Subversion Repositories ALCASAR

Rev

Rev 885 | Rev 905 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 885 Rev 894
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 885 2012-06-11 21:33:50Z richard $ 
2
#  $Id: alcasar.sh 894 2012-06-18 14:23:43Z richard $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
5
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
6
# This script is distributed under the Gnu General Public License (GPL)
6
# This script is distributed under the Gnu General Public License (GPL)
7
 
7
 
8
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
8
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
9
# ALCASAR est architecturé autour d'une distribution Linux Mandriva minimaliste et les logiciels libres suivants :
9
# ALCASAR est architecturé autour d'une distribution Linux Mandriva minimaliste et les logiciels libres suivants :
10
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
10
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
11
# ALCASAR is based on a stripped Mandriva (LSB) with the following open source softwares :
11
# ALCASAR is based on a stripped Mandriva (LSB) with the following open source softwares :
12
#
12
#
13
# Coovachilli (a fork of chillispot), freeradius, mysql, apache, netfilter, squid, dansguardian, awstat, ntpd, openssl, dnsmasq, havp, libclamav  and firewalleyes
13
# Coovachilli (a fork of chillispot), freeradius, mysql, apache, netfilter, squid, dansguardian, awstat, ntpd, openssl, dnsmasq, havp, libclamav  and firewalleyes
14
 
14
 
15
# Options :
15
# Options :
16
#       -i or --install
16
#       -i or --install
17
#       -u or --uninstall
17
#       -u or --uninstall
18
 
18
 
19
# Functions :
19
# Functions :
20
#	testing		: Tests de connectivité et de téléchargement avant installation
20
#	testing		: Tests de connectivité et de téléchargement avant installation
21
#	init		: Installation des RPM et des scripts
21
#	init		: Installation des RPM et des scripts
22
#	network		: Paramètrage du réseau
22
#	network		: Paramètrage du réseau
23
#	gestion		: Installation de l'interface de gestion
23
#	gestion		: Installation de l'interface de gestion
24
#	AC		: Initialisation de l'autorité de certification. Création des certificats
24
#	AC		: Initialisation de l'autorité de certification. Création des certificats
25
#	init_db		: Création de la base 'radius' sur le serveur MySql
25
#	init_db		: Création de la base 'radius' sur le serveur MySql
26
#	param_radius	: Configuration du serveur d'authentification FreeRadius
26
#	param_radius	: Configuration du serveur d'authentification FreeRadius
27
#	param_web_radius: Configuration de l'interface de gestion de FreeRadius (dialupadmin)
27
#	param_web_radius: Configuration de l'interface de gestion de FreeRadius (dialupadmin)
28
#	param_chilli	: Configuration du daemon 'coova-chilli' et de la page d'authentification
28
#	param_chilli	: Configuration du daemon 'coova-chilli' et de la page d'authentification
29
#	param_squid	: Configuration du proxy squid en mode 'cache'
29
#	param_squid	: Configuration du proxy squid en mode 'cache'
30
#	param_dansguardian : Configuration de l'analyseur de contenu DansGuardian
30
#	param_dansguardian : Configuration de l'analyseur de contenu DansGuardian
31
#	antivirus	: Installation havp + libclamav
31
#	antivirus	: Installation havp + libclamav
32
#	param_awstats	: Configuration de l'interface des statistiques de consultation WEB
32
#	param_awstats	: Configuration de l'interface des statistiques de consultation WEB
33
#	dnsmasq		: Configuration du serveur de noms et du serveur dhcp de secours
33
#	dnsmasq		: Configuration du serveur de noms et du serveur dhcp de secours
34
#	BL		: Configuration de la BlackList
34
#	BL		: Configuration de la BlackList
35
#	cron		: Mise en place des exports de logs (+ chiffrement)
35
#	cron		: Mise en place des exports de logs (+ chiffrement)
36
#	post_install	: Finalisation environnement ( sécurité, bannières, rotation logs, ...)
36
#	post_install	: Finalisation environnement ( sécurité, bannières, rotation logs, ...)
37
 
