376
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1380
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1377
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1381
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1378
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1382
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1379
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1383
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1380
EOF
1384
EOF
1381
	cat <<EOF > /etc/cron.d/alcasar-clean_log
1385
	cat <<EOF > /etc/cron.d/alcasar-clean_log
1382
# suppression des fichiers de logs de plus d'un an (tous les lundi à 4h30)
1386
# suppression des fichiers de logs de plus d'un an (tous les lundi à 4h30)
1383
30 4 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --clean
1387
30 4 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --clean
1384
EOF
1388
EOF
1385
	cat <<EOF > /etc/cron.d/alcasar-mysql
1389
	cat <<EOF > /etc/cron.d/alcasar-mysql
1386
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1390
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1387
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1391
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1388
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1392
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1389
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1393
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1390
EOF
1394
EOF
1391
	cat <<EOF > /etc/cron.d/alcasar-export_log
1395
	cat <<EOF > /etc/cron.d/alcasar-export_log
1392
# export des log squid, firewall et apache (tous les lundi à 5h00)
1396
# export des log squid, firewall et apache (tous les lundi à 5h00)
1393
00 5 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --export
1397
00 5 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --export
1394
EOF
1398
EOF
1395
	cat <<EOF > /etc/cron.d/alcasar-archive
1399
	cat <<EOF > /etc/cron.d/alcasar-archive
1396
# Archive des logs et de la base de données (tous les lundi à 5h35)
1400
# Archive des logs et de la base de données (tous les lundi à 5h35)
1397
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1401
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1398
EOF
1402
EOF
1399
	cat << EOF > /etc/cron.d/awstats
1403
	cat << EOF > /etc/cron.d/awstats
1400
# mise à jour des stats de consultation WEB toutes les 30'
1404
# mise à jour des stats de consultation WEB toutes les 30'
1401
*/30 * * * * root $DIR_ACC/awstats/awstats.pl -config=localhost -update >/dev/null 2>&1
1405
*/30 * * * * root $DIR_ACC/awstats/awstats.pl -config=localhost -update >/dev/null 2>&1
1402
EOF
1406
EOF
1403
	cat << EOF > /etc/cron.d/alcasar-clean_import
1407
	cat << EOF > /etc/cron.d/alcasar-clean_import
1404
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1408
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1405
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1409
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1406
EOF
1410
EOF
1407
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1411
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1408
# mise à jour automatique de la distribution tous les jours 3h30
1412
# mise à jour automatique de la distribution tous les jours 3h30
1409
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1413
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1410
EOF
1414
EOF
1411
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1415
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1412
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1416
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1413
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1417
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1414
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1418
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1415
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1419
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1416
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1420
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1417
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1421
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1418
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1422
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1419
	rm -f /etc/cron.daily/freeradius-web
1423
	rm -f /etc/cron.daily/freeradius-web
1420
	rm -f /etc/cron.monthly/freeradius-web
1424
	rm -f /etc/cron.monthly/freeradius-web
1421
	cat << EOF > /etc/cron.d/freeradius-web
1425
	cat << EOF > /etc/cron.d/freeradius-web
1422
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1426
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1423
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1427
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1424
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1428
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1425
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1429
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1426
EOF
1430
EOF
1427
	cat << EOF > /etc/cron.d/alcasar-watchdog
1431
	cat << EOF > /etc/cron.d/alcasar-watchdog
1428
# activation du "chien de garde" (watchdog) toutes les 3'
1432
# activation du "chien de garde" (watchdog) toutes les 3'
1429
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1433
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1430
EOF
1434
EOF
1431
# activation du "chien de garde des services" (watchdog) toutes les 18'
1435
# activation du "chien de garde des services" (watchdog) toutes les 18'
1432
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1436
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1433
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1437
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1434
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1438
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1435
EOF
1439
EOF
1436
# suppression des crons usagers
1440
# suppression des crons usagers
1437
	rm -f /var/spool/cron/*
1441
	rm -f /var/spool/cron/*
1438
} # End cron
1442
} # End cron
1439
 
