Subversion Repositories ALCASAR

Rev

Rev 845 | Rev 854 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 845 Rev 847
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 845 2012-03-29 21:17:03Z richard $ 
2
#  $Id: alcasar.sh 847 2012-03-30 22:01:21Z richard $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
5
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
6
# This script is distributed under the Gnu General Public License (GPL)
6
# This script is distributed under the Gnu General Public License (GPL)
7
 
7
 
8
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
8
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
9
# ALCASAR est architecturé autour d'une distribution Linux Mandriva minimaliste et les logiciels libres suivants :
9
# ALCASAR est architecturé autour d'une distribution Linux Mandriva minimaliste et les logiciels libres suivants :
10
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
10
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
11
# ALCASAR is based on a stripped Mandriva (LSB) with the following open source softwares :
11
# ALCASAR is based on a stripped Mandriva (LSB) with the following open source softwares :
12
#
12
#
13
# Coovachilli (a fork of chillispot), freeradius, mysql, apache, netfilter, squid, dansguardian, awstat, ntpd, openssl, dnsmasq, havp, libclamav  and firewalleyes
13
# Coovachilli (a fork of chillispot), freeradius, mysql, apache, netfilter, squid, dansguardian, awstat, ntpd, openssl, dnsmasq, havp, libclamav  and firewalleyes
14
 
14
 
15
# Options :
15
# Options :
16
#       -i or --install
16
#       -i or --install
17
#       -u or --uninstall
17
#       -u or --uninstall
18
 
18
 
19
# Functions :
19
# Functions :
20
#	testing		: Tests de connectivité et de téléchargement avant installation
20
#	testing		: Tests de connectivité et de téléchargement avant installation
21
#	init		: Installation des RPM et des scripts
21
#	init		: Installation des RPM et des scripts
22
#	network		: Paramètrage du réseau
22
#	network		: Paramètrage du réseau
23
#	gestion		: Installation de l'interface de gestion
23
#	gestion		: Installation de l'interface de gestion
24
#	AC		: Initialisation de l'autorité de certification. Création des certificats
24
#	AC		: Initialisation de l'autorité de certification. Création des certificats
25
#	init_db		: Création de la base 'radius' sur le serveur MySql
25
#	init_db		: Création de la base 'radius' sur le serveur MySql
26
#	param_radius	: Configuration du serveur d'authentification FreeRadius
26
#	param_radius	: Configuration du serveur d'authentification FreeRadius
27
#	param_web_radius: Configuration de l'interface de gestion de FreeRadius (dialupadmin)
27
#	param_web_radius: Configuration de l'interface de gestion de FreeRadius (dialupadmin)
28
#	param_chilli	: Configuration du daemon 'coova-chilli' et de la page d'authentification
28
#	param_chilli	: Configuration du daemon 'coova-chilli' et de la page d'authentification
29
#	param_squid	: Configuration du proxy squid en mode 'cache'
29
#	param_squid	: Configuration du proxy squid en mode 'cache'
30
#	param_dansguardian : Configuration de l'analyseur de contenu DansGuardian
30
#	param_dansguardian : Configuration de l'analyseur de contenu DansGuardian
31
#	antivirus	: Installation havp + libclamav
31
#	antivirus	: Installation havp + libclamav
32
#	param_awstats	: Configuration de l'interface des statistiques de consultation WEB
32
#	param_awstats	: Configuration de l'interface des statistiques de consultation WEB
33
#	dnsmasq		: Configuration du serveur de noms et du serveur dhcp de secours
33
#	dnsmasq		: Configuration du serveur de noms et du serveur dhcp de secours
34
#	BL		: Configuration de la BlackList
34
#	BL		: Configuration de la BlackList
35
#	cron		: Mise en place des exports de logs (+ chiffrement)
35
#	cron		: Mise en place des exports de logs (+ chiffrement)
36
#	post_install	: Finalisation environnement ( sécurité, bannières, rotation logs, ...)
36
#	post_install	: Finalisation environnement ( sécurité, bannières, rotation logs, ...)
37
 
37
 
38
DATE=`date '+%d %B %Y - %Hh%M'`
38
DATE=`date '+%d %B %Y - %Hh%M'`
39
DATE_SHORT=`date '+%d/%m/%Y'`
39
DATE_SHORT=`date '+%d/%m/%Y'`
40
Lang=`echo $LANG|cut -c 1-2`
40
Lang=`echo $LANG|cut -c 1-2`
41
# ******* Files parameters - paramètres fichiers *********
41
# ******* Files parameters - paramètres fichiers *********
42
DIR_INSTALL=`pwd`				# install directory 
42
DIR_INSTALL=`pwd`				# install directory 
43
DIR_CONF="$DIR_INSTALL/conf"			# répertoire d'installation contenant les fichiers de configuration
43
DIR_CONF="$DIR_INSTALL/conf"			# répertoire d'installation contenant les fichiers de configuration
44
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# répertoire d'installation contenant les scripts
44
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# répertoire d'installation contenant les scripts
45
DIR_SAVE="/var/Save"				# répertoire de sauvegarde (system_backup, user_db_backup, logs)
45
DIR_SAVE="/var/Save"				# répertoire de sauvegarde (system_backup, user_db_backup, logs)
46
DIR_WEB="/var/www/html"				# répertoire racine APACHE
46
DIR_WEB="/var/www/html"				# répertoire racine APACHE
47
DIR_DG="/etc/dansguardian"			# répertoire de config de DansGuardian
47
DIR_DG="/etc/dansguardian"			# répertoire de config de DansGuardian
48
DIR_ACC="$DIR_WEB/acc"				# répertoire du centre de gestion 'ALCASAR Control Center'
48
DIR_ACC="$DIR_WEB/acc"				# répertoire du centre de gestion 'ALCASAR Control Center'
49
DIR_DEST_BIN="/usr/local/bin"			# répertoire des scripts
49
DIR_DEST_BIN="/usr/local/bin"			# répertoire des scripts
50
DIR_DEST_SBIN="/usr/local/sbin"			# répertoire des scripts d'admin
50
DIR_DEST_SBIN="/usr/local/sbin"			# répertoire des scripts d'admin
51
DIR_DEST_ETC="/usr/local/etc"			# répertoire des fichiers de conf
51
DIR_DEST_ETC="/usr/local/etc"			# répertoire des fichiers de conf
52
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# fichier de conf d'alcasar
52
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# fichier de conf d'alcasar
53
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# fichier texte contenant les mots de passe et secrets partagés 
53
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# fichier texte contenant les mots de passe et secrets partagés 
54
# ******* DBMS parameters - paramètres SGBD ********
54
# ******* DBMS parameters - paramètres SGBD ********
55
DB_RADIUS="radius"				# nom de la base de données utilisée par le serveur FreeRadius
55
DB_RADIUS="radius"				# nom de la base de données utilisée par le serveur FreeRadius
56
DB_USER="radius"				# nom de l'utilisateur de la base de données
56
DB_USER="radius"				# nom de l'utilisateur de la base de données
57
# ******* Network parameters - paramètres réseau *******
57
# ******* Network parameters - paramètres réseau *******
58
HOSTNAME="alcasar"				# 
58
HOSTNAME="alcasar"				# 
59
DOMAIN="localdomain"				# domaine local
59
DOMAIN="localdomain"				# domaine local
60
EXTIF="eth0"					# ETH0 est l'interface connectée à Internet (Box FAI)
60
EXTIF="eth0"					# ETH0 est l'interface connectée à Internet (Box FAI)
61
INTIF="eth1"					# ETH1 est l'interface connectée au réseau local de consultation
61
INTIF="eth1"					# ETH1 est l'interface connectée au réseau local de consultation
62
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# adresse d'ALCASAR (+masque) proposée par défaut sur le réseau de consultation
62
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# adresse d'ALCASAR (+masque) proposée par défaut sur le réseau de consultation
63
# ****** Paths - chemin des commandes *******
63
# ****** Paths - chemin des commandes *******
64
SED="/bin/sed -i"
64
SED="/bin/sed -i"
65
# ****************** End of global parameters *********************
65
# ****************** End of global parameters *********************
66
 
66
 
67
header_install ()
67
header_install ()
68
{
68
{
69
	clear
69
	clear
70
	echo "-----------------------------------------------------------------------------"
70
	echo "-----------------------------------------------------------------------------"
71
	echo "                     ALCASAR V$VERSION Installation"
71
	echo "                     ALCASAR V$VERSION Installation"
72
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
72
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
73
	echo "-----------------------------------------------------------------------------"
73
	echo "-----------------------------------------------------------------------------"
74
} # End of header_install ()
74
} # End of header_install ()
75
 
75
 
76
##################################################################
76
##################################################################
77
##			Fonction TESTING			##
77
##			Fonction TESTING			##
78
## - Test de la connectivité Internet				##
78
## - Test de la connectivité Internet				##
79
##################################################################
79
##################################################################
80
testing ()
80
testing ()
81
{
81
{
82
	if [ $Lang == "fr" ]
82
	if [ $Lang == "fr" ]
83
		then echo -n "Tests des paramètres réseau : "
83
		then echo -n "Tests des paramètres réseau : "
84
		else echo -n "Network parameters tests : "
84
		else echo -n "Network parameters tests : "
85
	fi
85
	fi
86
# We test eth0 config files
86
# We test eth0 config files
87
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
87
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
88
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
88
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
89
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
89
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
90
		then
90
		then
91
		if [ $Lang == "fr" ]
91
		if [ $Lang == "fr" ]
92
		then 
92
		then 
93
			echo "Échec"
93
			echo "Échec"
94
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
94
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
95
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
95
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
96
			echo "Appliquez les changements : 'service network restart'"
96
			echo "Appliquez les changements : 'service network restart'"
97
		else
97
		else
98
			echo "Failed"
98
			echo "Failed"
99
			echo "The Internet connected network card ($EXTIF) isn't well configured."
99
			echo "The Internet connected network card ($EXTIF) isn't well configured."
100
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
100
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
101
			echo "Apply the new configuration 'service network restart'"
101
			echo "Apply the new configuration 'service network restart'"
102
		fi
102
		fi
103
		echo "DEVICE=$EXTIF"
103
		echo "DEVICE=$EXTIF"
104
		echo "IPADDR="
104
		echo "IPADDR="
105
		echo "NETMASK="
105
		echo "NETMASK="
106
		echo "GATEWAY="
106
		echo "GATEWAY="
107
		echo "DNS1="
107
		echo "DNS1="
108
		echo "DNS2="
108
		echo "DNS2="
109
		echo "ONBOOT=yes"
109
		echo "ONBOOT=yes"
110
		exit 0
110
		exit 0
111
	fi
111
	fi
112
	echo -n "."
112
	echo -n "."
113
# We test the Ethernet links state
113
# We test the Ethernet links state
114
	for i in $EXTIF $INTIF
114
	for i in $EXTIF $INTIF
115
	do
115
	do
116
		/sbin/ip link set $i up
116
		/sbin/ip link set $i up
117
		sleep 3
117
		sleep 3
118
		CMD=`/usr/sbin/ethtool $i |grep Link | awk '{print $NF}'`
118
		CMD=`/usr/sbin/ethtool $i |grep Link | awk '{print $NF}'`
119
		CMD2=`/sbin/mii-tool $i | grep -i link | awk '{print $NF}'`
119
		CMD2=`/sbin/mii-tool $i | grep -i link | awk '{print $NF}'`
120
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
120
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
121
			then
121
			then
122
			if [ $Lang == "fr" ]
122
			if [ $Lang == "fr" ]
123
			then 
123
			then 
124
				echo "Échec"
124
				echo "Échec"
125
				echo "Le lien réseau de la carte $i n'est pas actif."
125
				echo "Le lien réseau de la carte $i n'est pas actif."
126
				echo "Réglez ce problème puis relancez ce script."
126
				echo "Réglez ce problème puis relancez ce script."
127
			else
127
			else
128
				echo "Failed"
128
				echo "Failed"
129
				echo "The link state of $i interface id down."
129
				echo "The link state of $i interface id down."
130
				echo "Resolv this problem, then restart this script."
130
				echo "Resolv this problem, then restart this script."
131
			fi
131
			fi
132
			exit 0
132
			exit 0
133
		fi
133
		fi
134
	echo -n "."
134
	echo -n "."
135
	done
135
	done
136
# On teste la présence d'un routeur par défaut (Box FAI)
136
# On teste la présence d'un routeur par défaut (Box FAI)
137
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
137
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
138
		if [ $Lang == "fr" ]
138
		if [ $Lang == "fr" ]
139
		then 
139
		then 
140
			echo "Échec"
140
			echo "Échec"
141
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
141
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
142
			echo "Réglez ce problème puis relancez ce script."
142
			echo "Réglez ce problème puis relancez ce script."
143
		else
143
		else
144
			echo "Failed"
144
			echo "Failed"
145
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
145
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
146
			echo "Resolv this problem, then restart this script."
146
			echo "Resolv this problem, then restart this script."
147
		fi
147
		fi
148
		exit 0
148
		exit 0
149
	fi
149
	fi
150
	echo -n "."
150
	echo -n "."
151
# On traite le cas où l'interface configurée lors de l'installation est "eth1" au lieu de "eth0" (mystère sur certaines version de BIOS et de VirtualBox)
151
# On traite le cas où l'interface configurée lors de l'installation est "eth1" au lieu de "eth0" (mystère sur certaines version de BIOS et de VirtualBox)
152
	if [ `ip route list|grep ^default|grep -c eth1` -eq "1" ] ; then
152
	if [ `ip route list|grep ^default|grep -c eth1` -eq "1" ] ; then
153
		if [ $Lang == "fr" ]
153
		if [ $Lang == "fr" ]
154
			then echo "La configuration des cartes réseau va être corrigée."
154
			then echo "La configuration des cartes réseau va être corrigée."
155
			else echo "The Ethernet card configuration will be corrected."
155
			else echo "The Ethernet card configuration will be corrected."
156
		fi
156
		fi
157
		/etc/init.d/network stop
157
		/etc/init.d/network stop
158
		mv -f /etc/sysconfig/network-scripts/ifcfg-eth1 /etc/sysconfig/network-scripts/ifcfg-eth0
158
		mv -f /etc/sysconfig/network-scripts/ifcfg-eth1 /etc/sysconfig/network-scripts/ifcfg-eth0
159
		$SED "s?eth1?eth0?g" /etc/sysconfig/network-scripts/ifcfg-eth0
159
		$SED "s?eth1?eth0?g" /etc/sysconfig/network-scripts/ifcfg-eth0
160
		/etc/init.d/network start
160
		/etc/init.d/network start
161
		echo 0 > /proc/sys/net/ipv4/conf/all/log_martians
161
		echo 0 > /proc/sys/net/ipv4/conf/all/log_martians
162
		sleep 2
162
		sleep 2
163
		if [ $Lang == "fr" ]
163
		if [ $Lang == "fr" ]
164
			then echo "Configuration corrigée"
164
			then echo "Configuration corrigée"
165
			else echo "Configuration updated"
165
			else echo "Configuration updated"
166
		fi
166
		fi
167
		sleep 2
167
		sleep 2
168
		if [ $Lang == "fr" ]
168
		if [ $Lang == "fr" ]
169
			then echo "Vous pouvez relancer ce script."
169
			then echo "Vous pouvez relancer ce script."
170
			else echo "You can restart this script."
170
			else echo "You can restart this script."
171
		fi
171
		fi
172
		exit 0
172
		exit 0
173
	fi
173
	fi
174
	echo -n "."
174
	echo -n "."
175
# On test le lien vers le routeur par default
175
# On test le lien vers le routeur par default
176
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
176
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
177
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
177
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
178
	if [ $(expr $arp_reply) -eq 0 ]
178
	if [ $(expr $arp_reply) -eq 0 ]
179
	       	then
179
	       	then
180
		if [ $Lang == "fr" ]
180
		if [ $Lang == "fr" ]
181
		then 
181
		then 
182
			echo "Échec"
182
			echo "Échec"
183
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
183
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
184
			echo "Réglez ce problème puis relancez ce script."
184
			echo "Réglez ce problème puis relancez ce script."
185
		else
185
		else
186
			echo "Failed"
186
			echo "Failed"
187
			echo "The Internet gateway doesn't answered"
187
			echo "The Internet gateway doesn't answered"
188
			echo "Resolv this problem, then restart this script."
188
			echo "Resolv this problem, then restart this script."
189
		fi
189
		fi
190
		exit 0
190
		exit 0
191
	fi
191
	fi
192
	echo -n "."
192
	echo -n "."
193
# On teste la connectivité Internet
193
# On teste la connectivité Internet
194
	rm -rf /tmp/con_ok.html
194
	rm -rf /tmp/con_ok.html
195
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
195
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
196
	if [ ! -e /tmp/con_ok.html ]
196
	if [ ! -e /tmp/con_ok.html ]
197
	then
197
	then
198
		if [ $Lang == "fr" ]
198
		if [ $Lang == "fr" ]
199
		then 
199
		then 
200
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
200
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
201
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
201
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
202
			echo "Vérifiez la validité des adresses IP des DNS."
202
			echo "Vérifiez la validité des adresses IP des DNS."
203
		else
203
		else
204
			echo "The Internet connection try failed (google.fr)."
204
			echo "The Internet connection try failed (google.fr)."
205
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
205
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
206
			echo "Verify the DNS IP addresses"
206
			echo "Verify the DNS IP addresses"
207
		fi
207
		fi
208
		exit 0
208
		exit 0
209
	fi
209
	fi
210
	rm -rf /tmp/con_ok.html
210
	rm -rf /tmp/con_ok.html
211
	echo ". : ok"
211
	echo ". : ok"
212
} # end of testing
212
} # end of testing
213
 