37
 
38
DATE=`date '+%d %B %Y - %Hh%M'`
38
DATE=`date '+%d %B %Y - %Hh%M'`
39
DATE_SHORT=`date '+%d/%m/%Y'`
39
DATE_SHORT=`date '+%d/%m/%Y'`
40
Lang=`echo $LANG|cut -c 1-2`
40
Lang=`echo $LANG|cut -c 1-2`
41
# ******* Files parameters - paramètres fichiers *********
41
# ******* Files parameters - paramètres fichiers *********
42
DIR_INSTALL=`pwd`				# install directory 
42
DIR_INSTALL=`pwd`				# install directory 
43
DIR_CONF="$DIR_INSTALL/conf"			# répertoire d'installation contenant les fichiers de configuration
43
DIR_CONF="$DIR_INSTALL/conf"			# répertoire d'installation contenant les fichiers de configuration
44
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# répertoire d'installation contenant les scripts
44
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# répertoire d'installation contenant les scripts
45
DIR_SAVE="/var/Save"				# répertoire de sauvegarde (system_backup, user_db_backup, logs)
45
DIR_SAVE="/var/Save"				# répertoire de sauvegarde (system_backup, user_db_backup, logs)
46
DIR_WEB="/var/www/html"				# répertoire racine APACHE
46
DIR_WEB="/var/www/html"				# répertoire racine APACHE
47
DIR_DG="/etc/dansguardian"			# répertoire de config de DansGuardian
47
DIR_DG="/etc/dansguardian"			# répertoire de config de DansGuardian
48
DIR_ACC="$DIR_WEB/acc"				# répertoire du centre de gestion 'ALCASAR Control Center'
48
DIR_ACC="$DIR_WEB/acc"				# répertoire du centre de gestion 'ALCASAR Control Center'
49
DIR_DEST_BIN="/usr/local/bin"			# répertoire des scripts
49
DIR_DEST_BIN="/usr/local/bin"			# répertoire des scripts
50
DIR_DEST_SBIN="/usr/local/sbin"			# répertoire des scripts d'admin
50
DIR_DEST_SBIN="/usr/local/sbin"			# répertoire des scripts d'admin
51
DIR_DEST_ETC="/usr/local/etc"			# répertoire des fichiers de conf
51
DIR_DEST_ETC="/usr/local/etc"			# répertoire des fichiers de conf
52
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# fichier de conf d'alcasar
52
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# fichier de conf d'alcasar
53
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# fichier texte contenant les mots de passe et secrets partagés 
53
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# fichier texte contenant les mots de passe et secrets partagés 
54
# ******* DBMS parameters - paramètres SGBD ********
54
# ******* DBMS parameters - paramètres SGBD ********
55
DB_RADIUS="radius"				# nom de la base de données utilisée par le serveur FreeRadius
55
DB_RADIUS="radius"				# nom de la base de données utilisée par le serveur FreeRadius
56
DB_USER="radius"				# nom de l'utilisateur de la base de données
56
DB_USER="radius"				# nom de l'utilisateur de la base de données
57
# ******* Network parameters - paramètres réseau *******
57
# ******* Network parameters - paramètres réseau *******
58
HOSTNAME="alcasar"				# 
58
HOSTNAME="alcasar"				# 
59
DOMAIN="localdomain"				# domaine local
59
DOMAIN="localdomain"				# domaine local
60
EXTIF="eth0"					# ETH0 est l'interface connectée à Internet (Box FAI)
60
EXTIF="eth0"					# ETH0 est l'interface connectée à Internet (Box FAI)
61
INTIF="eth1"					# ETH1 est l'interface connectée au réseau local de consultation
61
INTIF="eth1"					# ETH1 est l'interface connectée au réseau local de consultation
62
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# adresse d'ALCASAR (+masque) proposée par défaut sur le réseau de consultation
62
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# adresse d'ALCASAR (+masque) proposée par défaut sur le réseau de consultation
63
# ****** Paths - chemin des commandes *******
63
# ****** Paths - chemin des commandes *******
64
SED="/bin/sed -i"
64
SED="/bin/sed -i"
65
# ****************** End of global parameters *********************
65
# ****************** End of global parameters *********************
66
 
66
 
67
header_install ()
67
header_install ()
68
{
68
{
69
	clear
69
	clear
70
	echo "-----------------------------------------------------------------------------"
70
	echo "-----------------------------------------------------------------------------"
71
	echo "                     ALCASAR V$VERSION Installation"
71
	echo "                     ALCASAR V$VERSION Installation"
72
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
72
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
73
	echo "-----------------------------------------------------------------------------"
73
	echo "-----------------------------------------------------------------------------"
74
} # End of header_install ()
74
} # End of header_install ()
75
 