1443
 
1440
##################################################################
1444
##################################################################
1441
##			Fonction post_install			##
1445
##			Fonction post_install			##
1442
## - Modification des bannières (locales et ssh) et des prompts ##
1446
## - Modification des bannières (locales et ssh) et des prompts ##
1443
## - Installation de la structure de chiffrement pour root	##
1447
## - Installation de la structure de chiffrement pour root	##
1444
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1448
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1445
## - Mise en place du la rotation des logs			##
1449
## - Mise en place du la rotation des logs			##
1446
## - Configuration dans le cas d'une mise à jour		##
1450
## - Configuration dans le cas d'une mise à jour		##
1447
##################################################################
1451
##################################################################
1448
post_install()
1452
post_install()
1449
{
1453
{
1450
# adaptation du script "chien de garde" (watchdog)
1454
# adaptation du script "chien de garde" (watchdog)
1451
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1455
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1452
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1456
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1453
# création de la bannière locale
1457
# création de la bannière locale
1454
	[ -e /etc/mandriva-release.default ]  || cp /etc/mandriva-release /etc/mandriva-release.default
1458
	[ -e /etc/mandriva-release.default ]  || cp /etc/mandriva-release /etc/mandriva-release.default
1455
	cp -f $DIR_CONF/banner /etc/mandriva-release
1459
	cp -f $DIR_CONF/banner /etc/mandriva-release
1456
	echo " V$VERSION" >> /etc/mandriva-release
1460
	echo " V$VERSION" >> /etc/mandriva-release
1457
# création de la bannière SSH
1461
# création de la bannière SSH
1458
	cp /etc/mandriva-release /etc/ssh/alcasar-banner-ssh
1462
	cp /etc/mandriva-release /etc/ssh/alcasar-banner-ssh
1459
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1463
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1460
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1464
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1461
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1465
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1462
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1466
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1463
# postfix banner anonymisation
1467
# postfix banner anonymisation
1464
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1468
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1465
# sshd écoute côté LAN et WAN
1469
# sshd écoute côté LAN et WAN
1466
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1470
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1467
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1471
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1468
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1472
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1469
	/sbin/chkconfig --del sshd
1473
	/sbin/chkconfig --del sshd
1470
	echo "SSH=off" >> $CONF_FILE
1474
	echo "SSH=off" >> $CONF_FILE
1471
	echo 'Admin_from_IP="0.0.0.0/0.0.0.0"' >> $CONF_FILE
1475
	echo 'Admin_from_IP="0.0.0.0/0.0.0.0"' >> $CONF_FILE
1472
	echo "QOS=off" >> $CONF_FILE
1476
	echo "QOS=off" >> $CONF_FILE
1473
	echo "LDAP=off" >> $CONF_FILE
1477
	echo "LDAP=off" >> $CONF_FILE
1474
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1478
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1475
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1479
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1476
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1480
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1477
	echo "DNS_FILTERING=off" >> $CONF_FILE
1481
	echo "DNS_FILTERING=off" >> $CONF_FILE
1478
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1482
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1479
# Coloration des prompts
1483
# Coloration des prompts
1480
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1484
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1481
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1485
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1482
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1486
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1483
# Droits d'exécution pour utilisateur apache et sysadmin
1487
# Droits d'exécution pour utilisateur apache et sysadmin
1484
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1488
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1485
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1489
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1486
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1490
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1487
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, squid, radiusd, ulogd)
1491
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, squid, radiusd, ulogd)
1488
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1492
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1489
	chmod 644 /etc/logrotate.d/*
1493
	chmod 644 /etc/logrotate.d/*
1490
# rectification sur versions précédentes de la compression des logs
1494
# rectification sur versions précédentes de la compression des logs
1491
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1495
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1492
# actualisation des fichiers logs compressés
1496
# actualisation des fichiers logs compressés
1493
	for dir in firewall squid dansguardian httpd
1497
	for dir in firewall squid dansguardian httpd
1494
	do
1498
	do
1495
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1499
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1496
	done
1500
	done
1497
# export des logs en 'retard' dans /var/Save/logs
1501
# export des logs en 'retard' dans /var/Save/logs
1498
	/usr/local/bin/alcasar-log.sh --export
1502
	/usr/local/bin/alcasar-log.sh --export
1499
# processus lancés par défaut au démarrage
1503
# processus lancés par défaut au démarrage
1500
	for i in ntpd iptables ulogd dnsmasq squid chilli httpd radiusd netfs mysqld dansguardian havp freshclam
1504
	for i in ntpd iptables ulogd dnsmasq squid chilli httpd radiusd netfs mysqld dansguardian havp freshclam
1501
	do
1505
	do
1502
		/sbin/chkconfig --add $i
1506
		/sbin/chkconfig --add $i
1503
	done
1507
	done
1504
# On rajoute une tempo pour relancer radius après le redémarrage de mysqld (bug en cours d'analyse)
1508
# On rajoute une tempo pour relancer radius après le redémarrage de mysqld (bug en cours d'analyse)
1505
	cat << EOF > /etc/rc.local
1509
	cat << EOF > /etc/rc.local
1506
#!/bin/sh
1510
#!/bin/sh
1507
#
1511
#
1508
### BEGIN INIT INFO
1512
### BEGIN INIT INFO
1509
# Provides: rc.local
1513
# Provides: rc.local
1510
# X-Mandriva-Compat-Mode
1514
# X-Mandriva-Compat-Mode
1511
# Default-Start: 2 3 4 5
1515
# Default-Start: 2 3 4 5
1512
# Short-Description: Local initialization script
1516
# Short-Description: Local initialization script
1513
# Description: This script will be executed *after* all the other init scripts.
1517
# Description: This script will be executed *after* all the other init scripts.
1514
#              You can put your own initialization stuff in here if you don't
1518
#              You can put your own initialization stuff in here if you don't
1515
#              want to do the full Sys V style init stuff.
1519
#              want to do the full Sys V style init stuff.
1516
### END INIT INFO
1520
### END INIT INFO
1517
 