213
 
214
##################################################################
214
##################################################################
215
##			Fonction INIT				##
215
##			Fonction INIT				##
216
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
216
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
217
## - Installation et modification des scripts du portail	##
217
## - Installation et modification des scripts du portail	##
218
##################################################################
218
##################################################################
219
init ()
219
init ()
220
{
220
{
221
	if [ "$mode" != "update" ]
221
	if [ "$mode" != "update" ]
222
	then
222
	then
223
# On affecte le nom d'organisme
223
# On affecte le nom d'organisme
224
		header_install
224
		header_install
225
		ORGANISME=!
225
		ORGANISME=!
226
		PTN='^[a-zA-Z0-9-]*$'
226
		PTN='^[a-zA-Z0-9-]*$'
227
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
227
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
228
                do
228
                do
229
			if [ $Lang == "fr" ]
229
			if [ $Lang == "fr" ]
230
			       	then echo -n "Entrez le nom de votre organisme : "
230
			       	then echo -n "Entrez le nom de votre organisme : "
231
				else echo -n "Enter the name of your organism : "
231
				else echo -n "Enter the name of your organism : "
232
			fi
232
			fi
233
			read ORGANISME
233
			read ORGANISME
234
			if [ "$ORGANISME" == "" ]
234
			if [ "$ORGANISME" == "" ]
235
				then
235
				then
236
				ORGANISME=!
236
				ORGANISME=!
237
			fi
237
			fi
238
		done
238
		done
239
	fi
239
	fi
240
# On crée aléatoirement les mots de passe et les secrets partagés
240
# On crée aléatoirement les mots de passe et les secrets partagés
241
	rm -f $PASSWD_FILE
241
	rm -f $PASSWD_FILE
242
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de protection du menu Grub
242
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de protection du menu Grub
243
	echo -n "Password to protect the boot menu (GRUB) : " > $PASSWD_FILE
243
	echo -n "Password to protect the boot menu (GRUB) : " > $PASSWD_FILE
244
	echo "$grubpwd" >> $PASSWD_FILE
244
	echo "$grubpwd" >> $PASSWD_FILE
245
	md5_grubpwd=`/usr/bin/md5pass $grubpwd`
245
	md5_grubpwd=`/usr/bin/md5pass $grubpwd`
246
	$SED "/^password.*/d" /boot/grub/menu.lst
246
	$SED "/^password.*/d" /boot/grub/menu.lst
247
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
247
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
248
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'administrateur Mysqld
248
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'administrateur Mysqld
249
	echo -n "Name and password of MYSQL administrator : " >> $PASSWD_FILE
249
	echo -n "Name and password of MYSQL administrator : " >> $PASSWD_FILE
250
	echo "root / $mysqlpwd" >> $PASSWD_FILE
250
	echo "root / $mysqlpwd" >> $PASSWD_FILE
251
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'utilisateur Mysqld (utilisé par freeradius)
251
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'utilisateur Mysqld (utilisé par freeradius)
252
	echo -n "Name and password of MYSQL user : " >> $PASSWD_FILE
252
	echo -n "Name and password of MYSQL user : " >> $PASSWD_FILE
253
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
253
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
254
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre intercept.php et coova-chilli
254
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre intercept.php et coova-chilli
255
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
255
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
256
	echo "$secretuam" >> $PASSWD_FILE
256
	echo "$secretuam" >> $PASSWD_FILE
257
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre coova-chilli et FreeRadius
257
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre coova-chilli et FreeRadius
258
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
258
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
259
	echo "$secretradius" >> $PASSWD_FILE
259
	echo "$secretradius" >> $PASSWD_FILE
260
	chmod 640 $PASSWD_FILE
260
	chmod 640 $PASSWD_FILE
261
# On installe les scripts et fichiers de configuration d'ALCASAR 
261
# On installe les scripts et fichiers de configuration d'ALCASAR 
262
#  - dans /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log-clean.sh,log-export.sh,watchdog.sh}
262
#  - dans /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log-clean.sh,log-export.sh,watchdog.sh}
263
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
263
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
264
#  - dans /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
264
#  - dans /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
265
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
265
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
266
#  - des fichiers de conf dans /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,ethers,iptables-local.sh,services}
266
#  - des fichiers de conf dans /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,ethers,iptables-local.sh,services}
267
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
267
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
268
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
268
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
269
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
269
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
270
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
270
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
271
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
271
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
272
# generate central conf file
272
# generate central conf file
273
	cat <<EOF > $CONF_FILE
273
	cat <<EOF > $CONF_FILE
274
##########################################
274
##########################################
275
##                                      ##
275
##                                      ##
276
##          ALCASAR Parameters          ##
276
##          ALCASAR Parameters          ##
277
##                                      ##
277
##                                      ##
278
##########################################
278
##########################################
279
 
279
 
280
INSTALL_DATE=$DATE
280
INSTALL_DATE=$DATE
281
VERSION=$VERSION
281
VERSION=$VERSION
282
ORGANISM=$ORGANISME
282
ORGANISM=$ORGANISME
283
EOF
283
EOF
284
	chmod o-rwx $CONF_FILE
284
	chmod o-rwx $CONF_FILE
285
} # End of init ()
285
} # End of init ()
286
 
286
 
287
##################################################################
287
##################################################################
288
##			Fonction network			##
288
##			Fonction network			##
289
## - Définition du plan d'adressage du réseau de consultation	##
289
## - Définition du plan d'adressage du réseau de consultation	##
290
## - Nommage DNS du système 					##
290
## - Nommage DNS du système 					##
291
## - Configuration de l'interface eth1 (réseau de consultation)	##
291
## - Configuration de l'interface eth1 (réseau de consultation)	##
292
## - Modification du fichier /etc/hosts				##
292
## - Modification du fichier /etc/hosts				##
293
## - Configuration du serveur de temps (NTP)			##
293
## - Configuration du serveur de temps (NTP)			##
294
## - Renseignement des fichiers hosts.allow et hosts.deny	##
294
## - Renseignement des fichiers hosts.allow et hosts.deny	##
295
##################################################################
295
##################################################################
296
network ()
296
network ()
297
{
297
{
298
	header_install
298
	header_install
299
	if [ "$mode" != "update" ]
299
	if [ "$mode" != "update" ]
300
		then
300
		then
301
		if [ $Lang == "fr" ]
301
		if [ $Lang == "fr" ]
302
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
302
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
303
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
303
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
304
		fi
304
		fi
305
		response=0
305
		response=0
306
		PTN='^[oOyYnN]$'
306
		PTN='^[oOyYnN]$'
307
		until [[ $(expr $response : $PTN) -gt 0 ]]
307
		until [[ $(expr $response : $PTN) -gt 0 ]]
308
		do
308
		do
309
			if [ $Lang == "fr" ]
309
			if [ $Lang == "fr" ]
310
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
310
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
311
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
311
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
312
			fi
312
			fi
313
			read response
313
			read response
314
		done
314
		done
315
		if [ "$response" = "n" ] || [ "$response" = "N" ]
315
		if [ "$response" = "n" ] || [ "$response" = "N" ]
316
		then
316
		then
317
			PRIVATE_IP_MASK="0"
317
			PRIVATE_IP_MASK="0"
318
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
318
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
319
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
319
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
320
			do
320
			do
321
				if [ $Lang == "fr" ]
321
				if [ $Lang == "fr" ]
322
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
322
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
323
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
323
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
324
				fi
324
				fi
325
				read PRIVATE_IP_MASK
325
				read PRIVATE_IP_MASK
326
			done
326
			done
327
		else
327
		else
328
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
328
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
329
		fi
329
		fi
330
	else
330
	else
331
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
331
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
332
		rm -rf conf/etc/alcasar.conf
332
		rm -rf conf/etc/alcasar.conf
333
	fi
333
	fi
334
# Define Lan side parameters
334
# Define Lan side parameters
335
	hostname $HOSTNAME
335
	hostname $HOSTNAME
336
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`			# private network address (ie.: 192.168.182.0)
336
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`			# private network address (ie.: 192.168.182.0)
337
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`			# private network mask (ie.: 255.255.255.0)
337
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`			# private network mask (ie.: 255.255.255.0)
338
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`					# ALCASAR private ip address (consultation LAN side)
338
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`					# ALCASAR private ip address (consultation LAN side)
339
	private_prefix=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`				# network prefix (ie. 24)
339
	private_prefix=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`				# network prefix (ie. 24)
340
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$private_prefix					# ie.: 192.168.182.0/24
340
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$private_prefix					# ie.: 192.168.182.0/24
341
	classe=$((private_prefix/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`		# ie.: 2=classe B, 3=classe C
341
	classe=$((private_prefix/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`		# ie.: 2=classe B, 3=classe C
342
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.			# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
342
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.			# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
343
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`		# private network broadcast (ie.: 192.168.182.255)
343
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`		# private network broadcast (ie.: 192.168.182.255)
344
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`		# last octet of LAN address
344
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`		# last octet of LAN address
345
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`		# last octet of LAN broadcast
345
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`		# last octet of LAN broadcast
346
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
346
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
347
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
347
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
348
# Define Internet parameters
348
# Define Internet parameters
349
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
349
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
350
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
350
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
351
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
351
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
352
	DNS1=${DNS1:=208.67.220.220}
352
	DNS1=${DNS1:=208.67.220.220}
353
	DNS2=${DNS2:=208.67.222.222}
353
	DNS2=${DNS2:=208.67.222.222}
354
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
354
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
355
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m 192.168.182.2 | cut -d"=" -f2`
355
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m 192.168.182.2 | cut -d"=" -f2`
356
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
356
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
357
	PUBLIC_PREFIX=`/bin/ipcalc -p 192.168.182.2 $PUBLIC_NETMASK|cut -d"=" -f2`
357
	PUBLIC_PREFIX=`/bin/ipcalc -p 192.168.182.2 $PUBLIC_NETMASK|cut -d"=" -f2`
358
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
358
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
359
	echo "PUBLIC_MTU=1500" >> $CONF_FILE
359
	echo "PUBLIC_MTU=1500" >> $CONF_FILE
360
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
360
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
361
	echo "DNS1=$DNS1" >> $CONF_FILE
361
	echo "DNS1=$DNS1" >> $CONF_FILE
362
	echo "DNS2=$DNS2" >> $CONF_FILE
362
	echo "DNS2=$DNS2" >> $CONF_FILE
363
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
363
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
364
	echo "DHCP=on" >> $CONF_FILE
364
	echo "DHCP=on" >> $CONF_FILE
365
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
365
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
366
# config network
366
# config network
367
	cat <<EOF > /etc/sysconfig/network
367
	cat <<EOF > /etc/sysconfig/network
368
NETWORKING=yes
368
NETWORKING=yes
369
HOSTNAME="$HOSTNAME"
369
HOSTNAME="$HOSTNAME"
370
FORWARD_IPV4=true
370
FORWARD_IPV4=true
371
EOF
371
EOF
372
# config /etc/hosts
372
# config /etc/hosts
373
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
373
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
374
	cat <<EOF > /etc/hosts
374
	cat <<EOF > /etc/hosts
375
127.0.0.1	localhost
375
127.0.0.1	localhost
376
$PRIVATE_IP	$HOSTNAME 
376
$PRIVATE_IP	$HOSTNAME 
377
EOF
377
EOF
378
# Config eth0 (Internet)
378
# Config eth0 (Internet)
379
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
379
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
380
DEVICE=$EXTIF
380
DEVICE=$EXTIF
381
BOOTPROTO=static
381
BOOTPROTO=static
382
IPADDR=$PUBLIC_IP
382
IPADDR=$PUBLIC_IP
383
NETMASK=$PUBLIC_NETMASK
383
NETMASK=$PUBLIC_NETMASK
384
GATEWAY=$PUBLIC_GATEWAY
384
GATEWAY=$PUBLIC_GATEWAY
385
DNS1=127.0.0.1
385
DNS1=127.0.0.1
386
ONBOOT=yes
386
ONBOOT=yes
387
METRIC=10
387
METRIC=10
388
NOZEROCONF=yes
388
NOZEROCONF=yes
389
MII_NOT_SUPPORTED=yes
389
MII_NOT_SUPPORTED=yes
390
IPV6INIT=no
390
IPV6INIT=no
391
IPV6TO4INIT=no
391
IPV6TO4INIT=no
392
ACCOUNTING=no
392
ACCOUNTING=no
393
USERCTL=no
393
USERCTL=no
394
EOF
394
EOF
395
# Config eth1 (consultation LAN) in normal mode
395
# Config eth1 (consultation LAN) in normal mode
396
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
396
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
397
DEVICE=$INTIF
397
DEVICE=$INTIF
398
BOOTPROTO=static
398
BOOTPROTO=static
399
ONBOOT=yes
399
ONBOOT=yes
400
NOZEROCONF=yes
400
NOZEROCONF=yes
401
MII_NOT_SUPPORTED=yes
401
MII_NOT_SUPPORTED=yes
402
IPV6INIT=no
402
IPV6INIT=no
403
IPV6TO4INIT=no
403
IPV6TO4INIT=no
404
ACCOUNTING=no
404
ACCOUNTING=no
405
USERCTL=no
405
USERCTL=no
406
EOF
406
EOF
407
# Config of eth1 in bypass mode (see "alcasar-bypass.sh")
407
# Config of eth1 in bypass mode (see "alcasar-bypass.sh")
408
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
408
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
409
DEVICE=$INTIF
409
DEVICE=$INTIF
410
BOOTPROTO=static
410
BOOTPROTO=static
411
IPADDR=$PRIVATE_IP
411
IPADDR=$PRIVATE_IP
412
NETMASK=$PRIVATE_NETMASK
412
NETMASK=$PRIVATE_NETMASK
413
ONBOOT=yes
413
ONBOOT=yes
414
METRIC=10
414
METRIC=10
415
NOZEROCONF=yes
415
NOZEROCONF=yes
416
MII_NOT_SUPPORTED=yes
416
MII_NOT_SUPPORTED=yes
417
IPV6INIT=no
417
IPV6INIT=no
418
IPV6TO4INIT=no
418
IPV6TO4INIT=no
419
ACCOUNTING=no
419
ACCOUNTING=no
420
USERCTL=no
420
USERCTL=no
421
EOF
421
EOF
422
# Mise à l'heure du serveur
422
# Mise à l'heure du serveur
423
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
423
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
424
	cat <<EOF > /etc/ntp/step-tickers
424
	cat <<EOF > /etc/ntp/step-tickers
425
0.fr.pool.ntp.org	# adapt to your country
425
0.fr.pool.ntp.org	# adapt to your country
426
1.fr.pool.ntp.org
426
1.fr.pool.ntp.org
427
2.fr.pool.ntp.org
427
2.fr.pool.ntp.org
428
EOF
428
EOF
429
# Configuration du serveur de temps (sur lui même)
429
# Configuration du serveur de temps (sur lui même)
430
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
430
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
431
	cat <<EOF > /etc/ntp.conf
431
	cat <<EOF > /etc/ntp.conf
432
server 0.fr.pool.ntp.org	# adapt to your country
432
server 0.fr.pool.ntp.org	# adapt to your country
433
server 1.fr.pool.ntp.org
433
server 1.fr.pool.ntp.org
434
server 2.fr.pool.ntp.org
434
server 2.fr.pool.ntp.org
435
server 127.127.1.0   		# local clock si NTP internet indisponible ...
435
server 127.127.1.0   		# local clock si NTP internet indisponible ...
436
fudge 127.127.1.0 stratum 10
436
fudge 127.127.1.0 stratum 10
437
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
437
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
438
restrict 127.0.0.1
438
restrict 127.0.0.1
439
driftfile /var/lib/ntp/drift
439
driftfile /var/lib/ntp/drift
440
logfile /var/log/ntp.log
440
logfile /var/log/ntp.log
441
EOF
441
EOF
442
 