75
 
76
##################################################################
76
##################################################################
77
##			Fonction TESTING			##
77
##			Fonction TESTING			##
78
## - Test de la connectivité Internet				##
78
## - Test de la connectivité Internet				##
79
##################################################################
79
##################################################################
80
testing ()
80
testing ()
81
{
81
{
82
	if [ $Lang == "fr" ]
82
	if [ $Lang == "fr" ]
83
		then echo -n "Tests des paramètres réseau : "
83
		then echo -n "Tests des paramètres réseau : "
84
		else echo -n "Network parameters tests : "
84
		else echo -n "Network parameters tests : "
85
	fi
85
	fi
86
# We test eth0 config files
86
# We test eth0 config files
87
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
87
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
88
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
88
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
89
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
89
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
90
		then
90
		then
91
		if [ $Lang == "fr" ]
91
		if [ $Lang == "fr" ]
92
		then 
92
		then 
93
			echo "Échec"
93
			echo "Échec"
94
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
94
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
95
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
95
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
96
			echo "Appliquez les changements : 'service network restart'"
96
			echo "Appliquez les changements : 'service network restart'"
97
		else
97
		else
98
			echo "Failed"
98
			echo "Failed"
99
			echo "The Internet connected network card ($EXTIF) isn't well configured."
99
			echo "The Internet connected network card ($EXTIF) isn't well configured."
100
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
100
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
101
			echo "Apply the new configuration 'service network restart'"
101
			echo "Apply the new configuration 'service network restart'"
102
		fi
102
		fi
103
		echo "DEVICE=$EXTIF"
103
		echo "DEVICE=$EXTIF"
104
		echo "IPADDR="
104
		echo "IPADDR="
105
		echo "NETMASK="
105
		echo "NETMASK="
106
		echo "GATEWAY="
106
		echo "GATEWAY="
107
		echo "DNS1="
107
		echo "DNS1="
108
		echo "DNS2="
108
		echo "DNS2="
109
		echo "ONBOOT=yes"
109
		echo "ONBOOT=yes"
110
		exit 0
110
		exit 0
111
	fi
111
	fi
112
	echo -n "."
112
	echo -n "."
113
# We test the Ethernet links state
113
# We test the Ethernet links state
114
	for i in $EXTIF $INTIF
114
	for i in $EXTIF $INTIF
115
	do
115
	do
116
		/sbin/ip link set $i up
116
		/sbin/ip link set $i up
117
		sleep 3
117
		sleep 3
118
		CMD=`/usr/sbin/ethtool $i |grep Link | awk '{print $NF}'`
118
		CMD=`/usr/sbin/ethtool $i |grep Link | awk '{print $NF}'`
119
		CMD2=`/sbin/mii-tool $i | grep -i link | awk '{print $NF}'`
119
		CMD2=`/sbin/mii-tool $i | grep -i link | awk '{print $NF}'`
120
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
120
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
121
			then
121
			then
122
			if [ $Lang == "fr" ]
122
			if [ $Lang == "fr" ]
123
			then 
123
			then 
124
				echo "Échec"
124
				echo "Échec"
125
				echo "Le lien réseau de la carte $i n'est pas actif."
125
				echo "Le lien réseau de la carte $i n'est pas actif."
126
				echo "Réglez ce problème puis relancez ce script."
126
				echo "Réglez ce problème puis relancez ce script."
127
			else
127
			else
128
				echo "Failed"
128
				echo "Failed"
129
				echo "The link state of $i interface id down."
129
				echo "The link state of $i interface id down."
130
				echo "Resolv this problem, then restart this script."
130
				echo "Resolv this problem, then restart this script."
131
			fi
131
			fi
132
			exit 0
132
			exit 0
133
		fi
133
		fi
134
	echo -n "."
134
	echo -n "."
135
	done
135
	done
136
# On teste la présence d'un routeur par défaut (Box FAI)
136
# On teste la présence d'un routeur par défaut (Box FAI)
137
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
137
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
138
		if [ $Lang == "fr" ]
138
		if [ $Lang == "fr" ]
139
		then 
139
		then 
140
			echo "Échec"
140
			echo "Échec"
141
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
141
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
142
			echo "Réglez ce problème puis relancez ce script."
142
			echo "Réglez ce problème puis relancez ce script."
143
		else
143
		else
144
			echo "Failed"
144
			echo "Failed"
145
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
145
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
146