1521
 
1518
/etc/init.d/mysqld restart
1522
/etc/init.d/mysqld restart
1519
sleep 1
1523
sleep 1
1520
/etc/init.d/radiusd restart
1524
/etc/init.d/radiusd restart
1521
 
1525
 
1522
touch /var/lock/subsys/local
1526
touch /var/lock/subsys/local
1523
EOF
1527
EOF
1524
# pour éviter les alertes de dépendance entre service.
1528
# pour éviter les alertes de dépendance entre service.
1525
	$SED "s?^# Required-Start.*?# Required-Start: \$local_fs \$network?g" /etc/init.d/mysqld
1529
	$SED "s?^# Required-Start.*?# Required-Start: \$local_fs \$network?g" /etc/init.d/mysqld
1526
	$SED "s?^# Required-Stop.*?# Required-Stop: \$local_fs \$network?g" /etc/init.d/mysqld
1530
	$SED "s?^# Required-Stop.*?# Required-Stop: \$local_fs \$network?g" /etc/init.d/mysqld
1527
	$SED "s?^# Should-Start.*?# Should-Start: radiusd ldap?g" /etc/init.d/httpd
1531
	$SED "s?^# Should-Start.*?# Should-Start: radiusd ldap?g" /etc/init.d/httpd
1528
	$SED "s?^# Should-Stop.*?# Should-Stop: radiusd ldap?g" /etc/init.d/httpd
1532
	$SED "s?^# Should-Stop.*?# Should-Stop: radiusd ldap?g" /etc/init.d/httpd
1529
# On affecte le niveau de sécurité du système : type "fileserver"
1533
# On affecte le niveau de sécurité du système : type "fileserver"
1530
	$SED "s?BASE_LEVEL=.*?BASE_LEVEL=fileserver?g" /etc/security/msec/security.conf
1534
	$SED "s?BASE_LEVEL=.*?BASE_LEVEL=fileserver?g" /etc/security/msec/security.conf
1531
# On supprime la vérification du mode promiscious des interfaces réseaux ( nombreuses alertes sur eth1 dûes à Tun0 )
1535
# On supprime la vérification du mode promiscious des interfaces réseaux ( nombreuses alertes sur eth1 dûes à Tun0 )
1532
	$SED "s?CHECK_PROMISC=.*?CHECK_PROMISC=no?g" /etc/security/msec/level.fileserver
1536
	$SED "s?CHECK_PROMISC=.*?CHECK_PROMISC=no?g" /etc/security/msec/level.fileserver
1533
# On applique les préconisations ANSSI (sysctl + msec quand c'est possible)
1537
# On applique les préconisations ANSSI (sysctl + msec quand c'est possible)
1534
# Apply French Security Agency rules (sysctl + msec when possible)
1538
# Apply French Security Agency rules (sysctl + msec when possible)
1535
# ignorer les broadcast ICMP. (attaque smurf) 
1539
# ignorer les broadcast ICMP. (attaque smurf) 
1536
$SED "s?^ACCEPT_BROADCASTED_ICMP_ECHO=.*?ACCEPT_BROADCASTED_ICMP_ECHO=no?g" /etc/security/msec/level.fileserver
1540
$SED "s?^ACCEPT_BROADCASTED_ICMP_ECHO=.*?ACCEPT_BROADCASTED_ICMP_ECHO=no?g" /etc/security/msec/level.fileserver
1537
sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1541
sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1538
# ignorer les erreurs ICMP bogus
1542
# ignorer les erreurs ICMP bogus
1539
$SED "s?^ACCEPT_BOGUS_ERROR_RESPONSES=.*?ACCEPT_BOGUS_ERROR_RESPONSES=no?g" /etc/security/msec/level.fileserver
1543
$SED "s?^ACCEPT_BOGUS_ERROR_RESPONSES=.*?ACCEPT_BOGUS_ERROR_RESPONSES=no?g" /etc/security/msec/level.fileserver
1540
sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1544
sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1541
# désactiver l'envoi et la réponse aux ICMP redirects
1545
# désactiver l'envoi et la réponse aux ICMP redirects
1542
sysctl -w net.ipv4.conf.all.accept_redirects=0
1546
sysctl -w net.ipv4.conf.all.accept_redirects=0
1543
accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1547
accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1544
	if [ "$accept_redirect" == "0" ]
1548
	if [ "$accept_redirect" == "0" ]
1545
	then
1549
	then
1546
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1550
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1547
	else
1551
	else
1548
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1552