442
 
443
	chown -R ntp:ntp /var/lib/ntp
443
	chown -R ntp:ntp /var/lib/ntp
444
# Renseignement des fichiers hosts.allow et hosts.deny
444
# Renseignement des fichiers hosts.allow et hosts.deny
445
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
445
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
446
	cat <<EOF > /etc/hosts.allow
446
	cat <<EOF > /etc/hosts.allow
447
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
447
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
448
sshd: ALL
448
sshd: ALL
449
ntpd: $PRIVATE_NETWORK_SHORT
449
ntpd: $PRIVATE_NETWORK_SHORT
450
EOF
450
EOF
451
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
451
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
452
	cat <<EOF > /etc/hosts.deny
452
	cat <<EOF > /etc/hosts.deny
453
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
453
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
454
EOF
454
EOF
455
# Firewall config
455
# Firewall config
456
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
456
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
457
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
457
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
458
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
458
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
459
# create the filter exxeption file
459
# create the filter exxeption file
460
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
460
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
461
# load conntrack ftp module
461
# load conntrack ftp module
462
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
462
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
463
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
463
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
464
# le script $DIR_DEST_BIN/alcasar-iptables.sh est lancé à la fin (pour ne pas perturber une mise à jour via ssh)
464
# le script $DIR_DEST_BIN/alcasar-iptables.sh est lancé à la fin (pour ne pas perturber une mise à jour via ssh)
465
} # End of network ()
465
} # End of network ()
466
 
466
 
467
##################################################################
467
##################################################################
468
##			Fonction gestion			##
468
##			Fonction gestion			##
469
## - installation du centre de gestion				##
469
## - installation du centre de gestion				##
470
## - configuration du serveur web (Apache)			##
470
## - configuration du serveur web (Apache)			##
471
## - définition du 1er comptes de gestion 			##
471
## - définition du 1er comptes de gestion 			##
472
## - sécurisation des accès					##
472
## - sécurisation des accès					##
473
##################################################################
473
##################################################################
474
gestion()
474
gestion()
475
{
475
{
476
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
476
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
477
	mkdir $DIR_WEB
477
	mkdir $DIR_WEB
478
# Copie et configuration des fichiers du centre de gestion
478
# Copie et configuration des fichiers du centre de gestion
479
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
479
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
480
	echo "$VERSION du $DATE" > $DIR_WEB/VERSION
480
	echo "$VERSION du $DATE" > $DIR_WEB/VERSION
481
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
481
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
482
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
482
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
483
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
483
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
484
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
484
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
485
	$SED "s?\$hostname =.*?\$hostname = \"$HOSTNAME\";?g" $DIR_WEB/index.php
485
	$SED "s?\$hostname =.*?\$hostname = \"$HOSTNAME\";?g" $DIR_WEB/index.php
486
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
486
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
487
	chown -R apache:apache $DIR_WEB/*
487
	chown -R apache:apache $DIR_WEB/*
488
	for i in system_backup base logs/firewall logs/httpd logs/squid logs/security;
488
	for i in system_backup base logs/firewall logs/httpd logs/squid logs/security;
489
	do
489
	do
490
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
490
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
491
	done
491
	done
492
	chown -R root:apache $DIR_SAVE
492
	chown -R root:apache $DIR_SAVE
493
# Configuration et sécurisation php
493
# Configuration et sécurisation php
494
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
494
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
495
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
495
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
496
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
496
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
497
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
497
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
498
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
498
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
499
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
499
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
500
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
500
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
501
# Configuration et sécurisation Apache
501
# Configuration et sécurisation Apache
502
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
502
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
503
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
503
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
504
	$SED "s?^#ServerName.*?ServerName $HOSTNAME?g" /etc/httpd/conf/httpd.conf
504
	$SED "s?^#ServerName.*?ServerName $HOSTNAME?g" /etc/httpd/conf/httpd.conf
505
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
505
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
506
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
506
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
507
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
507
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
508
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
508
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
509
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
509
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
510
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
510
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
511
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
511
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
512
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
512
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
513
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
513
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
514
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
514
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
515
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
515
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
516
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
516
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
517
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
517
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
518
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
518
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
519
	cat <<EOF > /var/www/error/include/bottom.html
519
	cat <<EOF > /var/www/error/include/bottom.html
520
</body>
520
</body>
521
</html>
521
</html>
522
EOF
522
EOF
523
# Définition du premier compte lié au profil 'admin'
523
# Définition du premier compte lié au profil 'admin'
524
	header_install
524
	header_install
525
	if [ "$mode" = "install" ]
525
	if [ "$mode" = "install" ]
526
	then
526
	then
527
		admin_portal=!
527
		admin_portal=!
528
		PTN='^[a-zA-Z0-9-]*$'
528
		PTN='^[a-zA-Z0-9-]*$'
529
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
529
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
530
                	do
530
                	do
531
			header_install
531
			header_install
532
			if [ $Lang == "fr" ]
532
			if [ $Lang == "fr" ]
533
			then 
533
			then 
534
				echo ""
534
				echo ""
535
				echo "Définissez un premier compte d'administration du portail :"
535
				echo "Définissez un premier compte d'administration du portail :"
536
				echo
536
				echo
537
				echo -n "Nom : "
537
				echo -n "Nom : "
538
			else
538
			else
539
				echo ""
539
				echo ""
540
				echo "Define the first account allow to administrate the portal :"
540
				echo "Define the first account allow to administrate the portal :"
541
				echo
541
				echo
542
				echo -n "Account : "
542
				echo -n "Account : "
543
			fi
543
			fi
544
			read admin_portal
544
			read admin_portal
545
			if [ "$admin_portal" == "" ]
545
			if [ "$admin_portal" == "" ]
546
				then
546
				then
547
				admin_portal=!
547
				admin_portal=!
548
			fi
548
			fi
549
			done
549
			done
550
# Création du fichier de clés de ce compte dans le profil "admin"
550
# Création du fichier de clés de ce compte dans le profil "admin"
551
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
551
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
552
		mkdir -p $DIR_DEST_ETC/digest
552
		mkdir -p $DIR_DEST_ETC/digest
553
		chmod 755 $DIR_DEST_ETC/digest
553
		chmod 755 $DIR_DEST_ETC/digest
554
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
554
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
555
			do
555
			do
556
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
556
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
557
			done
557
			done
558
		$DIR_DEST_SBIN/alcasar-profil.sh --list
558
		$DIR_DEST_SBIN/alcasar-profil.sh --list
559
	else   # mise à jour des versions < 2.1
559
	else   # mise à jour des versions < 2.1
560
		if ([ $MAJ_RUNNING_VERSION -lt 2 ] || ([ $MAJ_RUNNING_VERSION -eq 2 ] && [ $MIN_RUNNING_VERSION -lt 1 ]))
560
		if ([ $MAJ_RUNNING_VERSION -lt 2 ] || ([ $MAJ_RUNNING_VERSION -eq 2 ] && [ $MIN_RUNNING_VERSION -lt 1 ]))
561
			then
561
			then
562
			if [ $Lang == "fr" ]
562
			if [ $Lang == "fr" ]
563
			then 
563
			then 
564
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
564
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
565
				echo
565
				echo
566
				echo -n "Nom : "
566
				echo -n "Nom : "
567
			else
567
			else
568
				echo "This update need to redefine the first admin account"
568
				echo "This update need to redefine the first admin account"
569
				echo
569
				echo
570
				echo -n "Account : "
570
				echo -n "Account : "
571
			fi
571
			fi
572
			read admin_portal
572
			read admin_portal
573
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
573
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
574
			mkdir -p $DIR_DEST_ETC/digest
574
			mkdir -p $DIR_DEST_ETC/digest
575
			chmod 755 $DIR_DEST_ETC/digest
575
			chmod 755 $DIR_DEST_ETC/digest
576
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
576
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
577
			do
577
			do
578
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
578
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
579
			done
579
			done
580
			$DIR_DEST_SBIN/alcasar-profil.sh --list
580
			$DIR_DEST_SBIN/alcasar-profil.sh --list
581
		fi
581
		fi
582
	fi
582
	fi
583
# synchronisation horaire
583
# synchronisation horaire
584
	ntpd -q -g &
584
	ntpd -q -g &
585
# Sécurisation du centre
585
# Sécurisation du centre
586
	rm -f /etc/httpd/conf/webapps.d/*
586
	rm -f /etc/httpd/conf/webapps.d/*
587
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
587
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
588
<Directory $DIR_ACC>
588
<Directory $DIR_ACC>
589
	SSLRequireSSL
589
	SSLRequireSSL
590
	AllowOverride None
590
	AllowOverride None
591
	Order deny,allow
591
	Order deny,allow
592
	Deny from all
592
	Deny from all
593
	Allow from 127.0.0.1
593
	Allow from 127.0.0.1
594
	Allow from $PRIVATE_NETWORK_MASK
594
	Allow from $PRIVATE_NETWORK_MASK
595
	require valid-user
595
	require valid-user
596
	AuthType digest
596
	AuthType digest
597
	AuthName $HOSTNAME
597
	AuthName $HOSTNAME
598
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
598
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
599
	AuthUserFile $DIR_DEST_ETC/digest/key_all
599
	AuthUserFile $DIR_DEST_ETC/digest/key_all
600
	ErrorDocument 404 https://$HOSTNAME/
600
	ErrorDocument 404 https://$HOSTNAME/
601
</Directory>
601
</Directory>
602
<Directory $DIR_ACC/admin>
602
<Directory $DIR_ACC/admin>
603
	SSLRequireSSL
603
	SSLRequireSSL
604
	AllowOverride None
604
	AllowOverride None
605
	Order deny,allow
605
	Order deny,allow
606
	Deny from all
606
	Deny from all
607
	Allow from 127.0.0.1
607
	Allow from 127.0.0.1
608
	Allow from $PRIVATE_NETWORK_MASK
608
	Allow from $PRIVATE_NETWORK_MASK
609
	require valid-user
609
	require valid-user
610
	AuthType digest
610
	AuthType digest
611
	AuthName $HOSTNAME
611
	AuthName $HOSTNAME
612
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
612
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
613
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
613
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
614
	ErrorDocument 404 https://$HOSTNAME/
614
	ErrorDocument 404 https://$HOSTNAME/
615
</Directory>
615
</Directory>
616
<Directory $DIR_ACC/manager>
616
<Directory $DIR_ACC/manager>
617
	SSLRequireSSL
617
	SSLRequireSSL
618
	AllowOverride None
618
	AllowOverride None
619
	Order deny,allow
619
	Order deny,allow
620
	Deny from all
620
	Deny from all
621
	Allow from 127.0.0.1
621
	Allow from 127.0.0.1
622
	Allow from $PRIVATE_NETWORK_MASK
622
	Allow from $PRIVATE_NETWORK_MASK
623
	require valid-user
623
	require valid-user
624
	AuthType digest
624
	AuthType digest
625
	AuthName $HOSTNAME
625
	AuthName $HOSTNAME
626
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
626
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
627
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
627
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
628
	ErrorDocument 404 https://$HOSTNAME/
628
	ErrorDocument 404 https://$HOSTNAME/
629
</Directory>
629
</Directory>
630
<Directory $DIR_ACC/backup>
630
<Directory $DIR_ACC/backup>
631
	SSLRequireSSL
631
	SSLRequireSSL
632
	AllowOverride None
632
	AllowOverride None
633
	Order deny,allow
633
	Order deny,allow
634
	Deny from all
634
	Deny from all
635
	Allow from 127.0.0.1
635
	Allow from 127.0.0.1
636
	Allow from $PRIVATE_NETWORK_MASK
636
	Allow from $PRIVATE_NETWORK_MASK
637
	require valid-user
637
	require valid-user
638
	AuthType digest
638
	AuthType digest
639
	AuthName $HOSTNAME
639
	AuthName $HOSTNAME
640
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
640
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
641
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
641
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
642
	ErrorDocument 404 https://$HOSTNAME/
642
	ErrorDocument 404 https://$HOSTNAME/
643
</Directory>
643
</Directory>
644
Alias /save/ "$DIR_SAVE/"
644
Alias /save/ "$DIR_SAVE/"
645
<Directory $DIR_SAVE>
645
<Directory $DIR_SAVE>
646
	SSLRequireSSL
646
	SSLRequireSSL
647
	Options Indexes
647
	Options Indexes
648
	Order deny,allow
648
	Order deny,allow
649
	Deny from all
649
	Deny from all
650
	Allow from 127.0.0.1
650
	Allow from 127.0.0.1
651
	Allow from $PRIVATE_NETWORK_MASK
651
	Allow from $PRIVATE_NETWORK_MASK
652
	require valid-user
652
	require valid-user
653
	AuthType digest
653
	AuthType digest
654
	AuthName $HOSTNAME
654
	AuthName $HOSTNAME
655
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
655
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
656
	ErrorDocument 404 https://$HOSTNAME/
656
	ErrorDocument 404 https://$HOSTNAME/
657
</Directory>
657
</Directory>
658
EOF
658
EOF
659
} # End of gestion ()
659
} # End of gestion ()
660
 
660
 
661
##########################################################################################
661
##########################################################################################
662
##				Fonction AC()						##
662
##				Fonction AC()						##
663
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
663
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
664
##########################################################################################
664
##########################################################################################
665
AC ()
665
AC ()
666
{
666
{
667
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
667
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
668
	$DIR_DEST_BIN/alcasar-CA.sh
668
	$DIR_DEST_BIN/alcasar-CA.sh
669
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
669
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
670
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
670
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
671
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
671
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
672
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
672
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
673
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
673
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
674
	chown -R root:apache /etc/pki
674
	chown -R root:apache /etc/pki
675
	chmod -R 750 /etc/pki
675
	chmod -R 750 /etc/pki
676
} # End AC ()
676
} # End AC ()
677
 
677
 
678
##########################################################################################
678
##########################################################################################
679
##			Fonction init_db()						##
679
##			Fonction init_db()						##
680
## - Initialisation de la base Mysql							##
680
## - Initialisation de la base Mysql							##
681
## - Affectation du mot de passe de l'administrateur (root)				##
681
## - Affectation du mot de passe de l'administrateur (root)				##
682
## - Suppression des bases et des utilisateurs superflus				##
682
## - Suppression des bases et des utilisateurs superflus				##
683
## - Création de la base 'radius'							##
683
## - Création de la base 'radius'							##
684
## - Installation du schéma de cette base						##
684
## - Installation du schéma de cette base						##
685
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
685
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
686
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
686
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
687
##########################################################################################
687
##########################################################################################
688
init_db ()
688
init_db ()
689
{
689
{
690
	mkdir -p /var/lib/mysql/.tmp
690
	mkdir -p /var/lib/mysql/.tmp
691
	chown mysql:mysql /var/lib/mysql/.tmp
691
	chown mysql:mysql /var/lib/mysql/.tmp
692
	[ -e /etc/my.cnf.rpmnew ] && mv /etc/my.cnf.rpmnew /etc/my.cnf		# prend en compte les migrations de MySQL
692
	[ -e /etc/my.cnf.rpmnew ] && mv /etc/my.cnf.rpmnew /etc/my.cnf		# prend en compte les migrations de MySQL
693
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
693
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
694
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
694
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
695
	/etc/init.d/mysqld start
695
	/etc/init.d/mysqld start
696
	sleep 4
696
	sleep 4
697
	mysqladmin -u root password $mysqlpwd
697
	mysqladmin -u root password $mysqlpwd
698
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
698
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
699
# Delete exemple databases if exist
699
# Delete exemple databases if exist
700
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;CONNECT mysql;DELETE from user where user='';FLUSH PRIVILEGES;" 
700
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;CONNECT mysql;DELETE from user where user='';FLUSH PRIVILEGES;" 
701
# Create 'radius' database
701
# Create 'radius' database
702
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
702
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
703
# Add an empty radius database structure
703
# Add an empty radius database structure
704
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
704
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
705
# modify the start script in order to close accounting connexion when the system is comming down or up
705
# modify the start script in order to close accounting connexion when the system is comming down or up
706
	[ -e /etc/init.d/mysqld.default ] || cp /etc/init.d/mysqld /etc/init.d/mysqld.default
706
	[ -e /etc/init.d/mysqld.default ] || cp /etc/init.d/mysqld /etc/init.d/mysqld.default
707
	$SED "/wait_for_pid created/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
707
	$SED "/wait_for_pid created/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
708
	$SED "/'stop')/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
708
	$SED "/'stop')/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
709
} # End init_db ()
709
} # End init_db ()
710
 