			echo "Resolv this problem, then restart this script."
146
			echo "Resolv this problem, then restart this script."
147
		fi
147
		fi
148
		exit 0
148
		exit 0
149
	fi
149
	fi
150
	echo -n "."
150
	echo -n "."
151
# On traite le cas où l'interface configurée lors de l'installation est "eth1" au lieu de "eth0" (mystère sur certaines version de BIOS et de VirtualBox)
151
# On traite le cas où l'interface configurée lors de l'installation est "eth1" au lieu de "eth0" (mystère sur certaines version de BIOS et de VirtualBox)
152
	if [ `ip route list|grep ^default|grep -c eth1` -eq "1" ] ; then
152
	if [ `ip route list|grep ^default|grep -c eth1` -eq "1" ] ; then
153
		if [ $Lang == "fr" ]
153
		if [ $Lang == "fr" ]
154
			then echo "La configuration des cartes réseau va être corrigée."
154
			then echo "La configuration des cartes réseau va être corrigée."
155
			else echo "The Ethernet card configuration will be corrected."
155
			else echo "The Ethernet card configuration will be corrected."
156
		fi
156
		fi
157
		/etc/init.d/network stop
157
		/etc/init.d/network stop
158
		mv -f /etc/sysconfig/network-scripts/ifcfg-eth1 /etc/sysconfig/network-scripts/ifcfg-eth0
158
		mv -f /etc/sysconfig/network-scripts/ifcfg-eth1 /etc/sysconfig/network-scripts/ifcfg-eth0
159
		$SED "s?eth1?eth0?g" /etc/sysconfig/network-scripts/ifcfg-eth0
159
		$SED "s?eth1?eth0?g" /etc/sysconfig/network-scripts/ifcfg-eth0
160
		/etc/init.d/network start
160
		/etc/init.d/network start
161
		echo 0 > /proc/sys/net/ipv4/conf/all/log_martians
161
		echo 0 > /proc/sys/net/ipv4/conf/all/log_martians
162
		sleep 2
162
		sleep 2
163
		if [ $Lang == "fr" ]
163
		if [ $Lang == "fr" ]
164
			then echo "Configuration corrigée"
164
			then echo "Configuration corrigée"
165
			else echo "Configuration updated"
165
			else echo "Configuration updated"
166
		fi
166
		fi
167
		sleep 2
167
		sleep 2
168
		if [ $Lang == "fr" ]
168
		if [ $Lang == "fr" ]
169
			then echo "Vous pouvez relancer ce script."
169
			then echo "Vous pouvez relancer ce script."
170
			else echo "You can restart this script."
170
			else echo "You can restart this script."
171
		fi
171
		fi
172
		exit 0
172
		exit 0
173
	fi
173
	fi
174
	echo -n "."
174
	echo -n "."
175
# On test le lien vers le routeur par default
175
# On test le lien vers le routeur par default
176
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
176
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
177
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
177
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
178
	if [ $(expr $arp_reply) -eq 0 ]
178
	if [ $(expr $arp_reply) -eq 0 ]
179
	       	then
179
	       	then
180
		if [ $Lang == "fr" ]
180
		if [ $Lang == "fr" ]
181
		then 
181
		then 
182
			echo "Échec"
182
			echo "Échec"
183
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
183
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
184
			echo "Réglez ce problème puis relancez ce script."
184
			echo "Réglez ce problème puis relancez ce script."
185
		else
185
		else
186
			echo "Failed"
186
			echo "Failed"
187
			echo "The Internet gateway doesn't answered"
187
			echo "The Internet gateway doesn't answered"
188
			echo "Resolv this problem, then restart this script."
188
			echo "Resolv this problem, then restart this script."
189
		fi
189
		fi
190
		exit 0
190
		exit 0
191
	fi
191
	fi
192
	echo -n "."
192
	echo -n "."
193
# On teste la connectivité Internet
193
# On teste la connectivité Internet
194
	rm -rf /tmp/con_ok.html
194
	rm -rf /tmp/con_ok.html
195
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
195
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
196
	if [ ! -e /tmp/con_ok.html ]
196
	if [ ! -e /tmp/con_ok.html ]
197
	then
197
	then
198
		if [ $Lang == "fr" ]
198
		if [ $Lang == "fr" ]
199
		then 
199
		then 
200
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
200
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
201
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
201
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
202
			echo "Vérifiez la validité des adresses IP des DNS."
202
			echo "Vérifiez la validité des adresses IP des DNS."
203
		else
203
		else
204
			echo "The Internet connection try failed (google.fr)."
204
			echo "The Internet connection try failed (google.fr)."
205
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
205
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
206
			echo "Verify the DNS IP addresses"
206
			echo "Verify the DNS IP addresses"
207
		fi
207
		fi
208
		exit 0
208
		exit 0
209
	fi
209
	fi
210
	rm -rf /tmp/con_ok.html
210
	rm -rf /tmp/con_ok.html
211
	echo ". : ok"
211
	echo ". : ok"
212
} # end of testing
212
} # end of testing
213
 