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1549
	fi
1553
	fi
1550
sysctl -w net.ipv4.conf.all.send_redirects=0
1554
sysctl -w net.ipv4.conf.all.send_redirects=0
1551
send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1555
send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1552
	if [ "$send_redirect" == "0" ]
1556
	if [ "$send_redirect" == "0" ]
1553
	then
1557
	then
1554
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1558
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1555
	else
1559
	else
1556
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1560
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1557
	fi
1561
	fi
1558
# activer les SYN Cookies (attaque syn flood)
1562
# activer les SYN Cookies (attaque syn flood)
1559
sysctl -w net.ipv4.tcp_syncookies=1
1563
sysctl -w net.ipv4.tcp_syncookies=1
1560
tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1564
tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1561
	if [ "$tcp_syncookies" == "0" ]
1565
	if [ "$tcp_syncookies" == "0" ]
1562
	then
1566
	then
1563
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1567
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1564
	else
1568
	else
1565
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1569
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1566
	fi
1570
	fi
1567
# activer l'antispoofing niveau Noyau
1571
# activer l'antispoofing niveau Noyau
1568
$SED "s?^ENABLE_IP_SPOOFING_PROTECTION.*?ENABLE_IP_SPOOFING_PROTECTION=yes?g" /etc/security/msec/level.fileserver
1572
$SED "s?^ENABLE_IP_SPOOFING_PROTECTION.*?ENABLE_IP_SPOOFING_PROTECTION=yes?g" /etc/security/msec/level.fileserver
1569
sysctl -w net.ipv4.conf.all.rp_filter=1
1573
sysctl -w net.ipv4.conf.all.rp_filter=1
1570
# ignorer le source routing
1574
# ignorer le source routing
1571
sysctl -w net.ipv4.conf.all.accept_source_route=0
1575
sysctl -w net.ipv4.conf.all.accept_source_route=0
1572
accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1576
accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1573
	if [ "$accept_source_route" == "0" ]
1577
	if [ "$accept_source_route" == "0" ]
1574
	then
1578
	then
1575
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1579
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1576
	else
1580
	else
1577
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1581
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1578
	fi
1582
	fi
1579
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1583
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1580
sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1584
sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1581
timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1585
timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1582
	if [ "$timeout_established" == "0" ]
1586
	if [ "$timeout_established" == "0" ]
1583
	then
1587
	then
1584
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1588
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1585
	else
1589
	else
1586
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1590
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1587
	fi
1591
	fi
1588
# suppression des log_martians (ALCASAR est souvent entre deux réseaux en adressage privée) 
1592
# suppression des log_martians (ALCASAR est souvent entre deux réseaux en adressage privée) 
1589
sysctl -w net.ipv4.conf.all.log_martians=0
1593
sysctl -w net.ipv4.conf.all.log_martians=0
1590
$SED "s?^ENABLE_LOG_STRANGE_PACKETS=.*?ENABLE_LOG_STRANGE_PACKETS=no?g" /etc/security/msec/level.fileserver
1594
$SED "s?^ENABLE_LOG_STRANGE_PACKETS=.*?ENABLE_LOG_STRANGE_PACKETS=no?g" /etc/security/msec/level.fileserver
1591
 