710
 
711
##########################################################################
711
##########################################################################
712
##			Fonction param_radius				##
712
##			Fonction param_radius				##
713
## - Paramètrage des fichiers de configuration FreeRadius		##
713
## - Paramètrage des fichiers de configuration FreeRadius		##
714
## - Affectation du secret partagé entre coova-chilli et freeradius	##
714
## - Affectation du secret partagé entre coova-chilli et freeradius	##
715
## - Modification de fichier de conf pour l'accès à Mysql		##
715
## - Modification de fichier de conf pour l'accès à Mysql		##
716
##########################################################################
716
##########################################################################
717
param_radius ()
717
param_radius ()
718
{
718
{
719
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
719
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
720
	chown -R radius:radius /etc/raddb
720
	chown -R radius:radius /etc/raddb
721
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
721
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
722
# paramètrage radius.conf
722
# paramètrage radius.conf
723
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
723
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
724
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
724
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
725
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
725
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
726
# suppression de la fonction proxy
726
# suppression de la fonction proxy
727
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
727
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
728
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
728
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
729
# suppression du module EAP
729
# suppression du module EAP
730
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
730
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
731
# écoute sur loopback uniquement (à modifier plus tard pour l'EAP)
731
# écoute sur loopback uniquement (à modifier plus tard pour l'EAP)
732
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
732
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
733
# prise en compte du module SQL et des compteurs SQL
733
# prise en compte du module SQL et des compteurs SQL
734
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
734
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
735
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
735
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
736
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
736
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
737
# purge du répertoire des serveurs virtuels et copie du fichier de configuration d'Alcasar
737
# purge du répertoire des serveurs virtuels et copie du fichier de configuration d'Alcasar
738
	rm -f /etc/raddb/sites-enabled/*
738
	rm -f /etc/raddb/sites-enabled/*
739
       	cp $DIR_CONF/alcasar-radius /etc/raddb/sites-available/alcasar
739
       	cp $DIR_CONF/alcasar-radius /etc/raddb/sites-available/alcasar
740
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
740
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
741
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
741
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
742
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
742
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
743
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
743
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
744
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
744
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
745
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
745
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
746
# configuration du fichier client.conf (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
746
# configuration du fichier client.conf (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
747
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
747
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
748
	cat << EOF > /etc/raddb/clients.conf
748
	cat << EOF > /etc/raddb/clients.conf
749
client 127.0.0.1 {
749
client 127.0.0.1 {
750
	secret = $secretradius
750
	secret = $secretradius
751
	shortname = localhost
751
	shortname = localhost
752
}
752
}
753
EOF
753
EOF
754
# modif sql.conf
754
# modif sql.conf
755
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
755
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
756
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
756
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
757
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
757
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
758
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
758
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
759
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
759
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
760
# modif dialup.conf
760
# modif dialup.conf
761
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
761
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
762
	cp -f $DIR_CONF/dialup.conf /etc/raddb/sql/mysql/dialup.conf
762
	cp -f $DIR_CONF/dialup.conf /etc/raddb/sql/mysql/dialup.conf
763
} # End param_radius ()
763
} # End param_radius ()
764
 
764
 
765
##########################################################################
765
##########################################################################
766
##			Fonction param_web_radius			##
766
##			Fonction param_web_radius			##
767
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
767
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
768
## - Création du lien vers la page de changement de mot de passe        ##
768
## - Création du lien vers la page de changement de mot de passe        ##
769
##########################################################################
769
##########################################################################
770
param_web_radius ()
770
param_web_radius ()
771
{
771
{
772
# copie de l'interface d'origine dans la structure Alcasar
772
# copie de l'interface d'origine dans la structure Alcasar
773
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
773
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
774
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
774
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
775
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
775
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
776
# copie des fichiers modifiés
776
# copie des fichiers modifiés
777
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
777
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
778
	chown -R apache:apache $DIR_ACC/manager/
778
	chown -R apache:apache $DIR_ACC/manager/
779
# Modification des fichiers de configuration
779
# Modification des fichiers de configuration
780
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
780
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
781
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
781
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
782
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
782
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
783
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
783
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
784
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
784
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
785
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
785
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
786
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
786
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
787
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
787
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
788
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
788
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
789
	$SED "s?^general_charset.*?general_charset: utf8?g" /etc/freeradius-web/admin.conf
789
	$SED "s?^general_charset.*?general_charset: utf8?g" /etc/freeradius-web/admin.conf
790
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
790
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
791
	cp -f $DIR_CONF/freeradiusweb-config.php /etc/freeradius-web/config.php
791
	cp -f $DIR_CONF/freeradiusweb-config.php /etc/freeradius-web/config.php
792
	cat <<EOF > /etc/freeradius-web/naslist.conf
792
	cat <<EOF > /etc/freeradius-web/naslist.conf
793
nas1_name: alcasar-$ORGANISME
793
nas1_name: alcasar-$ORGANISME
794
nas1_model: Portail captif
794
nas1_model: Portail captif
795
nas1_ip: $PRIVATE_IP
795
nas1_ip: $PRIVATE_IP
796
nas1_port_num: 0
796
nas1_port_num: 0
797
nas1_community: public
797
nas1_community: public
798
EOF
798
EOF
799
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
799
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
800
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
800
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
801
	cp -f $DIR_CONF/user_edit.attrs /etc/freeradius-web/user_edit.attrs
801
	cp -f $DIR_CONF/user_edit.attrs /etc/freeradius-web/user_edit.attrs
802
# Ajout du mappage des attributs chillispot
802
# Ajout du mappage des attributs chillispot
803
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
803
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
804
	cp -f $DIR_CONF/sql.attrmap /etc/freeradius-web/sql.attrmap
804
	cp -f $DIR_CONF/sql.attrmap /etc/freeradius-web/sql.attrmap
805
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
805
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
806
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/user_edit.attrs.default
806
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/user_edit.attrs.default
807
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
807
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
808
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
808
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
809
	chown -R apache:apache /etc/freeradius-web
809
	chown -R apache:apache /etc/freeradius-web
810
# Ajout de l'alias vers la page de "changement de mot de passe usager"
810
# Ajout de l'alias vers la page de "changement de mot de passe usager"
811
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
811
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
812
<Directory $DIR_WEB/pass>
812
<Directory $DIR_WEB/pass>
813
	SSLRequireSSL
813
	SSLRequireSSL
814
	AllowOverride None
814
	AllowOverride None
815
	Order deny,allow
815
	Order deny,allow
816
	Deny from all
816
	Deny from all
817
	Allow from 127.0.0.1
817
	Allow from 127.0.0.1
818
	Allow from $PRIVATE_NETWORK_MASK
818
	Allow from $PRIVATE_NETWORK_MASK
819
	ErrorDocument 404 https://$HOSTNAME
819
	ErrorDocument 404 https://$HOSTNAME
820
</Directory>
820
</Directory>
821
EOF
821
EOF
822
} # End of param_web_radius ()
822
} # End of param_web_radius ()
823
 
823
 
824
##################################################################################
824
##################################################################################
825
##			Fonction param_chilli					##
825
##			Fonction param_chilli					##
826
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
826
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
827
## - Paramètrage de la page d'authentification (intercept.php)			##
827
## - Paramètrage de la page d'authentification (intercept.php)			##
828
##################################################################################
828
##################################################################################
829
param_chilli ()
829
param_chilli ()
830
{
830
{
831
# init file creation
831
# init file creation
832
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
832
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
833
	cat <<EOF > /etc/init.d/chilli
833
	cat <<EOF > /etc/init.d/chilli
834
#!/bin/sh
834
#!/bin/sh
835
#
835
#
836
# chilli CoovaChilli init
836
# chilli CoovaChilli init
837
#
837
#
838
# chkconfig: 2345 65 35
838
# chkconfig: 2345 65 35
839
# description: CoovaChilli
839
# description: CoovaChilli
840
### BEGIN INIT INFO
840
### BEGIN INIT INFO
841
# Provides:       chilli
841
# Provides:       chilli
842
# Required-Start: network 
842
# Required-Start: network 
843
# Should-Start: 
843
# Should-Start: 
844
# Required-Stop:  network
844
# Required-Stop:  network
845
# Should-Stop: 
845
# Should-Stop: 
846
# Default-Start:  2 3 5
846
# Default-Start:  2 3 5
847
# Default-Stop:
847
# Default-Stop:
848
# Description:    CoovaChilli access controller
848
# Description:    CoovaChilli access controller
849
### END INIT INFO
849
### END INIT INFO
850
 
850
 
851
[ -f /usr/sbin/chilli ] || exit 0
851
[ -f /usr/sbin/chilli ] || exit 0
852
. /etc/init.d/functions
852
. /etc/init.d/functions
853
CONFIG=/etc/chilli.conf
853
CONFIG=/etc/chilli.conf
854
pidfile=/var/run/chilli.pid
854
pidfile=/var/run/chilli.pid
855
[ -f \$CONFIG ] || {
855
[ -f \$CONFIG ] || {
856
    echo "\$CONFIG Not found"
856
    echo "\$CONFIG Not found"
857
    exit 0
857
    exit 0
858
}
858
}
859
RETVAL=0
859
RETVAL=0
860
prog="chilli"
860
prog="chilli"
861
case \$1 in
861
case \$1 in
862
    start)
862
    start)
863
	if [ -f \$pidfile ] ; then 
863
	if [ -f \$pidfile ] ; then 
864
		gprintf "chilli is already running"
864
		gprintf "chilli is already running"
865
	else
865
	else
866
        	gprintf "Starting \$prog: "
866
        	gprintf "Starting \$prog: "
867
		rm -f /var/run/chilli* # cleaning
867
		rm -f /var/run/chilli* # cleaning
868
        	/sbin/modprobe tun >/dev/null 2>&1
868
        	/sbin/modprobe tun >/dev/null 2>&1
869
        	echo 1 > /proc/sys/net/ipv4/ip_forward
869
        	echo 1 > /proc/sys/net/ipv4/ip_forward
870
		[ -e /dev/net/tun ] || {
870
		[ -e /dev/net/tun ] || {
871
	    	(cd /dev; 
871
	    	(cd /dev; 
872
			mkdir net; 
872
			mkdir net; 
873
			cd net; 
873
			cd net; 
874
			mknod tun c 10 200)
874
			mknod tun c 10 200)
875
		}
875
		}
876
		ifconfig eth1 0.0.0.0
876
		ifconfig eth1 0.0.0.0
877
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
877
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
878
        	RETVAL=$?
878
        	RETVAL=$?
879
	fi
879
	fi
880
	;;
880
	;;
881
 
881
 
882
    reload)
882
    reload)
883
	killall -HUP chilli
883
	killall -HUP chilli
884
	;;
884
	;;
885
 
885
 
886
    restart)
886
    restart)
887
	\$0 stop
887
	\$0 stop
888
        sleep 2
888
        sleep 2
889
	\$0 start
889
	\$0 start
890
	;;
890
	;;
891
    
891
    
892
    status)
892
    status)
893
        status chilli
893
        status chilli
894
        RETVAL=0
894
        RETVAL=0
895
        ;;
895
        ;;
896
 
896
 
897
    stop)
897
    stop)
898
	if [ -f \$pidfile ] ; then  
898
	if [ -f \$pidfile ] ; then  
899
        	gprintf "Shutting down \$prog: "
899
        	gprintf "Shutting down \$prog: "
900
		killproc /usr/sbin/chilli
900
		killproc /usr/sbin/chilli
901
		RETVAL=\$?
901
		RETVAL=\$?
902
		[ \$RETVAL = 0 ] && rm -f $pidfile
902
		[ \$RETVAL = 0 ] && rm -f $pidfile
903
	else	
903
	else	
904
        	gprintf "chilli is not running"
904
        	gprintf "chilli is not running"
905
	fi
905
	fi
906
	;;
906
	;;
907
    
907
    
908
    *)
908
    *)
909
        echo "Usage: \$0 {start|stop|restart|reload|status}"
909
        echo "Usage: \$0 {start|stop|restart|reload|status}"
910
        exit 1
910
        exit 1
911
esac
911
esac
912
echo
912
echo
913
EOF
913
EOF
914
 
914
 
915
# conf file creation
915
# conf file creation
916
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
916
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
917
	cat <<EOF > /etc/chilli.conf
917
	cat <<EOF > /etc/chilli.conf
918
# coova config for ALCASAR
918
# coova config for ALCASAR
919
cmdsocket	/var/run/chilli.sock
919
cmdsocket	/var/run/chilli.sock
920
unixipc		chilli.eth1.ipc
920
unixipc		chilli.eth1.ipc
921
pidfile		/var/run/chilli.eth1.pid
921
pidfile		/var/run/chilli.eth1.pid
922
net		$PRIVATE_NETWORK_MASK
922
net		$PRIVATE_NETWORK_MASK
923
dhcpif		$INTIF
923
dhcpif		$INTIF
924
ethers		$DIR_DEST_ETC/alcasar-ethers
924
ethers		$DIR_DEST_ETC/alcasar-ethers
925
#statip
925
#statip
926
domain		localdomain
926
domain		localdomain
927
dns1		$PRIVATE_IP
927
dns1		$PRIVATE_IP
928
dns2		$PRIVATE_IP
928
dns2		$PRIVATE_IP
929
uamlisten	$PRIVATE_IP
929
uamlisten	$PRIVATE_IP
930
uamport		3990
930
uamport		3990
931
macauth
931
macauth
932
macpasswd	password
932
macpasswd	password
933
locationname	$HOSTNAME
933
locationname	$HOSTNAME
934
radiusserver1	127.0.0.1
934
radiusserver1	127.0.0.1
935
radiusserver2	127.0.0.1
935
radiusserver2	127.0.0.1
936
radiussecret	$secretradius
936
radiussecret	$secretradius
937
radiusauthport	1812
937
radiusauthport	1812
938
radiusacctport	1813
938
radiusacctport	1813
939
uamserver	https://$HOSTNAME/intercept.php
939
uamserver	https://$HOSTNAME/intercept.php
940
radiusnasid	$HOSTNAME
940
radiusnasid	$HOSTNAME
941
uamsecret	$secretuam
941
uamsecret	$secretuam
942
uamallowed	alcasar
942
uamallowed	alcasar
943
coaport		3799
943
coaport		3799
944
include		$DIR_DEST_ETC/alcasar-uamallowed
944
include		$DIR_DEST_ETC/alcasar-uamallowed
945
include		$DIR_DEST_ETC/alcasar-uamdomain
945
include		$DIR_DEST_ETC/alcasar-uamdomain
946
EOF
946
EOF
947
# création du fichier d'allocation d'adresses IP statiques
947
# création du fichier d'allocation d'adresses IP statiques
948
	touch $DIR_DEST_ETC/alcasar-ethers
948
	touch $DIR_DEST_ETC/alcasar-ethers
949
# create files for trusted domains and urls
949
# create files for trusted domains and urls
950
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
950
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
951
	chown root:apache $DIR_DEST_ETC/alcasar-*
951
	chown root:apache $DIR_DEST_ETC/alcasar-*
952
	chmod 660 $DIR_DEST_ETC/alcasar-*
952
	chmod 660 $DIR_DEST_ETC/alcasar-*
953
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli et nom d'organisme)
953
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
954
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
954
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
955
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
955
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
956
	$SED "s?^\$organisme = .*?\$organisme = \"$ORGANISME\";?g" $DIR_WEB/intercept.php $DIR_WEB/status.php
-
 
957
# user 'chilli' creation (in order to run conup/off and up/down scripts
956
# user 'chilli' creation (in order to run conup/off and up/down scripts
958
	chilli_exist=`grep chilli /etc/passwd|wc -l`
957
	chilli_exist=`grep chilli /etc/passwd|wc -l`
959
	if [ "$chilli_exist" == "1" ]
958
	if [ "$chilli_exist" == "1" ]
960
	then
959
	then
961
	      userdel -r chilli 2>/dev/null
960
	      userdel -r chilli 2>/dev/null
962
	fi
961
	fi
963
	groupadd -f chilli
962
	groupadd -f chilli
964
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
963
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
965
}  # End of param_chilli ()
964
}  # End of param_chilli ()
966
 