213
 
214
##################################################################
214
##################################################################
215
##			Fonction INIT				##
215
##			Fonction INIT				##
216
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
216
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
217
## - Installation et modification des scripts du portail	##
217
## - Installation et modification des scripts du portail	##
218
##################################################################
218
##################################################################
219
init ()
219
init ()
220
{
220
{
221
	if [ "$mode" != "update" ]
221
	if [ "$mode" != "update" ]
222
	then
222
	then
223
# On affecte le nom d'organisme
223
# On affecte le nom d'organisme
224
		header_install
224
		header_install
225
		ORGANISME=!
225
		ORGANISME=!
226
		PTN='^[a-zA-Z0-9-]*$'
226
		PTN='^[a-zA-Z0-9-]*$'
227
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
227
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
228
                do
228
                do
229
			if [ $Lang == "fr" ]
229
			if [ $Lang == "fr" ]
230
			       	then echo -n "Entrez le nom de votre organisme : "
230
			       	then echo -n "Entrez le nom de votre organisme : "
231
				else echo -n "Enter the name of your organism : "
231
				else echo -n "Enter the name of your organism : "
232
			fi
232
			fi
233
			read ORGANISME
233
			read ORGANISME
234
			if [ "$ORGANISME" == "" ]
234
			if [ "$ORGANISME" == "" ]
235
				then
235
				then
236
				ORGANISME=!
236
				ORGANISME=!
237
			fi
237
			fi
238
		done
238
		done
239
	fi
239
	fi
240
# On crée aléatoirement les mots de passe et les secrets partagés
240
# On crée aléatoirement les mots de passe et les secrets partagés
241
	rm -f $PASSWD_FILE
241
	rm -f $PASSWD_FILE
242
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de protection du menu Grub
242
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de protection du menu Grub
243
	echo -n "Password to protect the boot menu (GRUB) : " > $PASSWD_FILE
243
	echo -n "Password to protect the boot menu (GRUB) : " > $PASSWD_FILE
244
	echo "$grubpwd" >> $PASSWD_FILE
244
	echo "$grubpwd" >> $PASSWD_FILE
245
	md5_grubpwd=`/usr/bin/md5pass $grubpwd`
245
	md5_grubpwd=`/usr/bin/md5pass $grubpwd`
246
	$SED "/^password.*/d" /boot/grub/menu.lst
246
	$SED "/^password.*/d" /boot/grub/menu.lst
247
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
247
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
248
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'administrateur Mysqld
248
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'administrateur Mysqld
249
	echo -n "Name and password of MYSQL administrator : " >> $PASSWD_FILE
249
	echo -n "Name and password of MYSQL administrator : " >> $PASSWD_FILE
250
	echo "root / $mysqlpwd" >> $PASSWD_FILE
250
	echo "root / $mysqlpwd" >> $PASSWD_FILE
251
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'utilisateur Mysqld (utilisé par freeradius)
251
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'utilisateur Mysqld (utilisé par freeradius)
252
	echo -n "Name and password of MYSQL user : " >> $PASSWD_FILE
252
	echo -n "Name and password of MYSQL user : " >> $PASSWD_FILE
253
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
253
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
254
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre intercept.php et coova-chilli
254
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre intercept.php et coova-chilli
255
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
255
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
256
	echo "$secretuam" >> $PASSWD_FILE
256
	echo "$secretuam" >> $PASSWD_FILE
257
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre coova-chilli et FreeRadius
257
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre coova-chilli et FreeRadius
258
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
258
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
259
	echo "$secretradius" >> $PASSWD_FILE
259
	echo "$secretradius" >> $PASSWD_FILE
260
	chmod 640 $PASSWD_FILE
260
	chmod 640 $PASSWD_FILE
261
# On installe les scripts et fichiers de configuration d'ALCASAR 
261
# On installe les scripts et fichiers de configuration d'ALCASAR 
262
#  - dans /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
262
#  - dans /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
263
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
263
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
264
#  - dans /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
264
#  - dans /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
265
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
265
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
266
#  - des fichiers de conf dans /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,ethers,iptables-local.sh,services}
266
#  - des fichiers de conf dans /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,ethers,iptables-local.sh,services}
267
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
267
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
268
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
268
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
269
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
269
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
270
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
270
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
271
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
271
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
272
# generate central conf file
272
# generate central conf file
273
	cat <<EOF > $CONF_FILE
273
	cat <<EOF > $CONF_FILE
274
##########################################
274
##########################################
275
##                                      ##
275
##                                      ##
276
##          ALCASAR Parameters          ##
276
##          ALCASAR Parameters          ##
277
##                                      ##
277
##                                      ##
278
##########################################
278
##########################################
279
 
279
 
280
INSTALL_DATE=$DATE
280
INSTALL_DATE=$DATE
281
VERSION=$VERSION
281
VERSION=$VERSION
282
ORGANISM=$ORGANISME
282
ORGANISM=$ORGANISME
283
EOF
283
EOF
284
	chmod o-rwx $CONF_FILE
284
	chmod o-rwx $CONF_FILE
285
} # End of init ()
285
} # End of init ()
286
 