1595
 
1592
 
1596
 
1593
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1597
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1594
	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1598
	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1595
# On mets en place la sécurité sur les fichiers
1599
# On mets en place la sécurité sur les fichiers
1596
# des modif par rapport à radius update
1600
# des modif par rapport à radius update
1597
	cat <<EOF > /etc/security/msec/perm.local
1601
	cat <<EOF > /etc/security/msec/perm.local
1598
/var/log/firewall/			root.apache	750
1602
/var/log/firewall/			root.apache	750
1599
/var/log/firewall/*			root.apache	640
1603
/var/log/firewall/*			root.apache	640
1600
/etc/security/msec/perm.local		root.root	640
1604
/etc/security/msec/perm.local		root.root	640
1601
/etc/security/msec/level.local		root.root	640
1605
/etc/security/msec/level.local		root.root	640
1602
/etc/freeradius-web			root.apache	750
1606
/etc/freeradius-web			root.apache	750
1603
/etc/freeradius-web/admin.conf		root.apache	640
1607
/etc/freeradius-web/admin.conf		root.apache	640
1604
/etc/freeradius-web/config.php		root.apache	640
1608
/etc/freeradius-web/config.php		root.apache	640
1605
/etc/raddb/dictionnary			root.radius	640
1609
/etc/raddb/dictionnary			root.radius	640
1606
/etc/raddb/ldap.attrmap			root.radius	640
1610
/etc/raddb/ldap.attrmap			root.radius	640
1607
/etc/raddb/hints			root.radius	640
1611
/etc/raddb/hints			root.radius	640
1608
/etc/raddb/huntgroups			root.radius	640
1612
/etc/raddb/huntgroups			root.radius	640
1609
/etc/raddb/attrs.access_reject		root.radius	640
1613
/etc/raddb/attrs.access_reject		root.radius	640
1610
/etc/raddb/attrs.accounting_response	root.radius	640
1614
/etc/raddb/attrs.accounting_response	root.radius	640
1611
/etc/raddb/acct_users			root.radius	640
1615
/etc/raddb/acct_users			root.radius	640
1612
/etc/raddb/preproxy_users		root.radius	640
1616
/etc/raddb/preproxy_users		root.radius	640
1613
/etc/raddb/modules/ldap			radius.apache	660
1617
/etc/raddb/modules/ldap			radius.apache	660
1614
/etc/raddb/sites-available/alcasar	radius.apache	660
1618
/etc/raddb/sites-available/alcasar	radius.apache	660
1615
/etc/pki/*				root.apache	750
1619
/etc/pki/*				root.apache	750
1616
EOF
1620
EOF
1617
	/usr/sbin/msec
1621
	/usr/sbin/msec
1618
# modification /etc/inittab
1622
# modification /etc/inittab
1619
	[ -e /etc/inittab.default ] || cp /etc/inittab /etc/inittab.default
1623
	[ -e /etc/inittab.default ] || cp /etc/inittab /etc/inittab.default
1620
# On ne garde que 3 terminaux
1624
# On ne garde que 3 terminaux
1621
	$SED "s?^4.*?#&?g" /etc/inittab
1625
	$SED "s?^4.*?#&?g" /etc/inittab
1622
	$SED "s?^5.*?#&?g" /etc/inittab
1626
	$SED "s?^5.*?#&?g" /etc/inittab
1623
	$SED "s?^6.*?#&?g" /etc/inittab
1627
	$SED "s?^6.*?#&?g" /etc/inittab
1624
# On limite le temps d'attente de grub (3s) et on change la résolution d'écran
1628
# On limite le temps d'attente de grub (3s) et on change la résolution d'écran
1625
$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1629
$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1626
$SED "s?^kernel.*?& vga=791?g" /boot/grub/menu.lst
1630
$SED "s?^kernel.*?& vga=791?g" /boot/grub/menu.lst
1627
$SED "s? vga=791??2g" /boot/grub/menu.lst
1631
$SED "s? vga=791??2g" /boot/grub/menu.lst
1628
# On supprime les services et les utilisateurs inutiles
1632
# On supprime les services et les utilisateurs inutiles
1629
for svc in alsa sound dm atd bootlogd stop-bootlogd
1633
for svc in alsa sound dm atd bootlogd stop-bootlogd
1630
do
1634
do
1631
	/sbin/chkconfig --del $svc
1635
	/sbin/chkconfig --del $svc
1632
done
1636
done
1633
for rm_users in avahi-autoipd avahi icapd
1637
for rm_users in avahi-autoipd avahi icapd
1634
do
1638
do
1635
	user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1639
	user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1636
	if [ "$user" == "$rm_users" ]
1640
	if [ "$user" == "$rm_users" ]
1637
	then
1641
	then
1638
		/usr/sbin/userdel -f $rm_users
1642
		/usr/sbin/userdel -f $rm_users
1639
	fi
1643
	fi
1640
done
1644
done
1641
# Load and update the previous conf file
1645
# Load and update the previous conf file
1642
if [ "$mode" = "update" ]
1646
if [ "$mode" = "update" ]
1643
then
1647
then
1644
	$DIR_DEST_BIN/alcasar-conf.sh --load
1648
	$DIR_DEST_BIN/alcasar-conf.sh --load
1645
	$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1649
	$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1646