965
 
967
##########################################################
966
##########################################################
968
##			Fonction param_squid		##
967
##			Fonction param_squid		##
969
## - Paramètrage du proxy 'squid' en mode 'cache'	##
968
## - Paramètrage du proxy 'squid' en mode 'cache'	##
970
## - Initialisation de la base de données  		##
969
## - Initialisation de la base de données  		##
971
##########################################################
970
##########################################################
972
param_squid ()
971
param_squid ()
973
{
972
{
974
# paramètrage de Squid (connecté en série derrière Dansguardian)
973
# paramètrage de Squid (connecté en série derrière Dansguardian)
975
	[ -e /etc/squid/squid.conf.default  ] || cp /etc/squid/squid.conf /etc/squid/squid.conf.default
974
	[ -e /etc/squid/squid.conf.default  ] || cp /etc/squid/squid.conf /etc/squid/squid.conf.default
976
# suppression des références 'localnet', 'icp', 'htcp' et 'always_direct'
975
# suppression des références 'localnet', 'icp', 'htcp' et 'always_direct'
977
	$SED "/^acl localnet/d" /etc/squid/squid.conf
976
	$SED "/^acl localnet/d" /etc/squid/squid.conf
978
	$SED "/^icp_access allow localnet/d" /etc/squid/squid.conf
977
	$SED "/^icp_access allow localnet/d" /etc/squid/squid.conf
979
	$SED "/^icp_port 3130/d" /etc/squid/squid.conf
978
	$SED "/^icp_port 3130/d" /etc/squid/squid.conf
980
	$SED "/^http_access allow localnet/d" /etc/squid/squid.conf
979
	$SED "/^http_access allow localnet/d" /etc/squid/squid.conf
981
	$SED "/^htcp_access allow localnet/d" /etc/squid/squid.conf
980
	$SED "/^htcp_access allow localnet/d" /etc/squid/squid.conf
982
	$SED "/^always_direct allow localnet/d" /etc/squid/squid.conf
981
	$SED "/^always_direct allow localnet/d" /etc/squid/squid.conf
983
# mode 'proxy transparent local'
982
# mode 'proxy transparent local'
984
	$SED "s?^http_port.*?http_port 127.0.0.1:3128 transparent?g" /etc/squid/squid.conf
983
	$SED "s?^http_port.*?http_port 127.0.0.1:3128 transparent?g" /etc/squid/squid.conf
985
# Configuration du cache local
984
# Configuration du cache local
986
	$SED "s?^#cache_dir.*?cache_dir ufs \/var\/spool\/squid 256 16 256?g" /etc/squid/squid.conf
985
	$SED "s?^#cache_dir.*?cache_dir ufs \/var\/spool\/squid 256 16 256?g" /etc/squid/squid.conf
987
# emplacement et formatage standard des logs
986
# emplacement et formatage standard des logs
988
	echo '#logformat common %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st %Ss:%Sh' >> /etc/squid/squid.conf
987
	echo '#logformat common %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st %Ss:%Sh' >> /etc/squid/squid.conf
989
	echo '#logformat combined %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st "%{Referer}>h" "%{User-Agent}>h" %Ss:%Sh' >> /etc/squid/squid.conf
988
	echo '#logformat combined %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st "%{Referer}>h" "%{User-Agent}>h" %Ss:%Sh' >> /etc/squid/squid.conf
990
        echo "access_log /var/log/squid/access.log" >> /etc/squid/squid.conf
989
        echo "access_log /var/log/squid/access.log" >> /etc/squid/squid.conf
991
# compatibilité des logs avec awstats
990
# compatibilité des logs avec awstats
992
	echo "emulate_httpd_log on" >> /etc/squid/squid.conf
991
	echo "emulate_httpd_log on" >> /etc/squid/squid.conf
993
	echo "half_closed_clients off" >> /etc/squid/squid.conf
992
	echo "half_closed_clients off" >> /etc/squid/squid.conf
994
	echo "server_persistent_connections off" >> /etc/squid/squid.conf
993
	echo "server_persistent_connections off" >> /etc/squid/squid.conf
995
	echo "client_persistent_connections on" >> /etc/squid/squid.conf
994
	echo "client_persistent_connections on" >> /etc/squid/squid.conf
996
	echo "client_lifetime 1440 minutes" >> /etc/squid/squid.conf
995
	echo "client_lifetime 1440 minutes" >> /etc/squid/squid.conf
997
	echo "request_timeout 5 minutes" >> /etc/squid/squid.conf
996
	echo "request_timeout 5 minutes" >> /etc/squid/squid.conf
998
	echo "persistent_request_timeout 2 minutes" >> /etc/squid/squid.conf
997
	echo "persistent_request_timeout 2 minutes" >> /etc/squid/squid.conf
999
	echo "cache_mem 256 MB" >> /etc/squid/squid.conf
998
	echo "cache_mem 256 MB" >> /etc/squid/squid.conf
1000
	echo "maximum_object_size_in_memory 4096 KB" >> /etc/squid/squid.conf
999
	echo "maximum_object_size_in_memory 4096 KB" >> /etc/squid/squid.conf
1001
	echo "maximum_object_size     4096 KB" >> /etc/squid/squid.conf
1000
	echo "maximum_object_size     4096 KB" >> /etc/squid/squid.conf
1002
# anonymisation of squid version
1001
# anonymisation of squid version
1003
	echo "via off" >> /etc/squid/squid.conf
1002
	echo "via off" >> /etc/squid/squid.conf
1004
# remove the 'X_forwarded' http option
1003
# remove the 'X_forwarded' http option
1005
	echo "forwarded_for delete" >> /etc/squid/squid.conf
1004
	echo "forwarded_for delete" >> /etc/squid/squid.conf
1006
# linked squid output in HAVP input
1005
# linked squid output in HAVP input
1007
	echo "cache_peer 127.0.0.1 parent 8090 0 no-query default" >> /etc/squid/squid.conf
1006
	echo "cache_peer 127.0.0.1 parent 8090 0 no-query default" >> /etc/squid/squid.conf
1008
	echo "never_direct allow all" >> /etc/squid/squid.conf
1007
	echo "never_direct allow all" >> /etc/squid/squid.conf
1009
# avoid error messages on network interfaces state changes
1008
# avoid error messages on network interfaces state changes
1010
	$SED "s?^SQUID_AUTO_RELOAD.*?SQUID_AUTO_RELOAD=no?g" /etc/sysconfig/squid
1009
	$SED "s?^SQUID_AUTO_RELOAD.*?SQUID_AUTO_RELOAD=no?g" /etc/sysconfig/squid
1011
# Squid cache init
1010
# Squid cache init
1012
	/usr/sbin/squid -z
1011
	/usr/sbin/squid -z
1013
}  # End of param_squid ()
1012
}  # End of param_squid ()
1014
	
1013
	
1015
##################################################################
1014
##################################################################
1016
##		Fonction param_dansguardian			##
1015
##		Fonction param_dansguardian			##
1017
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1016
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1018
##################################################################
1017
##################################################################
1019
param_dansguardian ()
1018
param_dansguardian ()
1020
{
1019
{
1021
	mkdir /var/dansguardian
1020
	mkdir /var/dansguardian
1022
	chown dansguardian /var/dansguardian
1021
	chown dansguardian /var/dansguardian
1023
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1022
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1024
# Le filtrage est désactivé par défaut 
1023
# Le filtrage est désactivé par défaut 
1025
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1024
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1026
# la page d'interception est en français
1025
# la page d'interception est en français
1027
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1026
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1028
# on limite l'écoute de Dansguardian côté LAN
1027
# on limite l'écoute de Dansguardian côté LAN
1029
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1028
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1030
# on chaîne Dansguardian au proxy cache SQUID
1029
# on chaîne Dansguardian au proxy cache SQUID
1031
	$SED "s?^proxyport.*?proxyport = 3128?g" $DIR_DG/dansguardian.conf
1030
	$SED "s?^proxyport.*?proxyport = 3128?g" $DIR_DG/dansguardian.conf
1032
# on remplace la page d'interception (template)
1031
# on remplace la page d'interception (template)
1033
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1032
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1034
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1033
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1035
# on ne loggue que les deny (pour le reste, on a squid)
1034
# on ne loggue que les deny (pour le reste, on a squid)
1036
	$SED "s?^loglevel =.*?loglevel = 1?g" $DIR_DG/dansguardian.conf
1035
	$SED "s?^loglevel =.*?loglevel = 1?g" $DIR_DG/dansguardian.conf
1037
# lauch of 10 daemons (20 in largest server)
1036
# lauch of 10 daemons (20 in largest server)
1038
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1037
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1039
# on désactive par défaut le controle de contenu des pages html
1038
# on désactive par défaut le controle de contenu des pages html
1040
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1039
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1041
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1040
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1042
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1041
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1043
# on désactive par défaut le contrôle d'URL par expressions régulières
1042
# on désactive par défaut le contrôle d'URL par expressions régulières
1044
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1043
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1045
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1044
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1046
# on désactive par défaut le contrôle de téléchargement de fichiers
1045
# on désactive par défaut le contrôle de téléchargement de fichiers
1047
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1046
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1048
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1047
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1049
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1048
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1050
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1049
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1051
	touch $DIR_DG/lists/bannedextensionlist
1050
	touch $DIR_DG/lists/bannedextensionlist
1052
	touch $DIR_DG/lists/bannedmimetypelist
1051
	touch $DIR_DG/lists/bannedmimetypelist
1053
# 'Safesearch' regex actualisation
1052
# 'Safesearch' regex actualisation
1054
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1053
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1055
# empty LAN IP list that won't be WEB filtered
1054
# empty LAN IP list that won't be WEB filtered
1056
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1055
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1057
	touch $DIR_DG/lists/exceptioniplist
1056
	touch $DIR_DG/lists/exceptioniplist
1058
# Keep a copy of URL & domain filter configuration files
1057
# Keep a copy of URL & domain filter configuration files
1059
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1058
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1060
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1059
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1061
} # End of param_dansguardian ()
1060
} # End of param_dansguardian ()
1062
 
1061
 
1063
##################################################################
1062
##################################################################
1064
##			Fonction antivirus			##
1063
##			Fonction antivirus			##
1065
## - configuration havp + libclamav				##
1064
## - configuration havp + libclamav				##
1066
##################################################################
1065
##################################################################
1067
antivirus ()		
1066
antivirus ()		
1068
{
1067
{
1069
# création de l'usager 'havp'
1068
# création de l'usager 'havp'
1070
	havp_exist=`grep havp /etc/passwd|wc -l`
1069
	havp_exist=`grep havp /etc/passwd|wc -l`
1071
	if [ "$havp_exist" == "1" ]
1070
	if [ "$havp_exist" == "1" ]
1072
	then
1071
	then
1073
	      userdel -r havp 2>/dev/null
1072
	      userdel -r havp 2>/dev/null
1074
	fi
1073
	fi
1075
	groupadd -f havp
1074
	groupadd -f havp
1076
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1075
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1077
	mkdir -p /var/tmp/havp /var/log/havp
1076
	mkdir -p /var/tmp/havp /var/log/havp
1078
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1077
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1079
	$SED "/$HAVP_BIN -c $HAVP_CONFIG/i chown -R havp:havp \/var\/tmp\/havp" /etc/init.d/havp
1078
	$SED "/$HAVP_BIN -c $HAVP_CONFIG/i chown -R havp:havp \/var\/tmp\/havp" /etc/init.d/havp
1080
# configuration d'HAVP
1079
# configuration d'HAVP
1081
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1080
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1082
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1081
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1083
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1082
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1084
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1083
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1085
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1084
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1086
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1085
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1087
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1086
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1088
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1087
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1089
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1088
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1090
# remplacement du fichier d'initialisation
1089
# remplacement du fichier d'initialisation
1091
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1090
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1092
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1091
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1093
# on remplace la page d'interception (template)
1092
# on remplace la page d'interception (template)
1094
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1093
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1095
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1094
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1096
# automatisation de la mise à jour de la base antivirale (toutes les 2 heures)
1095
# automatisation de la mise à jour de la base antivirale (toutes les 2 heures)
1097
	$SED "s?^Checks.*?Checks 12?g" /etc/freshclam.conf
1096
	$SED "s?^Checks.*?Checks 12?g" /etc/freshclam.conf
1098
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1097
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1099
# Virus database update
1098
# Virus database update
1100
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1099
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1101
	[ -e /var/lib/clamav/main.cvd ] || /usr/bin/freshclam
1100
	[ -e /var/lib/clamav/main.cvd ] || /usr/bin/freshclam
1102
}
1101
}
1103
 
1102
 
1104
##################################################################################
1103
##################################################################################
1105
##			param_ulogd function					##
1104
##			param_ulogd function					##
1106
## - Ulog config for multi-log files 						##
1105
## - Ulog config for multi-log files 						##
1107
##################################################################################
1106
##################################################################################
1108
param_ulogd ()
1107
param_ulogd ()
1109
{
1108
{
1110
# Three instances of ulogd (three different logfiles)
1109
# Three instances of ulogd (three different logfiles)
1111
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1110
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1112
	nl=1
1111
	nl=1
1113
	for log_type in tracability ssh ext-access
1112
	for log_type in tracability ssh ext-access
1114
	do
1113
	do
1115
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1114
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1116
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1115
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1117
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1116
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1118
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1117
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1119
		cat << EOF >> /etc/ulogd-$log_type.conf
1118
		cat << EOF >> /etc/ulogd-$log_type.conf
1120
[LOGEMU]
1119
[LOGEMU]
1121
file="/var/log/firewall/$log_type.log"
1120
file="/var/log/firewall/$log_type.log"
1122
sync=1
1121
sync=1
1123
EOF
1122
EOF
1124
		nl=`expr $nl + 1`
1123
		nl=`expr $nl + 1`
1125
	done
1124
	done
1126
	chown -R root:apache /var/log/firewall
1125
	chown -R root:apache /var/log/firewall
1127
	chmod 750 /var/log/firewall
1126
	chmod 750 /var/log/firewall
1128
	chmod 640 /var/log/firewall/*
1127
	chmod 640 /var/log/firewall/*
1129
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1128
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1130
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1129
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1131
}  # End of param_ulogd ()
1130
}  # End of param_ulogd ()
1132
 