286
 
287
##################################################################
287
##################################################################
288
##			Fonction network			##
288
##			Fonction network			##
289
## - Définition du plan d'adressage du réseau de consultation	##
289
## - Définition du plan d'adressage du réseau de consultation	##
290
## - Nommage DNS du système 					##
290
## - Nommage DNS du système 					##
291
## - Configuration de l'interface eth1 (réseau de consultation)	##
291
## - Configuration de l'interface eth1 (réseau de consultation)	##
292
## - Modification du fichier /etc/hosts				##
292
## - Modification du fichier /etc/hosts				##
293
## - Configuration du serveur de temps (NTP)			##
293
## - Configuration du serveur de temps (NTP)			##
294
## - Renseignement des fichiers hosts.allow et hosts.deny	##
294
## - Renseignement des fichiers hosts.allow et hosts.deny	##
295
##################################################################
295
##################################################################
296
network ()
296
network ()
297
{
297
{
298
	header_install
298
	header_install
299
	if [ "$mode" != "update" ]
299
	if [ "$mode" != "update" ]
300
		then
300
		then
301
		if [ $Lang == "fr" ]
301
		if [ $Lang == "fr" ]
302
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
302
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
303
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
303
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
304
		fi
304
		fi
305
		response=0
305
		response=0
306
		PTN='^[oOyYnN]$'
306
		PTN='^[oOyYnN]$'
307
		until [[ $(expr $response : $PTN) -gt 0 ]]
307
		until [[ $(expr $response : $PTN) -gt 0 ]]
308
		do
308
		do
309
			if [ $Lang == "fr" ]
309
			if [ $Lang == "fr" ]
310
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
310
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
311
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
311
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
312
			fi
312
			fi
313
			read response
313
			read response
314
		done
314
		done
315
		if [ "$response" = "n" ] || [ "$response" = "N" ]
315
		if [ "$response" = "n" ] || [ "$response" = "N" ]
316
		then
316
		then
317
			PRIVATE_IP_MASK="0"
317
			PRIVATE_IP_MASK="0"
318
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
318
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
319
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
319
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
320
			do
320
			do
321
				if [ $Lang == "fr" ]
321
				if [ $Lang == "fr" ]
322
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
322
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
323
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
323
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
324
				fi
324
				fi
325
				read PRIVATE_IP_MASK
325
				read PRIVATE_IP_MASK
326
			done
326
			done
327
		else
327
		else
328
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
328
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
329
		fi
329
		fi
330
	else
330
	else
331
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
331
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
332
		rm -rf conf/etc/alcasar.conf
332
		rm -rf conf/etc/alcasar.conf
333
	fi
333
	fi
334
# Define LAN side global parameters
334
# Define LAN side global parameters
335
	hostname $HOSTNAME
335
	hostname $HOSTNAME
336
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`			# private network address (ie.: 192.168.182.0)
336
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`			# private network address (ie.: 192.168.182.0)
337
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`			# private network mask (ie.: 255.255.255.0)
337
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`			# private network mask (ie.: 255.255.255.0)
338
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`					# ALCASAR private ip address (consultation LAN side)
338
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`					# ALCASAR private ip address (consultation LAN side)
339
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`				# network prefix (ie. 24)
339
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`				# network prefix (ie. 24)
340
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX					# ie.: 192.168.182.0/24
340
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX					# ie.: 192.168.182.0/24
341
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`		# ie.: 2=classe B, 3=classe C
341
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`		# ie.: 2=classe B, 3=classe C
342
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.			# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
342
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.			# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
343
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`		# private network broadcast (ie.: 192.168.182.255)
343
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`		# private network broadcast (ie.: 192.168.182.255)
344
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`		# last octet of LAN address
344
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`		# last octet of LAN address
345
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`		# last octet of LAN broadcast
345
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`		# last octet of LAN broadcast
346
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
346
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
347
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
347
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
348
 
348
 
349
# Define Internet parameters
349
# Define Internet parameters
350
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
350
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
351
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
351
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
352
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
352
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
353
	DNS1=${DNS1:=208.67.220.220}
353
	DNS1=${DNS1:=208.67.220.220}
354
	DNS2=${DNS2:=208.67.222.222}
354
	DNS2=${DNS2:=208.67.222.222}
355
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
355
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
356
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m 192.168.182.2 | cut -d"=" -f2`
356
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m 192.168.182.2 | cut -d"=" -f2`
357
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
357
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
358
	PUBLIC_PREFIX=`/bin/ipcalc -p 192.168.182.2 $PUBLIC_NETMASK|cut -d"=" -f2`
358
	PUBLIC_PREFIX=`/bin/ipcalc -p 192.168.182.2 $PUBLIC_NETMASK|cut -d"=" -f2`
359
 