	$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1650
	$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1647
fi
1651
fi
1648
rm -f /tmp/alcasar-conf*
1652
rm -f /tmp/alcasar-conf*
1649
chown -R root:apache $DIR_DEST_ETC/*
1653
chown -R root:apache $DIR_DEST_ETC/*
1650
chmod -R 660 $DIR_DEST_ETC/*
1654
chmod -R 660 $DIR_DEST_ETC/*
1651
chmod ug+x $DIR_DEST_ETC/digest $DIR_DEST_ETC/alcasar-dnsfilter*
1655
chmod ug+x $DIR_DEST_ETC/digest $DIR_DEST_ETC/alcasar-dnsfilter*
1652
	cd $DIR_INSTALL
1656
	cd $DIR_INSTALL
1653
	echo ""
1657
	echo ""
1654
	echo "#############################################################################"
1658
	echo "#############################################################################"
1655
	if [ $Lang == "fr" ]
1659
	if [ $Lang == "fr" ]
1656
		then
1660
		then
1657
		echo "#                        Fin d'installation d'ALCASAR                       #"
1661
		echo "#                        Fin d'installation d'ALCASAR                       #"
1658
		echo "#                                                                           #"
1662
		echo "#                                                                           #"
1659
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1663
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1660
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1664
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1661
		echo "#                                                                           #"
1665
		echo "#                                                                           #"
1662
		echo "#############################################################################"
1666
		echo "#############################################################################"
1663
		echo
1667
		echo
1664
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1668
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1665
		echo
1669
		echo
1666
		echo "- Lisez attentivement la documentation d'exploitation"
1670
		echo "- Lisez attentivement la documentation d'exploitation"
1667
		echo
1671
		echo
1668
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1672
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1669
		echo
1673
		echo
1670
		echo "                   Appuyez sur 'Entrée' pour continuer"
1674
		echo "                   Appuyez sur 'Entrée' pour continuer"
1671
	else	
1675
	else	
1672
		echo "#                        Enf of ALCASAR install process                     #"
1676
		echo "#                        Enf of ALCASAR install process                     #"
1673
		echo "#                                                                           #"
1677
		echo "#                                                                           #"
1674
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1678
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1675
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1679
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1676
		echo "#                                                                           #"
1680
		echo "#                                                                           #"
1677
		echo "#############################################################################"
1681
		echo "#############################################################################"
1678
		echo
1682
		echo
1679
		echo "- The system will be rebooted in order to operate ALCASAR"
1683
		echo "- The system will be rebooted in order to operate ALCASAR"
1680
		echo
1684
		echo
1681
		echo "- Read the exploitation documentation"
1685
		echo "- Read the exploitation documentation"
1682
		echo
1686
		echo
1683
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1687
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1684
		echo
1688
		echo
1685
		echo "                   Hit 'Enter' to continue"
1689
		echo "                   Hit 'Enter' to continue"
1686
	fi
1690
	fi
1687
	sleep 2
1691
	sleep 2
1688
	if [ "$mode" != "update" ]
1692
	if [ "$mode" != "update" ]
1689
	then
1693
	then
1690
		read a
1694
		read a
1691
	fi
1695
	fi
1692
	clear
1696
	clear
1693
# Apply and save the firewall rules
1697
# Apply and save the firewall rules
1694
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1698
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1695
	sleep 2
1699
	sleep 2
1696
	reboot
1700
	reboot
1697
} # End post_install ()
1701
} # End post_install ()
1698
 