1131
 
1133
##################################################################################
1132
##################################################################################
1134
##				Fonction param_awstats				##
1133
##				Fonction param_awstats				##
1135
## - configuration de l'interface des logs de consultation WEB (AWSTAT)		##
1134
## - configuration de l'interface des logs de consultation WEB (AWSTAT)		##
1136
##################################################################################
1135
##################################################################################
1137
param_awstats()
1136
param_awstats()
1138
{
1137
{
1139
	cp -rf /usr/share/awstats/www/ $DIR_ACC/awstats/
1138
	cp -rf /usr/share/awstats/www/ $DIR_ACC/awstats/
1140
	chown -R apache:apache $DIR_ACC/awstats
1139
	chown -R apache:apache $DIR_ACC/awstats
1141
	cp /etc/awstats/awstats.conf /etc/awstats/awstats.conf.default
1140
	cp /etc/awstats/awstats.conf /etc/awstats/awstats.conf.default
1142
	$SED "s?^LogFile=.*?LogFile=\"/var/log/squid/access.log\"?g" /etc/awstats/awstats.conf
1141
	$SED "s?^LogFile=.*?LogFile=\"/var/log/squid/access.log\"?g" /etc/awstats/awstats.conf
1143
	$SED "s?^LogFormat=.*?LogFormat=4?g" /etc/awstats/awstats.conf
1142
	$SED "s?^LogFormat=.*?LogFormat=4?g" /etc/awstats/awstats.conf
1144
	$SED "s?^SiteDomain=.*?SiteDomain=\"$HOSTNAME\"?g" /etc/awstats/awstats.conf
1143
	$SED "s?^SiteDomain=.*?SiteDomain=\"$HOSTNAME\"?g" /etc/awstats/awstats.conf
1145
	$SED "s?^HostAliases=.*?HostAliases=\"$PRIVATE_IP\"?g" /etc/awstats/awstats.conf
1144
	$SED "s?^HostAliases=.*?HostAliases=\"$PRIVATE_IP\"?g" /etc/awstats/awstats.conf
1146
	$SED "s?^DNSLookup=.*?DNSLookup=0?g" /etc/awstats/awstats.conf
1145
	$SED "s?^DNSLookup=.*?DNSLookup=0?g" /etc/awstats/awstats.conf
1147
	$SED "s?^DirData=.*?DirData=\"/var/lib/awstats\"?g" /etc/awstats/awstats.conf
1146
	$SED "s?^DirData=.*?DirData=\"/var/lib/awstats\"?g" /etc/awstats/awstats.conf
1148
	$SED "s?^DirIcons=.*?DirIcons=\"/acc/awstats/icon\"?g" /etc/awstats/awstats.conf
1147
	$SED "s?^DirIcons=.*?DirIcons=\"/acc/awstats/icon\"?g" /etc/awstats/awstats.conf
1149
	$SED "s?^StyleSheet=.*?StyleSheet=\"/css/style.css\"?g" /etc/awstats/awstats.conf
1148
	$SED "s?^StyleSheet=.*?StyleSheet=\"/css/style.css\"?g" /etc/awstats/awstats.conf
1150
	$SED "s?^BuildReportFormat=.*?BuildReportFormat=xhtml?g" /etc/awstats/awstats.conf
1149
	$SED "s?^BuildReportFormat=.*?BuildReportFormat=xhtml?g" /etc/awstats/awstats.conf
1151
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1150
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1152
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1151
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1153
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1152
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1154
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1153
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1155
	$SED "s?^ShowMonthStats=.*?ShowMonthStats=VPHB?g" /etc/awstats/awstats.conf
1154
	$SED "s?^ShowMonthStats=.*?ShowMonthStats=VPHB?g" /etc/awstats/awstats.conf
1156
	$SED "s?^ShowDaysOfMonthStats=.*?ShowDaysOfMonthStats=PHB?g" /etc/awstats/awstats.conf
1155
	$SED "s?^ShowDaysOfMonthStats=.*?ShowDaysOfMonthStats=PHB?g" /etc/awstats/awstats.conf
1157
	$SED "s?^ShowDaysOfWeekStats=.*?ShowDaysOfWeekStats=PHB?g" /etc/awstats/awstats.conf
1156
	$SED "s?^ShowDaysOfWeekStats=.*?ShowDaysOfWeekStats=PHB?g" /etc/awstats/awstats.conf
1158
	$SED "s?^ShowHoursStats=.*?ShowHoursStats=PHB?g" /etc/awstats/awstats.conf
1157
	$SED "s?^ShowHoursStats=.*?ShowHoursStats=PHB?g" /etc/awstats/awstats.conf
1159
	$SED "s?^ShowDomainsStats=.*?ShowDomainsStats=0?g" /etc/awstats/awstats.conf
1158
	$SED "s?^ShowDomainsStats=.*?ShowDomainsStats=0?g" /etc/awstats/awstats.conf
1160
	$SED "s?^ShowHostsStats=.*?ShowHostsStats=0?g" /etc/awstats/awstats.conf
1159
	$SED "s?^ShowHostsStats=.*?ShowHostsStats=0?g" /etc/awstats/awstats.conf
1161
	$SED "s?^ShowAuthenticatedUsers=.*?ShowAuthenticatedUsers=0?g" /etc/awstats/awstats.conf
1160
	$SED "s?^ShowAuthenticatedUsers=.*?ShowAuthenticatedUsers=0?g" /etc/awstats/awstats.conf
1162
	$SED "s?^ShowRobotsStats=.*?ShowRobotsStats=0?g" /etc/awstats/awstats.conf
1161
	$SED "s?^ShowRobotsStats=.*?ShowRobotsStats=0?g" /etc/awstats/awstats.conf
1163
	$SED "s?^ShowFileTypesStats=.*?ShowFileTypesStats=0?g" /etc/awstats/awstats.conf
1162
	$SED "s?^ShowFileTypesStats=.*?ShowFileTypesStats=0?g" /etc/awstats/awstats.conf
1164
	$SED "s?^ShowFileSizesStats=.*?ShowFileSizesStats=0?g" /etc/awstats/awstats.conf
1163
	$SED "s?^ShowFileSizesStats=.*?ShowFileSizesStats=0?g" /etc/awstats/awstats.conf
1165
	$SED "s?^ShowOSStats=.*?ShowOSStats=0?g" /etc/awstats/awstats.conf
1164
	$SED "s?^ShowOSStats=.*?ShowOSStats=0?g" /etc/awstats/awstats.conf
1166
	$SED "s?^ShowScreenSizeStats=.*?ShowScreenSizeStats=0?g" /etc/awstats/awstats.conf
1165
	$SED "s?^ShowScreenSizeStats=.*?ShowScreenSizeStats=0?g" /etc/awstats/awstats.conf
1167
 
1166
 
1168
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1167
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1169
<Directory $DIR_ACC/awstats>
1168
<Directory $DIR_ACC/awstats>
1170
	SSLRequireSSL
1169
	SSLRequireSSL
1171
	Options ExecCGI
1170
	Options ExecCGI
1172
	AddHandler cgi-script .pl
1171
	AddHandler cgi-script .pl
1173
	DirectoryIndex awstats.pl
1172
	DirectoryIndex awstats.pl
1174
	Order deny,allow
1173
	Order deny,allow
1175
	Deny from all
1174
	Deny from all
1176
	Allow from 127.0.0.1
1175
	Allow from 127.0.0.1
1177
	Allow from $PRIVATE_NETWORK_MASK
1176
	Allow from $PRIVATE_NETWORK_MASK
1178
	require valid-user
1177
	require valid-user
1179
	AuthType digest
1178
	AuthType digest
1180
	AuthName $HOSTNAME
1179
	AuthName $HOSTNAME
1181
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
1180
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
1182
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1181
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1183
	ErrorDocument 404 https://$HOSTNAME/
1182
	ErrorDocument 404 https://$HOSTNAME/
1184
</Directory>
1183
</Directory>
1185
SetEnv PERL5LIB /usr/share/awstats/lib:/usr/share/awstats/plugins
1184
SetEnv PERL5LIB /usr/share/awstats/lib:/usr/share/awstats/plugins
1186
EOF
1185
EOF
1187
} # End of param_awstats ()
1186
} # End of param_awstats ()
1188
 
1187
 
1189
##########################################################
1188
##########################################################
1190
##		Fonction param_dnsmasq			##
1189
##		Fonction param_dnsmasq			##
1191
##########################################################
1190
##########################################################
1192
param_dnsmasq ()
1191
param_dnsmasq ()
1193
{
1192
{
1194
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1193
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1195
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1194
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1196
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1195
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1197
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1196
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1198
	cat << EOF > /etc/dnsmasq.conf 
1197
	cat << EOF > /etc/dnsmasq.conf 
1199
# Configuration file for "dnsmasq in forward mode"
1198
# Configuration file for "dnsmasq in forward mode"
1200
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1199
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1201
listen-address=$PRIVATE_IP
1200
listen-address=$PRIVATE_IP
1202
listen-address=127.0.0.1
1201
listen-address=127.0.0.1
1203
no-dhcp-interface=$INTIF
1202
no-dhcp-interface=$INTIF
1204
bind-interfaces
1203
bind-interfaces
1205
cache-size=256
1204
cache-size=256
1206
domain=$DOMAIN
1205
domain=$DOMAIN
1207
domain-needed
1206
domain-needed
1208
expand-hosts
1207
expand-hosts
1209
bogus-priv
1208
bogus-priv
1210
filterwin2k
1209
filterwin2k
1211
server=$DNS1
1210
server=$DNS1
1212
server=$DNS2
1211
server=$DNS2
1213
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1212
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1214
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1213
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1215
dhcp-option=option:router,$PRIVATE_IP
1214
dhcp-option=option:router,$PRIVATE_IP
1216
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1215
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1217
 
1216
 
1218
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1217
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1219
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1218
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1220
EOF
1219
EOF
1221
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blackhole")
1220
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blackhole")
1222
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1221
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1223
	# Configuration file for "dnsmasq with blackhole"
1222
	# Configuration file for "dnsmasq with blackhole"
1224
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1223
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1225
conf-dir=$DIR_DEST_ETC/alcasar-dnsfilter-enabled
1224
conf-dir=$DIR_DEST_ETC/alcasar-dnsfilter-enabled
1226
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1225
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1227
listen-address=$PRIVATE_IP
1226
listen-address=$PRIVATE_IP
1228
port=54
1227
port=54
1229
no-dhcp-interface=$INTIF
1228
no-dhcp-interface=$INTIF
1230
bind-interfaces
1229
bind-interfaces
1231
cache-size=256
1230
cache-size=256
1232
domain=$DOMAIN
1231
domain=$DOMAIN
1233
domain-needed
1232
domain-needed
1234
expand-hosts
1233
expand-hosts
1235
bogus-priv
1234
bogus-priv
1236
filterwin2k
1235
filterwin2k
1237
server=$DNS1
1236
server=$DNS1
1238
server=$DNS2
1237
server=$DNS2
1239
EOF
1238
EOF
1240
 
1239
 
1241
# Init file modification
1240
# Init file modification
1242
[ -e /etc/init.d/dnsmasq.default ] || cp /etc/init.d/dnsmasq /etc/init.d/dnsmasq.default
1241
[ -e /etc/init.d/dnsmasq.default ] || cp /etc/init.d/dnsmasq /etc/init.d/dnsmasq.default
1243
# Start and stop a 2nd process for the "DNS blackhole"
1242
# Start and stop a 2nd process for the "DNS blackhole"
1244
$SED "/daemon/a \$dnsmasq -C /etc/dnsmasq-blackhole.conf \$OPTIONS" /etc/init.d/dnsmasq
1243
$SED "/daemon/a \$dnsmasq -C /etc/dnsmasq-blackhole.conf \$OPTIONS" /etc/init.d/dnsmasq
1245
$SED "/killproc \$DAEMON_NAME/a killproc \$DAEMON_NAME" /etc/init.d/dnsmasq
1244
$SED "/killproc \$DAEMON_NAME/a killproc \$DAEMON_NAME" /etc/init.d/dnsmasq
1246
# Start after chilli (65) which create tun0
1245
# Start after chilli (65) which create tun0
1247
$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1246
$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1248
# Optionnellement on active les logs DNS des clients
1247
# Optionnellement on active les logs DNS des clients
1249
[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1248
[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1250
$SED "s?^OPTIONS=.*?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1249
$SED "s?^OPTIONS=.*?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1251
} # End dnsmasq
1250
} # End dnsmasq
1252
 
1251
 
1253
##########################################################
1252
##########################################################
1254
##		Fonction BL (BlackList)			##
1253
##		Fonction BL (BlackList)			##
1255
##########################################################
1254
##########################################################
1256
BL ()
1255
BL ()
1257
{
1256
{
1258
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1257
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1259
	rm -rf $DIR_DG/lists/blacklists
1258
	rm -rf $DIR_DG/lists/blacklists
1260
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1259
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1261
# on crée le répertoire de la BL secondaire et le répertoire "pureip" (catégorie virtuelle)
1260
# on crée le répertoire de la BL secondaire et le répertoire "pureip" (catégorie virtuelle)
1262
	mkdir $DIR_DG/lists/blacklists/ossi $DIR_DG/lists/blacklists/ip
1261
	mkdir $DIR_DG/lists/blacklists/ossi $DIR_DG/lists/blacklists/ip
1263
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ip/domains
1262
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ip/domains
1264
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ip/urls
1263
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ip/urls
1265
# On crée les fichiers vides de sites ou d'URL réhabilités
1264
# On crée les fichiers vides de sites ou d'URL réhabilités
1266
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1265
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1267
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1266
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1268
	touch $DIR_DG/lists/exceptionsitelist
1267
	touch $DIR_DG/lists/exceptionsitelist
1269
	touch $DIR_DG/lists/exceptionurllist
1268
	touch $DIR_DG/lists/exceptionurllist
1270
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1269
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1271
	cat <<EOF > $DIR_DG/lists/bannedurllist
1270
	cat <<EOF > $DIR_DG/lists/bannedurllist
1272
# Dansguardian filter config for ALCASAR
1271
# Dansguardian filter config for ALCASAR
1273
EOF
1272
EOF
1274
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1273
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1275
# Dansguardian domain filter config for ALCASAR
1274
# Dansguardian domain filter config for ALCASAR
1276
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1275
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1277
#**
1276
#**
1278
# block all SSL and CONNECT tunnels
1277
# block all SSL and CONNECT tunnels
1279
**s
1278
**s
1280
# block all SSL and CONNECT tunnels specified only as an IP
1279
# block all SSL and CONNECT tunnels specified only as an IP
1281
*ips
1280
*ips
1282
# block all sites specified only by an IP
1281
# block all sites specified only by an IP
1283
*ip
1282
*ip
1284
EOF
1283
EOF
1285
	chown -R dansguardian:apache $DIR_DG
1284
	chown -R dansguardian:apache $DIR_DG
1286
	chmod -R g+rw $DIR_DG
1285
	chmod -R g+rw $DIR_DG
1287
# On crée la structure du DNS-blackhole :
1286
# On crée la structure du DNS-blackhole :
1288
  	mkdir $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1287
  	mkdir $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1289
	chown -R 770 $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1288
	chown -R 770 $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1290
	chown -R root:apache $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1289
	chown -R root:apache $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1291
# On fait pointer le black-hole sur une page interne
1290
# On fait pointer le black-hole sur une page interne
1292
	$SED "s?^IP_RETOUR=.*?IP_RETOUR=\"$PRIVATE_IP\"?g" $DIR_DEST_SBIN/alcasar-bl.sh
1291
	$SED "s?^IP_RETOUR=.*?IP_RETOUR=\"$PRIVATE_IP\"?g" $DIR_DEST_SBIN/alcasar-bl.sh
1293
# On adapte la BL de Toulouse à notre structure
1292
# On adapte la BL de Toulouse à notre structure
1294
	if [ "$mode" != "update" ]; then
1293
	if [ "$mode" != "update" ]; then
1295
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1294
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1296
	fi
1295
	fi
1297
}
1296
}
1298
 
1297
 
1299
##########################################################
1298
##########################################################
1300
##		Fonction cron				##
1299
##		Fonction cron				##
1301
## - Mise en place des différents fichiers de cron	##
1300
## - Mise en place des différents fichiers de cron	##
1302
##########################################################
1301
##########################################################
1303
cron ()
1302
cron ()
1304
{
1303
{
1305
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1304
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1306
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1305
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1307
	cat <<EOF > /etc/crontab
1306
	cat <<EOF > /etc/crontab
1308
SHELL=/bin/bash
1307
SHELL=/bin/bash
1309
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1308
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1310
MAILTO=root
1309
MAILTO=root
1311
HOME=/
1310
HOME=/
1312
 