359
 
360
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
360
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
361
	echo "PUBLIC_MTU=1500" >> $CONF_FILE
361
	echo "PUBLIC_MTU=1500" >> $CONF_FILE
362
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
362
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
363
	echo "DNS1=$DNS1" >> $CONF_FILE
363
	echo "DNS1=$DNS1" >> $CONF_FILE
364
	echo "DNS2=$DNS2" >> $CONF_FILE
364
	echo "DNS2=$DNS2" >> $CONF_FILE
365
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
365
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
366
	echo "DHCP=half" >> $CONF_FILE
366
	echo "DHCP=half" >> $CONF_FILE
367
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
367
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
368
# config network
368
# config network
369
	cat <<EOF > /etc/sysconfig/network
369
	cat <<EOF > /etc/sysconfig/network
370
NETWORKING=yes
370
NETWORKING=yes
371
HOSTNAME="$HOSTNAME"
371
HOSTNAME="$HOSTNAME"
372
FORWARD_IPV4=true
372
FORWARD_IPV4=true
373
EOF
373
EOF
374
# config /etc/hosts
374
# config /etc/hosts
375
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
375
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
376
	cat <<EOF > /etc/hosts
376
	cat <<EOF > /etc/hosts
377
127.0.0.1	localhost
377
127.0.0.1	localhost
378
$PRIVATE_IP	$HOSTNAME 
378
$PRIVATE_IP	$HOSTNAME 
379
EOF
379
EOF
380
# Config eth0 (Internet)
380
# Config eth0 (Internet)
381
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
381
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
382
DEVICE=$EXTIF
382
DEVICE=$EXTIF
383
BOOTPROTO=static
383
BOOTPROTO=static
384
IPADDR=$PUBLIC_IP
384
IPADDR=$PUBLIC_IP
385
NETMASK=$PUBLIC_NETMASK
385
NETMASK=$PUBLIC_NETMASK
386
GATEWAY=$PUBLIC_GATEWAY
386
GATEWAY=$PUBLIC_GATEWAY
387
DNS1=127.0.0.1
387
DNS1=127.0.0.1
388
ONBOOT=yes
388
ONBOOT=yes
389
METRIC=10
389
METRIC=10
390
NOZEROCONF=yes
390
NOZEROCONF=yes
391
MII_NOT_SUPPORTED=yes
391
MII_NOT_SUPPORTED=yes
392
IPV6INIT=no
392
IPV6INIT=no
393
IPV6TO4INIT=no
393
IPV6TO4INIT=no
394
ACCOUNTING=no
394
ACCOUNTING=no
395
USERCTL=no
395
USERCTL=no
396
EOF
396
EOF
397
# Config eth1 (consultation LAN) in normal mode
397
# Config eth1 (consultation LAN) in normal mode
398
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
398
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
399
DEVICE=$INTIF
399
DEVICE=$INTIF
400
BOOTPROTO=static
400
BOOTPROTO=static
401
ONBOOT=yes
401
ONBOOT=yes
402
NOZEROCONF=yes
402
NOZEROCONF=yes
403
MII_NOT_SUPPORTED=yes
403
MII_NOT_SUPPORTED=yes
404
IPV6INIT=no
404
IPV6INIT=no
405
IPV6TO4INIT=no
405
IPV6TO4INIT=no
406
ACCOUNTING=no
406
ACCOUNTING=no
407
USERCTL=no
407
USERCTL=no
408
EOF
408
EOF
409
# Config of eth1 in bypass mode (see "alcasar-bypass.sh")
409
# Config of eth1 in bypass mode (see "alcasar-bypass.sh")
410
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
410
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
411
DEVICE=$INTIF
411
DEVICE=$INTIF
412
BOOTPROTO=static
412
BOOTPROTO=static
413
IPADDR=$PRIVATE_IP
413
IPADDR=$PRIVATE_IP
414
NETMASK=$PRIVATE_NETMASK
414
NETMASK=$PRIVATE_NETMASK
415
ONBOOT=yes
415
ONBOOT=yes
416
METRIC=10
416
METRIC=10
417
NOZEROCONF=yes
417
NOZEROCONF=yes
418
MII_NOT_SUPPORTED=yes
418
MII_NOT_SUPPORTED=yes
419
IPV6INIT=no
419
IPV6INIT=no
420
IPV6TO4INIT=no
420
IPV6TO4INIT=no
421
ACCOUNTING=no
421
ACCOUNTING=no
422
USERCTL=no
422
USERCTL=no
423
EOF
423
EOF
424
# Mise à l'heure du serveur
424
# Mise à l'heure du serveur
425
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
425
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
426
	cat <<EOF > /etc/ntp/step-tickers
426
	cat <<EOF > /etc/ntp/step-tickers
427
0.fr.pool.ntp.org	# adapt to your country
427
0.fr.pool.ntp.org	# adapt to your country
428
1.fr.pool.ntp.org
428
1.fr.pool.ntp.org
429
2.fr.pool.ntp.org
429
2.fr.pool.ntp.org
430
EOF
430
EOF
431
# Configuration du serveur de temps (sur lui même)
431
# Configuration du serveur de temps (sur lui même)
432
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
432
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
433
	cat <<EOF > /etc/ntp.conf
433
	cat <<EOF > /etc/ntp.conf
434
server 0.fr.pool.ntp.org	# adapt to your country
434
server 0.fr.pool.ntp.org	# adapt to your country
435
server 1.fr.pool.ntp.org
435
server 1.fr.pool.ntp.org
436
server 2.fr.pool.ntp.org
436
server 2.fr.pool.ntp.org
437
server 127.127.1.0   		# local clock si NTP internet indisponible ...
437
server 127.127.1.0   		# local clock si NTP internet indisponible ...
438
fudge 127.127.1.0 stratum 10
438
fudge 127.127.1.0 stratum 10
439
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
439
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
440
restrict 127.0.0.1
440
restrict 127.0.0.1
441
driftfile /var/lib/ntp/drift
441
driftfile /var/lib/ntp/drift
442
logfile /var/log/ntp.log
442
logfile /var/log/ntp.log
443
EOF
443
EOF
444
 
444
 
445
	chown -R ntp:ntp /var/lib/ntp
445
	chown -R ntp:ntp /var/lib/ntp
446
# Renseignement des fichiers hosts.allow et hosts.deny
446
# Renseignement des fichiers hosts.allow et hosts.deny
447
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
447
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
448
	cat <<EOF > /etc/hosts.allow
448
	cat <<EOF > /etc/hosts.allow
449
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
449
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
450
sshd: ALL
450
sshd: ALL
451
ntpd: $PRIVATE_NETWORK_SHORT
451
ntpd: $PRIVATE_NETWORK_SHORT
452
EOF
452
EOF
453
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
453
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
454
	cat <<EOF > /etc/hosts.deny
454
	cat <<EOF > /etc/hosts.deny
455
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
455
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
456
EOF
456
EOF
457
# Firewall config
457
# Firewall config
458
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
458
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
459
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
459
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
460
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
460
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
461
# create the filter exception file and ip_bloqued file
461
# create the filter exception file and ip_bloqued file
462
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
462
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
463
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
463
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
464
	echo "#$PUBLIC_IP/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
464
	echo "#$PUBLIC_IP/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
465
# load conntrack ftp module
465
# load conntrack ftp module
466
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
466
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
467
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
467
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
468
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
468
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
469
} # End of network ()
469
} # End of network ()
470
 