1702
 
1699
#################################
1703
#################################
1700
#  Boucle principale du script  #
1704
#  Boucle principale du script  #
1701
#################################
1705
#################################
1702
dir_exec=`dirname "$0"`
1706
dir_exec=`dirname "$0"`
1703
if [ $dir_exec != "." ]
1707
if [ $dir_exec != "." ]
1704
then
1708
then
1705
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1709
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1706
	echo "Launch this program from the ALCASAR archive directory"
1710
	echo "Launch this program from the ALCASAR archive directory"
1707
	exit 0
1711
	exit 0
1708
fi
1712
fi
1709
VERSION=`cat $DIR_INSTALL/VERSION`
1713
VERSION=`cat $DIR_INSTALL/VERSION`
1710
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1714
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1711
nb_args=$#
1715
nb_args=$#
1712
args=$1
1716
args=$1
1713
if [ $nb_args -eq 0 ]
1717
if [ $nb_args -eq 0 ]
1714
then
1718
then
1715
	nb_args=1
1719
	nb_args=1
1716
	args="-h"
1720
	args="-h"
1717
fi
1721
fi
1718
case $args in
1722
case $args in
1719
	-\? | -h* | --h*)
1723
	-\? | -h* | --h*)
1720
		echo "$usage"
1724
		echo "$usage"
1721
		exit 0
1725
		exit 0
1722
		;;
1726
		;;
1723
	-i | --install)
1727
	-i | --install)
1724
		license
1728
		license
1725
		header_install
1729
		header_install
1726
		testing
1730
		testing
1727
# Test if ALCASAR is already installed
1731
# Test if ALCASAR is already installed
1728
		if [ -e $DIR_WEB/VERSION ]
1732
		if [ -e $DIR_WEB/VERSION ]
1729
		then
1733
		then
1730
			actual_version=`cat $DIR_WEB/VERSION`
1734
			actual_version=`cat $DIR_WEB/VERSION`
1731
			if [ $Lang == "fr" ]
1735
			if [ $Lang == "fr" ]
1732
				then echo -n "La version "; echo -n $actual_version ; echo " d'ALCASAR est déjà installée";
1736
				then echo -n "La version "; echo -n $actual_version ; echo " d'ALCASAR est déjà installée";
1733
				else echo -n "ALCASAR Version "; echo -n $actual_version ; echo " is already installed";
1737
				else echo -n "ALCASAR Version "; echo -n $actual_version ; echo " is already installed";
1734
			fi
1738
			fi
1735
			response=0
1739
			response=0
1736
			PTN='^[oOnNyY]$'
1740
			PTN='^[oOnNyY]$'
1737
			until [[ $(expr $response : $PTN) -gt 0 ]]
1741
			until [[ $(expr $response : $PTN) -gt 0 ]]
1738
			do
1742
			do
1739
				if [ $Lang == "fr" ]
1743
				if [ $Lang == "fr" ]
1740
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1744
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1741
					else echo -n "Do you want to update (Y/n)?";
1745
					else echo -n "Do you want to update (Y/n)?";
1742
				 fi
1746
				 fi
1743
				read response
1747
				read response
1744
			done
1748
			done
1745
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1749
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1746
			then
1750
			then
1747
				rm -f /tmp/alcasar-conf*
1751
				rm -f /tmp/alcasar-conf*
1748
			else
1752
			else
1749
				RUNNING_VERSION=`cat $DIR_WEB/VERSION|cut -d" " -f1`
1753
				RUNNING_VERSION=`cat $DIR_WEB/VERSION|cut -d" " -f1`
1750
				MAJ_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f1`
1754
				MAJ_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f1`
1751
				MIN_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f2|cut -c1`
1755
				MIN_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f2|cut -c1`
1752
				UPD_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f3`
1756
				UPD_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f3`
1753
# Create a backup of running version importants files
1757
# Create a backup of running version importants files
1754
				chmod u+x $DIR_SCRIPTS/alcasar-conf.sh
1758
				chmod u+x $DIR_SCRIPTS/alcasar-conf.sh
1755
				$DIR_SCRIPTS/alcasar-conf.sh --create
1759
				$DIR_SCRIPTS/alcasar-conf.sh --create
1756
				mode="update"
1760
				mode="update"
1757
			fi
1761
			fi
1758
		fi
1762
		fi
1759
# RPMs install
1763
# RPMs install
1760
		$DIR_SCRIPTS/alcasar-urpmi.sh
1764
		$DIR_SCRIPTS/alcasar-urpmi.sh
1761
		if [ "$?" != "0" ]
1765
		if [ "$?" != "0" ]
1762
		then
1766
		then
1763
			exit 0
1767
			exit 0
1764
		fi
1768
		fi
1765
		if [ -e $DIR_WEB/VERSION ]
1769
		if [ -e $DIR_WEB/VERSION ]
1766
		then
1770
		then
1767
# Uninstall the running version
1771
# Uninstall the running version
1768
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1772
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1769
		fi
1773
		fi
1770
# Test if manual update	
1774
# Test if manual update	
1771
		if [ -e /tmp/alcasar-conf.tar.gz ] && [ "$mode" != "update" ]
1775
		if [ -e /tmp/alcasar-conf.tar.gz ] && [ "$mode" != "update" ]
1772
		then
1776
		then
1773
			header_install
1777
			header_install
1774
			if [ $Lang == "fr" ]