1311
 
1313
# run-parts
1312
# run-parts
1314
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1313
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1315
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1314
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1316
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1315
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1317
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1316
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1318
EOF
1317
EOF
1319
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1318
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1320
	cat <<EOF >> /etc/anacrontab
1319
	cat <<EOF >> /etc/anacrontab
1321
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1320
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1322
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1321
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1323
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1322
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1324
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1323
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1325
EOF
1324
EOF
1326
	cat <<EOF > /etc/cron.d/alcasar-clean_log
1325
	cat <<EOF > /etc/cron.d/alcasar-clean_log
1327
# suppression des fichiers de logs de plus d'un an (tous les lundi à 4h30)
1326
# suppression des fichiers de logs de plus d'un an (tous les lundi à 4h30)
1328
30 4 * * 1 root $DIR_DEST_BIN/alcasar-log-clean.sh
1327
30 4 * * 1 root $DIR_DEST_BIN/alcasar-log-clean.sh
1329
EOF
1328
EOF
1330
	cat <<EOF > /etc/cron.d/alcasar-mysql
1329
	cat <<EOF > /etc/cron.d/alcasar-mysql
1331
# export de la base des usagers (tous les lundi à 4h45)
1330
# export de la base des usagers (tous les lundi à 4h45)
1332
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1331
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1333
EOF
1332
EOF
1334
	cat <<EOF > /etc/cron.d/alcasar-export_log
1333
	cat <<EOF > /etc/cron.d/alcasar-export_log
1335
# export des log squid, firewall et apache (tous les lundi à 5h00)
1334
# export des log squid, firewall et apache (tous les lundi à 5h00)
1336
00 5 * * 1 root $DIR_DEST_BIN/alcasar-log-export.sh
1335
00 5 * * 1 root $DIR_DEST_BIN/alcasar-log-export.sh
1337
EOF
1336
EOF
1338
	cat << EOF > /etc/cron.d/awstats
1337
	cat << EOF > /etc/cron.d/awstats
1339
# mise à jour des stats de consultation WEB toutes les 30'
1338
# mise à jour des stats de consultation WEB toutes les 30'
1340
*/30 * * * * root $DIR_ACC/awstats/awstats.pl -config=localhost -update >/dev/null 2>&1
1339
*/30 * * * * root $DIR_ACC/awstats/awstats.pl -config=localhost -update >/dev/null 2>&1
1341
EOF
1340
EOF
1342
	cat << EOF > /etc/cron.d/alcasar-clean_import
1341
	cat << EOF > /etc/cron.d/alcasar-clean_import
1343
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1342
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1344
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1343
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1345
EOF
1344
EOF
1346
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1345
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1347
# mise à jour automatique de la distribution tous les jours 3h30
1346
# mise à jour automatique de la distribution tous les jours 3h30
1348
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1347
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1349
EOF
1348
EOF
1350
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1349
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1351
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1350
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1352
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1351
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1353
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1352
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1354
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1353
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1355
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1354
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1356
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1355
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1357
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1356
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1358
	rm -f /etc/cron.daily/freeradius-web
1357
	rm -f /etc/cron.daily/freeradius-web
1359
	rm -f /etc/cron.monthly/freeradius-web
1358
	rm -f /etc/cron.monthly/freeradius-web
1360
	cat << EOF > /etc/cron.d/freeradius-web
1359
	cat << EOF > /etc/cron.d/freeradius-web
1361
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1360
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1362
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1361
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1363
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1362
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1364
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1363
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1365
EOF
1364
EOF
1366
	cat << EOF > /etc/cron.d/alcasar-watchdog
1365
	cat << EOF > /etc/cron.d/alcasar-watchdog
1367
# activation du "chien de garde" (watchdog) toutes les 3'
1366
# activation du "chien de garde" (watchdog) toutes les 3'
1368
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1367
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1369
EOF
1368
EOF
1370
# activation du "chien de garde des services" (watchdog) toutes les 18'
1369
# activation du "chien de garde des services" (watchdog) toutes les 18'
1371
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1370
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1372
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1371
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1373
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1372
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1374
EOF
1373
EOF
1375
# suppression des crons usagers
1374
# suppression des crons usagers
1376
	rm -f /var/spool/cron/*
1375
	rm -f /var/spool/cron/*
1377
} # End cron
1376
} # End cron
1378
 
1377
 
1379
##################################################################
1378
##################################################################
1380
##			Fonction post_install			##
1379
##			Fonction post_install			##
1381
## - Modification des bannières (locales et ssh) et des prompts ##
1380
## - Modification des bannières (locales et ssh) et des prompts ##
1382
## - Installation de la structure de chiffrement pour root	##
1381
## - Installation de la structure de chiffrement pour root	##
1383
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1382
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1384
## - Mise en place du la rotation des logs			##
1383
## - Mise en place du la rotation des logs			##
1385
## - Configuration dans le cas d'une mise à jour		##
1384
## - Configuration dans le cas d'une mise à jour		##
1386
##################################################################
1385
##################################################################
1387
post_install()
1386
post_install()
1388
{
1387
{
1389
# adaptation du script "chien de garde" (watchdog)
1388
# adaptation du script "chien de garde" (watchdog)
1390
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1389
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1391
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1390
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1392
# création de la bannière locale
1391
# création de la bannière locale
1393
	[ -e /etc/mandriva-release.default ]  || cp /etc/mandriva-release /etc/mandriva-release.default
1392
	[ -e /etc/mandriva-release.default ]  || cp /etc/mandriva-release /etc/mandriva-release.default
1394
	cp -f $DIR_CONF/banner /etc/mandriva-release
1393
	cp -f $DIR_CONF/banner /etc/mandriva-release
1395
	echo " V$VERSION" >> /etc/mandriva-release
1394
	echo " V$VERSION" >> /etc/mandriva-release
1396
# création de la bannière SSH
1395
# création de la bannière SSH
1397
	cp /etc/mandriva-release /etc/ssh/alcasar-banner-ssh
1396
	cp /etc/mandriva-release /etc/ssh/alcasar-banner-ssh
1398
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1397
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1399
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1398
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1400
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1399
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1401
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1400
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1402
# postfix banner anonymisation
1401
# postfix banner anonymisation
1403
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1402
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1404
# sshd écoute côté LAN et WAN
1403
# sshd écoute côté LAN et WAN
1405
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1404
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1406
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1405
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1407
	# Put the default value in conf file (sshd, QOS and protocols/dns/ext_LAN filtering are off)(web antivirus is on)
1406
	# Put the default value in conf file (sshd, QOS and protocols/dns/ext_LAN filtering are off)(web antivirus is on)
1408
	/sbin/chkconfig --del sshd
1407
	/sbin/chkconfig --del sshd
1409
	echo "SSH=off" >> $CONF_FILE
1408
	echo "SSH=off" >> $CONF_FILE
1410
	echo 'Admin_from_IP="0.0.0.0/0.0.0.0"' >> $CONF_FILE
1409
	echo 'Admin_from_IP="0.0.0.0/0.0.0.0"' >> $CONF_FILE
1411
	echo "QOS=off" >> $CONF_FILE
1410
	echo "QOS=off" >> $CONF_FILE
1412
	echo "LDAP=off" >> $CONF_FILE
1411
	echo "LDAP=off" >> $CONF_FILE
1413
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1412
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1414
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1413
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1415
	echo "EXT_LAN_FILTERING=off" >> $CONF_FILE
1414
	echo "EXT_LAN_FILTERING=off" >> $CONF_FILE
1416
	echo "DNS_FILTERING=off" >> $CONF_FILE
1415
	echo "DNS_FILTERING=off" >> $CONF_FILE
1417
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1416
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1418
# Coloration des prompts
1417
# Coloration des prompts
1419
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1418
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1420
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1419
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1421
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1420
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1422
# Droits d'exécution pour utilisateur apache et sysadmin
1421
# Droits d'exécution pour utilisateur apache et sysadmin
1423
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1422
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1424
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1423
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1425
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1424
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1426
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, squid, radiusd, ulogd)
1425
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, squid, radiusd, ulogd)
1427
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1426
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1428
	chmod 644 /etc/logrotate.d/*
1427
	chmod 644 /etc/logrotate.d/*
1429
# rectification sur versions précédentes de la compression des logs
1428
# rectification sur versions précédentes de la compression des logs
1430
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1429
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1431
# actualisation des fichiers logs compressés
1430
# actualisation des fichiers logs compressés
1432
	for dir in firewall squid dansguardian httpd
1431
	for dir in firewall squid dansguardian httpd
1433
	do
1432
	do
1434
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1433
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1435
	done
1434
	done
1436
# export des logs en 'retard' dans /var/Save/logs
1435
# export des logs en 'retard' dans /var/Save/logs
1437
	/usr/local/bin/alcasar-log-export.sh
1436
	/usr/local/bin/alcasar-log-export.sh
1438
# processus lancés par défaut au démarrage
1437
# processus lancés par défaut au démarrage
1439
	for i in ntpd iptables ulogd dnsmasq squid chilli httpd radiusd netfs mysqld dansguardian havp freshclam
1438
	for i in ntpd iptables ulogd dnsmasq squid chilli httpd radiusd netfs mysqld dansguardian havp freshclam
1440
	do
1439
	do
1441
		/sbin/chkconfig --add $i
1440
		/sbin/chkconfig --add $i
1442
	done
1441
	done
1443
# pour éviter les alertes de dépendance entre service.
1442
# pour éviter les alertes de dépendance entre service.
1444
	$SED "s?^# Required-Start.*?# Required-Start: \$local_fs \$network?g" /etc/init.d/mysqld
1443
	$SED "s?^# Required-Start.*?# Required-Start: \$local_fs \$network?g" /etc/init.d/mysqld
1445
	$SED "s?^# Required-Stop.*?# Required-Stop: \$local_fs \$network?g" /etc/init.d/mysqld
1444
	$SED "s?^# Required-Stop.*?# Required-Stop: \$local_fs \$network?g" /etc/init.d/mysqld
1446
	$SED "s?^# Should-Start.*?# Should-Start: radiusd ldap?g" /etc/init.d/httpd
1445
	$SED "s?^# Should-Start.*?# Should-Start: radiusd ldap?g" /etc/init.d/httpd
1447
	$SED "s?^# Should-Stop.*?# Should-Stop: radiusd ldap?g" /etc/init.d/httpd
1446
	$SED "s?^# Should-Stop.*?# Should-Stop: radiusd ldap?g" /etc/init.d/httpd
1448
# On affecte le niveau de sécurité du système : type "fileserver"
1447
# On affecte le niveau de sécurité du système : type "fileserver"
1449
	$SED "s?BASE_LEVEL=.*?BASE_LEVEL=fileserver?g" /etc/security/msec/security.conf
1448
	$SED "s?BASE_LEVEL=.*?BASE_LEVEL=fileserver?g" /etc/security/msec/security.conf
1450
# On supprime la vérification du mode promiscious des interfaces réseaux ( nombreuses alertes sur eth1 dûes à Tun0 )
1449
# On supprime la vérification du mode promiscious des interfaces réseaux ( nombreuses alertes sur eth1 dûes à Tun0 )
1451
	$SED "s?CHECK_PROMISC=.*?CHECK_PROMISC=no?g" /etc/security/msec/level.fileserver
1450
	$SED "s?CHECK_PROMISC=.*?CHECK_PROMISC=no?g" /etc/security/msec/level.fileserver
1452
# On applique les préconisations ANSSI (sysctl + msec quand c'est possible)
1451
# On applique les préconisations ANSSI (sysctl + msec quand c'est possible)
1453
# Apply French Security Agency rules (sysctl + msec when possible)
1452
# Apply French Security Agency rules (sysctl + msec when possible)
1454
# ignorer les broadcast ICMP. (attaque smurf) 
1453
# ignorer les broadcast ICMP. (attaque smurf) 
1455
$SED "s?^ACCEPT_BROADCASTED_ICMP_ECHO=.*?ACCEPT_BROADCASTED_ICMP_ECHO=no?g" /etc/security/msec/level.fileserver
1454
$SED "s?^ACCEPT_BROADCASTED_ICMP_ECHO=.*?ACCEPT_BROADCASTED_ICMP_ECHO=no?g" /etc/security/msec/level.fileserver
1456
sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1455
sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1457
# ignorer les erreurs ICMP bogus
1456
# ignorer les erreurs ICMP bogus
1458
$SED "s?^ACCEPT_BOGUS_ERROR_RESPONSES=.*?ACCEPT_BOGUS_ERROR_RESPONSES=no?g" /etc/security/msec/level.fileserver
1457
$SED "s?^ACCEPT_BOGUS_ERROR_RESPONSES=.*?ACCEPT_BOGUS_ERROR_RESPONSES=no?g" /etc/security/msec/level.fileserver
1459
sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1458
sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1460
# désactiver l'envoi et la réponse aux ICMP redirects
1459
# désactiver l'envoi et la réponse aux ICMP redirects
1461
sysctl -w net.ipv4.conf.all.accept_redirects=0
1460
sysctl -w net.ipv4.conf.all.accept_redirects=0
1462
accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1461
accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1463
	if [ "$accept_redirect" == "0" ]
1462
	if [ "$accept_redirect" == "0" ]
1464
	then
1463
	then
1465
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1464
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1466
	else
1465
	else
1467
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1466
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1468
	fi
1467
	fi
1469
sysctl -w net.ipv4.conf.all.send_redirects=0
1468
sysctl -w net.ipv4.conf.all.send_redirects=0
1470
send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1469
send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1471
	if [ "$send_redirect" == "0" ]
1470
	if [ "$send_redirect" == "0" ]
1472
	then
1471
	then
1473
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1472
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1474
	else
1473
	else
1475
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1474
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1476
	fi
1475
	fi
1477
# activer les SYN Cookies (attaque syn flood)
1476
# activer les SYN Cookies (attaque syn flood)
1478
sysctl -w net.ipv4.tcp_syncookies=1
1477
sysctl -w net.ipv4.tcp_syncookies=1
1479
tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1478
tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1480
	if [ "$tcp_syncookies" == "0" ]
1479
	if [ "$tcp_syncookies" == "0" ]
1481
	then
1480
	then
1482
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1481
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1483
	else
1482
	else
1484
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1483
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1485
	fi
1484
	fi
1486
# activer l'antispoofing niveau Noyau
1485
# activer l'antispoofing niveau Noyau
1487
$SED "s?^ENABLE_IP_SPOOFING_PROTECTION.*?ENABLE_IP_SPOOFING_PROTECTION=yes?g" /etc/security/msec/level.fileserver
1486
$SED "s?^ENABLE_IP_SPOOFING_PROTECTION.*?ENABLE_IP_SPOOFING_PROTECTION=yes?g" /etc/security/msec/level.fileserver
1488
sysctl -w net.ipv4.conf.all.rp_filter=1
1487
sysctl -w net.ipv4.conf.all.rp_filter=1
1489
# ignorer le source routing
1488
# ignorer le source routing
1490
sysctl -w net.ipv4.conf.all.accept_source_route=0
1489
sysctl -w net.ipv4.conf.all.accept_source_route=0
1491
accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1490
accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1492
	if [ "$accept_source_route" == "0" ]
1491
	if [ "$accept_source_route" == "0" ]
1493
	then
1492
	then
1494
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1493
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1495
	else
1494
	else
1496
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1495
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1497
	fi
1496
	fi
1498
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1497
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1499
sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1498
sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1500
timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1499
timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1501
	if [ "$timeout_established" == "0" ]
1500
	if [ "$timeout_established" == "0" ]
1502
	then
1501
	then
1503
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1502
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1504
	else
1503
	else
1505
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1504
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1506
	fi
1505
	fi
1507
# suppression des log_martians (ALCASAR est souvent entre deux réseaux en adressage privée) 
1506
# suppression des log_martians (ALCASAR est souvent entre deux réseaux en adressage privée) 
1508
sysctl -w net.ipv4.conf.all.log_martians=0
1507
sysctl -w net.ipv4.conf.all.log_martians=0
1509
$SED "s?^ENABLE_LOG_STRANGE_PACKETS=.*?ENABLE_LOG_STRANGE_PACKETS=no?g" /etc/security/msec/level.fileserver
1508
$SED "s?^ENABLE_LOG_STRANGE_PACKETS=.*?ENABLE_LOG_STRANGE_PACKETS=no?g" /etc/security/msec/level.fileserver
1510
 
1509
 
1511
 
1510
 
1512
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1511
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1513
	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1512
	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1514
# On mets en place la sécurité sur les fichiers
1513
# On mets en place la sécurité sur les fichiers
1515
# des modif par rapport à radius update
1514
# des modif par rapport à radius update
1516
	cat <<EOF > /etc/security/msec/perm.local
1515
	cat <<EOF > /etc/security/msec/perm.local
1517
/var/log/firewall/			root.apache	750
1516
/var/log/firewall/			root.apache	750
1518
/var/log/firewall/*			root.apache	640
1517
/var/log/firewall/*			root.apache	640
1519
/etc/security/msec/perm.local		root.root	640
1518
/etc/security/msec/perm.local		root.root	640
1520
/etc/security/msec/level.local		root.root	640
1519
/etc/security/msec/level.local		root.root	640
1521
/etc/freeradius-web			root.apache	750
1520
/etc/freeradius-web			root.apache	750
1522
/etc/freeradius-web/admin.conf		root.apache	640
1521
/etc/freeradius-web/admin.conf		root.apache	640
1523
/etc/freeradius-web/config.php		root.apache	640
1522
/etc/freeradius-web/config.php		root.apache	640
1524
/etc/raddb/dictionnary			root.radius	640
1523
/etc/raddb/dictionnary			root.radius	640
1525
/etc/raddb/ldap.attrmap			root.radius	640
1524
/etc/raddb/ldap.attrmap			root.radius	640
1526
/etc/raddb/hints			root.radius	640
1525
/etc/raddb/hints			root.radius	640
1527
/etc/raddb/huntgroups			root.radius	640
1526
/etc/raddb/huntgroups			root.radius	640
1528
/etc/raddb/attrs.access_reject		root.radius	640
1527
/etc/raddb/attrs.access_reject		root.radius	640
1529
/etc/raddb/attrs.accounting_response	root.radius	640
1528
/etc/raddb/attrs.accounting_response	root.radius	640
1530
/etc/raddb/acct_users			root.radius	640
1529
/etc/raddb/acct_users			root.radius	640
1531
/etc/raddb/preproxy_users		root.radius	640
1530
/etc/raddb/preproxy_users		root.radius	640
1532
/etc/raddb/modules/ldap			radius.apache	660
1531
/etc/raddb/modules/ldap			radius.apache	660
1533
/etc/raddb/sites-available/alcasar	radius.apache	660
1532
/etc/raddb/sites-available/alcasar	radius.apache	660
1534
/etc/pki/*				root.apache	750
1533
/etc/pki/*				root.apache	750
1535
EOF
1534
EOF
1536
	/usr/sbin/msec
1535
	/usr/sbin/msec
1537
# modification /etc/inittab
1536
# modification /etc/inittab
1538
	[ -e /etc/inittab.default ] || cp /etc/inittab /etc/inittab.default
1537
	[ -e /etc/inittab.default ] || cp /etc/inittab /etc/inittab.default
1539
# On ne garde que 3 terminaux
1538
# On ne garde que 3 terminaux
1540
	$SED "s?^4.*?#&?g" /etc/inittab
1539
	$SED "s?^4.*?#&?g" /etc/inittab
1541
	$SED "s?^5.*?#&?g" /etc/inittab
1540
	$SED "s?^5.*?#&?g" /etc/inittab
1542
	$SED "s?^6.*?#&?g" /etc/inittab
1541
	$SED "s?^6.*?#&?g" /etc/inittab
1543
# On limite le temps d'attente de grub (3s) et on change la résolution d'écran
1542
# On limite le temps d'attente de grub (3s) et on change la résolution d'écran
1544
$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1543
$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1545
$SED "s?^kernel.*?& vga=791?g" /boot/grub/menu.lst
1544
$SED "s?^kernel.*?& vga=791?g" /boot/grub/menu.lst
1546
# On supprime les services et les utilisateurs inutiles
1545
# On supprime les services et les utilisateurs inutiles
1547
for svc in alsa sound dm atd bootlogd stop-bootlogd
1546
for svc in alsa sound dm atd bootlogd stop-bootlogd
1548
do
1547
do
1549
	/sbin/chkconfig --del $svc
1548
	/sbin/chkconfig --del $svc
1550
done
1549
done
1551
for rm_users in avahi-autoipd avahi icapd
1550
for rm_users in avahi-autoipd avahi icapd
1552
do
1551
do
1553
	user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1552
	user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1554
	if [ "$user" == "$rm_users" ]
1553
	if [ "$user" == "$rm_users" ]
1555
	then
1554
	then
1556
		/usr/sbin/userdel -f $rm_users
1555
		/usr/sbin/userdel -f $rm_users
1557
	fi
1556
	fi
1558
done
1557
done
1559
# Load and update the previous conf file
1558
# Load and update the previous conf file
1560
if [ "$mode" = "update" ]
1559
if [ "$mode" = "update" ]
1561
then
1560
then
1562
	$DIR_DEST_BIN/alcasar-conf.sh --load
1561
	$DIR_DEST_BIN/alcasar-conf.sh --load
1563
	$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1562
	$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1564
	$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1563
	$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1565
fi
1564
fi
1566
rm -f /tmp/alcasar-conf*
1565
rm -f /tmp/alcasar-conf*
1567
chown -R root:apache $DIR_DEST_ETC/*
1566
chown -R root:apache $DIR_DEST_ETC/*
1568
chmod -R 660 $DIR_DEST_ETC/*
1567
chmod -R 660 $DIR_DEST_ETC/*
1569
chmod ug+x $DIR_DEST_ETC/digest $DIR_DEST_ETC/alcasar-dnsfilter*
1568
chmod ug+x $DIR_DEST_ETC/digest $DIR_DEST_ETC/alcasar-dnsfilter*
1570
	cd $DIR_INSTALL
1569
	cd $DIR_INSTALL
1571
	echo ""
1570
	echo ""
1572
	echo "#############################################################################"
1571
	echo "#############################################################################"
1573
	if [ $Lang == "fr" ]
1572
	if [ $Lang == "fr" ]
1574
		then
1573
		then
1575
		echo "#                        Fin d'installation d'ALCASAR                       #"
1574
		echo "#                        Fin d'installation d'ALCASAR                       #"
1576
		echo "#                                                                           #"
1575
		echo "#                                                                           #"
1577
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1576
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1578
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1577
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1579
		echo "#                                                                           #"
1578
		echo "#                                                                           #"
1580
		echo "#############################################################################"
1579
		echo "#############################################################################"
1581
		echo
1580
		echo
1582
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1581
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1583
		echo
1582
		echo
1584
		echo "- Lisez attentivement la documentation d'exploitation"
1583
		echo "- Lisez attentivement la documentation d'exploitation"
1585
		echo
1584
		echo
1586
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1585
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1587
		echo
1586
		echo
1588
		echo "                   Appuyez sur 'Entrée' pour continuer"
1587
		echo "                   Appuyez sur 'Entrée' pour continuer"
1589
	else	
1588
	else	
1590
		echo "#                        Enf of ALCASAR install process                     #"
1589
		echo "#                        Enf of ALCASAR install process                     #"
1591
		echo "#                                                                           #"
1590
		echo "#                                                                           #"
1592
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1591
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1593
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1592
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1594
		echo "#                                                                           #"
1593
		echo "#                                                                           #"
1595
		echo "#############################################################################"
1594
		echo "#############################################################################"
1596
		echo
1595
		echo
1597
		echo "- The system will be rebooted in order to operate ALCASAR"
1596
		echo "- The system will be rebooted in order to operate ALCASAR"
1598
		echo
1597
		echo
1599
		echo "- Read the exploitation documentation"
1598
		echo "- Read the exploitation documentation"
1600
		echo
1599
		echo
1601
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1600
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1602
		echo
1601
		echo
1603
		echo "                   Hit 'Enter' to continue"
1602
		echo "                   Hit 'Enter' to continue"
1604
	fi
1603
	fi
1605
	sleep 2
1604
	sleep 2
1606
	if [ "$mode" != "update" ]
1605
	if [ "$mode" != "update" ]
1607
	then
1606
	then
1608
		read a
1607
		read a
1609
	fi
1608
	fi
1610
	clear
1609
	clear
1611
# Apply and save the firewall rules
1610
# Apply and save the firewall rules
1612
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1611
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1613
	sleep 2
1612
	sleep 2
1614
	reboot
1613
	reboot
1615
} # End post_install ()
1614
} # End post_install ()
1616
 
1615
 
1617
#################################
1616
#################################
1618
#  Boucle principale du script  #
1617
#  Boucle principale du script  #
1619
#################################
1618
#################################
1620
dir_exec=`dirname "$0"`
1619
dir_exec=`dirname "$0"`
1621
if [ $dir_exec != "." ]
1620
if [ $dir_exec != "." ]
1622
then
1621
then
1623
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1622
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1624
	echo "Launch this program from the ALCASAR archive directory"
1623
	echo "Launch this program from the ALCASAR archive directory"
1625
	exit 0
1624
	exit 0
1626
fi
1625
fi
1627
VERSION=`cat $DIR_INSTALL/VERSION`
1626
VERSION=`cat $DIR_INSTALL/VERSION`
1628
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1627
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1629
nb_args=$#
1628
nb_args=$#
1630
args=$1
1629
args=$1
1631
if [ $nb_args -eq 0 ]
1630
if [ $nb_args -eq 0 ]
1632
then
1631
then
1633
	nb_args=1
1632
	nb_args=1
1634
	args="-h"
1633
	args="-h"
1635
fi
1634
fi
1636
case $args in
1635
case $args in
1637
	-\? | -h* | --h*)
1636
	-\? | -h* | --h*)
1638
		echo "$usage"
1637
		echo "$usage"
1639
		exit 0
1638
		exit 0
1640
		;;
1639
		;;
1641
	-i | --install)
1640
	-i | --install)
1642
		header_install
1641
		header_install
1643
		testing
1642
		testing
1644
# Test if ALCASAR is already installed
1643
# Test if ALCASAR is already installed
1645
		if [ -e $DIR_WEB/VERSION ]
1644
		if [ -e $DIR_WEB/VERSION ]
1646
		then
1645
		then
1647
			actual_version=`cat $DIR_WEB/VERSION`
1646
			actual_version=`cat $DIR_WEB/VERSION`
1648
			if [ $Lang == "fr" ]
1647
			if [ $Lang == "fr" ]
1649
				then echo -n "La version "; echo -n $actual_version ; echo " d'ALCASAR est déjà installée";
1648
				then echo -n "La version "; echo -n $actual_version ; echo " d'ALCASAR est déjà installée";
1650
				else echo -n "ALCASAR Version "; echo -n $actual_version ; echo " is already installed";
1649
				else echo -n "ALCASAR Version "; echo -n $actual_version ; echo " is already installed";
1651
			fi
1650
			fi
1652
			response=0
1651
			response=0
1653
			PTN='^[oOnNyY]$'
1652
			PTN='^[oOnNyY]$'
1654
			until [[ $(expr $response : $PTN) -gt 0 ]]
1653
			until [[ $(expr $response : $PTN) -gt 0 ]]
1655
			do
1654
			do
1656
				if [ $Lang == "fr" ]
1655
				if [ $Lang == "fr" ]
1657
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1656
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1658
					else echo -n "Do you want to update (Y/n)?";
1657
					else echo -n "Do you want to update (Y/n)?";
1659
				 fi
1658
				 fi
1660
				read response
1659
				read response
1661
			done
1660
			done
1662
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1661
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1663
			then
1662
			then
1664
				rm -f /tmp/alcasar-conf*
1663
				rm -f /tmp/alcasar-conf*
1665
			else
1664
			else
1666
				RUNNING_VERSION=`cat $DIR_WEB/VERSION|cut -d" " -f1`
1665
				RUNNING_VERSION=`cat $DIR_WEB/VERSION|cut -d" " -f1`
1667
				MAJ_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f1`
1666
				MAJ_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f1`
1668
				MIN_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f2|cut -c1`
1667
				MIN_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f2|cut -c1`
1669
				UPD_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f3`
1668
				UPD_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f3`
1670
# Create a backup of running version importants files
1669
# Create a backup of running version importants files
1671
				chmod u+x $DIR_SCRIPTS/alcasar-conf.sh
1670
				chmod u+x $DIR_SCRIPTS/alcasar-conf.sh
1672
				$DIR_SCRIPTS/alcasar-conf.sh --create
1671
				$DIR_SCRIPTS/alcasar-conf.sh --create
1673
				mode="update"
1672
				mode="update"
1674
			fi
1673
			fi
1675
		fi
1674
		fi
1676
# RPMs install
1675
# RPMs install
1677
		$DIR_SCRIPTS/alcasar-urpmi.sh
1676
		$DIR_SCRIPTS/alcasar-urpmi.sh
1678
		if [ "$?" != "0" ]
1677
		if [ "$?" != "0" ]
1679
		then
1678
		then
1680
			exit 0
1679
			exit 0
1681
		fi
1680
		fi
1682
		if [ -e $DIR_WEB/VERSION ]
1681
		if [ -e $DIR_WEB/VERSION ]
1683
		then
1682
		then
1684
# Uninstall the running version
1683
# Uninstall the running version
1685
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1684
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1686
		fi
1685
		fi
1687
# Test if manual update	
1686
# Test if manual update	
1688
		if [ -e /tmp/alcasar-conf.tar.gz ] && [ "$mode" != "update" ]
1687
		if [ -e /tmp/alcasar-conf.tar.gz ] && [ "$mode" != "update" ]
1689
		then
1688
		then
1690
			header_install
1689
			header_install
1691
			if [ $Lang == "fr" ]
1690
			if [ $Lang == "fr" ]
1692
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1691
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1693
				else echo "The configuration file of an old version has been found";
1692
				else echo "The configuration file of an old version has been found";
1694
			fi
1693
			fi
1695
			response=0
1694
			response=0
1696
			PTN='^[oOnNyY]$'
1695
			PTN='^[oOnNyY]$'
1697
			until [[ $(expr $response : $PTN) -gt 0 ]]
1696
			until [[ $(expr $response : $PTN) -gt 0 ]]
1698
			do
1697
			do
1699
				if [ $Lang == "fr" ]
1698
				if [ $Lang == "fr" ]
1700
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1699
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1701
					else echo -n "Do you want to use it (Y/n)?";
1700
					else echo -n "Do you want to use it (Y/n)?";
1702
				 fi
1701
				 fi
1703
				read response
1702
				read response
1704
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1703
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1705
				then rm -f /tmp/alcasar-conf*
1704
				then rm -f /tmp/alcasar-conf*
1706
				fi
1705
				fi
1707
			done
1706
			done
1708
		fi
1707
		fi
1709
# Test if update
1708
# Test if update
1710
		if [ -e /tmp/alcasar-conf.tar.gz ] 
1709
		if [ -e /tmp/alcasar-conf.tar.gz ] 
1711
		then
1710
		then
1712
			if [ $Lang == "fr" ]
1711
			if [ $Lang == "fr" ]
1713
				then echo "#### Installation avec mise à jour ####";
1712
				then echo "#### Installation avec mise à jour ####";
1714
				else echo "#### Installation with update     ####";
1713
				else echo "#### Installation with update     ####";
1715
			fi
1714
			fi
1716
# Extract the central configuration file
1715
# Extract the central configuration file
1717
			tar -xf /tmp/alcasar-conf.tar.gz conf/etc/alcasar.conf 
1716
			tar -xf /tmp/alcasar-conf.tar.gz conf/etc/alcasar.conf 
1718
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1717
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1719
			mode="update"
1718
			mode="update"
1720
		else
1719
		else
1721
			mode="install"
1720
			mode="install"
1722
		fi
1721
		fi
1723
		for func in init network gestion AC init_db param_radius param_web_radius param_chilli param_squid param_dansguardian antivirus param_ulogd param_awstats param_dnsmasq BL cron post_install
1722
		for func in init network gestion AC init_db param_radius param_web_radius param_chilli param_squid param_dansguardian antivirus param_ulogd param_awstats param_dnsmasq BL cron post_install
1724
		do
1723
		do
1725
			$func
1724
			$func
1726
# echo "*** 'debug' : end of function $func ***"; read a
1725
# echo "*** 'debug' : end of function $func ***"; read a
1727
		done
1726
		done
1728
		;;
1727
		;;
1729
	-u | --uninstall)
1728
	-u | --uninstall)
1730
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1729
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1731
		then
1730
		then
1732
			if [ $Lang == "fr" ]
1731
			if [ $Lang == "fr" ]
1733
				then echo "ALCASAR n'est pas installé!";
1732
				then echo "ALCASAR n'est pas installé!";
1734
				else echo "ALCASAR isn't installed!";
1733
				else echo "ALCASAR isn't installed!";
1735
			fi
1734
			fi
1736
			exit 0
1735
			exit 0
1737
		fi
1736
		fi
1738
		response=0
1737
		response=0
1739
		PTN='^[oOnN]$'
1738
		PTN='^[oOnN]$'
1740
		until [[ $(expr $response : $PTN) -gt 0 ]]
1739
		until [[ $(expr $response : $PTN) -gt 0 ]]
1741
		do
1740
		do
1742
			if [ $Lang == "fr" ]
1741
			if [ $Lang == "fr" ]
1743
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1742
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1744
				else echo -n "Do you want to crate the running version configuration file (Y/n)? ";
1743
				else echo -n "Do you want to crate the running version configuration file (Y/n)? ";
1745
			fi
1744
			fi
1746
			read response
1745
			read response
1747
		done
1746
		done
1748
		if [ "$reponse" = "o" ] || [ "$reponse" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1747
		if [ "$reponse" = "o" ] || [ "$reponse" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1749
		then
1748
		then
1750
			$DIR_SCRIPT/alcasar-conf.sh --create
1749
			$DIR_SCRIPT/alcasar-conf.sh --create
1751
		else	
1750
		else	
1752
			rm -f /tmp/alcasar-conf*
1751
			rm -f /tmp/alcasar-conf*
1753
		fi
1752
		fi
1754
# Uninstall the running version
1753
# Uninstall the running version
1755
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1754
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1756
		;;
1755
		;;
1757
	*)
1756
	*)
1758
		echo "Argument inconnu :$1";
1757
		echo "Argument inconnu :$1";
1759
		echo "Unknown argument :$1";
1758
		echo "Unknown argument :$1";
1760
		echo "$usage"
1759
		echo "$usage"
1761
		exit 1
1760
		exit 1
1762
		;;
1761
		;;
1763
esac
1762
esac
1764
# end of script
1763
# end of script
1765
 
1764
 
1766
 
1765