1778
			if [ $Lang == "fr" ]
1775
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1779
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1776
				else echo "The configuration file of an old version has been found";
1780
				else echo "The configuration file of an old version has been found";
1777
			fi
1781
			fi
1778
			response=0
1782
			response=0
1779
			PTN='^[oOnNyY]$'
1783
			PTN='^[oOnNyY]$'
1780
			until [[ $(expr $response : $PTN) -gt 0 ]]
1784
			until [[ $(expr $response : $PTN) -gt 0 ]]
1781
			do
1785
			do
1782
				if [ $Lang == "fr" ]
1786
				if [ $Lang == "fr" ]
1783
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1787
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1784
					else echo -n "Do you want to use it (Y/n)?";
1788
					else echo -n "Do you want to use it (Y/n)?";
1785
				 fi
1789
				 fi
1786
				read response
1790
				read response
1787
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1791
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1788
				then rm -f /tmp/alcasar-conf*
1792
				then rm -f /tmp/alcasar-conf*
1789
				fi
1793
				fi
1790
			done
1794
			done
1791
		fi
1795
		fi
1792
# Test if update
1796
# Test if update
1793
		if [ -e /tmp/alcasar-conf.tar.gz ] 
1797
		if [ -e /tmp/alcasar-conf.tar.gz ] 
1794
		then
1798
		then
1795
			if [ $Lang == "fr" ]
1799
			if [ $Lang == "fr" ]
1796
				then echo "#### Installation avec mise à jour ####";
1800
				then echo "#### Installation avec mise à jour ####";
1797
				else echo "#### Installation with update     ####";
1801
				else echo "#### Installation with update     ####";
1798
			fi
1802
			fi
1799
# Extract the central configuration file
1803
# Extract the central configuration file
1800
			tar -xf /tmp/alcasar-conf.tar.gz conf/etc/alcasar.conf 
1804
			tar -xf /tmp/alcasar-conf.tar.gz conf/etc/alcasar.conf 
1801
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1805
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1802
			mode="update"
1806
			mode="update"
1803
		else
1807
		else
1804
			mode="install"
1808
			mode="install"
1805
		fi
1809
		fi
1806
		for func in init network gestion AC init_db param_radius param_web_radius param_chilli param_squid param_dansguardian antivirus param_ulogd param_awstats param_dnsmasq BL cron post_install
1810
		for func in init network gestion AC init_db param_radius param_web_radius param_chilli param_squid param_dansguardian antivirus param_ulogd param_awstats param_dnsmasq BL cron post_install
1807
		do
1811
		do
1808
			$func
1812
			$func
1809
# echo "*** 'debug' : end of function $func ***"; read a
1813
# echo "*** 'debug' : end of function $func ***"; read a
1810
		done
1814
		done
1811
		;;
1815
		;;
1812
	-u | --uninstall)
1816
	-u | --uninstall)
1813
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1817
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1814
		then
1818
		then
1815
			if [ $Lang == "fr" ]
1819
			if [ $Lang == "fr" ]
1816
				then echo "ALCASAR n'est pas installé!";
1820
				then echo "ALCASAR n'est pas installé!";
1817
				else echo "ALCASAR isn't installed!";
1821
				else echo "ALCASAR isn't installed!";
1818
			fi
1822
			fi
1819
			exit 0
1823
			exit 0
1820
		fi
1824
		fi
1821
		response=0
1825
		response=0
1822
		PTN='^[oOnN]$'
1826
		PTN='^[oOnN]$'
1823
		until [[ $(expr $response : $PTN) -gt 0 ]]
1827
		until [[ $(expr $response : $PTN) -gt 0 ]]
1824
		do
1828
		do
1825
			if [ $Lang == "fr" ]
1829
			if [ $Lang == "fr" ]
1826
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1830
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1827
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1831
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1828
			fi
1832
			fi
1829
			read response
1833
			read response
1830
		done
1834
		done
1831
		if [ "$reponse" = "o" ] || [ "$reponse" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1835
		if [ "$reponse" = "o" ] || [ "$reponse" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1832
		then
1836
		then
1833
			$DIR_SCRIPT/alcasar-conf.sh --create
1837
			$DIR_SCRIPT/alcasar-conf.sh --create
1834
		else	
1838
		else	
1835
			rm -f /tmp/alcasar-conf*
1839
			rm -f /tmp/alcasar-conf*
1836
		fi
1840
		fi
1837
# Uninstall the running version
1841
# Uninstall the running version
1838
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1842
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1839
		;;
1843
		;;
1840
	*)
1844
	*)
1841
		echo "Argument inconnu :$1";
1845
		echo "Argument inconnu :$1";
1842
		echo "Unknown argument :$1";
1846
		echo "Unknown argument :$1";
1843
		echo "$usage"
1847
		echo "$usage"
1844
		exit 1
1848
		exit 1
1845
		;;
1849
		;;
1846
esac
1850
esac
1847
# end of script
1851
# end of script
1848
 
1852
 
1849
 
1853