470
 
471
##################################################################
471
##################################################################
472
##			Fonction gestion			##
472
##			Fonction gestion			##
473
## - installation du centre de gestion				##
473
## - installation du centre de gestion				##
474
## - configuration du serveur web (Apache)			##
474
## - configuration du serveur web (Apache)			##
475
## - définition du 1er comptes de gestion 			##
475
## - définition du 1er comptes de gestion 			##
476
## - sécurisation des accès					##
476
## - sécurisation des accès					##
477
##################################################################
477
##################################################################
478
gestion()
478
gestion()
479
{
479
{
480
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
480
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
481
	mkdir $DIR_WEB
481
	mkdir $DIR_WEB
482
# Copie et configuration des fichiers du centre de gestion
482
# Copie et configuration des fichiers du centre de gestion
483
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
483
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
484
	echo "$VERSION du $DATE" > $DIR_WEB/VERSION
484
	echo "$VERSION du $DATE" > $DIR_WEB/VERSION
485
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
485
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
486
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
486
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
487
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
487
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
488
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
488
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
489
	$SED "s?\$hostname =.*?\$hostname = \"$HOSTNAME\";?g" $DIR_WEB/index.php
489
	$SED "s?\$hostname =.*?\$hostname = \"$HOSTNAME\";?g" $DIR_WEB/index.php
490
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
490
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
491
	chown -R apache:apache $DIR_WEB/*
491
	chown -R apache:apache $DIR_WEB/*
492
	for i in system_backup base logs/firewall logs/httpd logs/squid logs/security;
492
	for i in system_backup base logs/firewall logs/httpd logs/squid logs/security;
493
	do
493
	do
494
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
494
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
495
	done
495
	done
496
	chown -R root:apache $DIR_SAVE
496
	chown -R root:apache $DIR_SAVE
497
# Configuration et sécurisation php
497
# Configuration et sécurisation php
498
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
498
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
499
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
499
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
500
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
500
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
501
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
501
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
502
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
502
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
503
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
503
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
504
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
504
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
505
# Configuration et sécurisation Apache
505
# Configuration et sécurisation Apache
506
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
506
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
507
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
507
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
508
	$SED "s?^#ServerName.*?ServerName $HOSTNAME?g" /etc/httpd/conf/httpd.conf
508
	$SED "s?^#ServerName.*?ServerName $HOSTNAME?g" /etc/httpd/conf/httpd.conf
509
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
509
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
510
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
510
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
511
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
511
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
512
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
512
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
513
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
513
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
514
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
514
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
515
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
515
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
516
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
516
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
517
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
517
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
518
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
518
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
519
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
519
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
520
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
520
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
521
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
521
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
522
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
522
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
523
	cat <<EOF > /var/www/error/include/bottom.html
523
	cat <<EOF > /var/www/error/include/bottom.html
524
</body>
524
</body>
525
</html>
525
</html>
526
EOF
526
EOF
527
# Définition du premier compte lié au profil 'admin'
527
# Définition du premier compte lié au profil 'admin'
528
	header_install
528
	header_install
529
	if [ "$mode" = "install" ]
529
	if [ "$mode" = "install" ]
530
	then
530
	then
531
		admin_portal=!
531
		admin_portal=!
532
		PTN='^[a-zA-Z0-9-]*$'
532
		PTN='^[a-zA-Z0-9-]*$'
533
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
533
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
534
                	do
534
                	do
535
			header_install
535
			header_install
536
			if [ $Lang == "fr" ]
536
			if [ $Lang == "fr" ]
537
			then 
537
			then 
538
				echo ""
538
				echo ""
539
				echo "Définissez un premier compte d'administration du portail :"
539
				echo "Définissez un premier compte d'administration du portail :"
540
				echo
540
				echo
541
				echo -n "Nom : "
541
				echo -n "Nom : "
542
			else
542
			else
543
				echo ""
543
				echo ""
544
				echo "Define the first account allow to administrate the portal :"
544
				echo "Define the first account allow to administrate the portal :"
545
				echo
545
				echo
546
				echo -n "Account : "
546
				echo -n "Account : "
547
			fi
547
			fi
548
			read admin_portal
548
			read admin_portal
549
			if [ "$admin_portal" == "" ]
549
			if [ "$admin_portal" == "" ]
550
				then
550
				then
551
				admin_portal=!
551
				admin_portal=!
552
			fi
552
			fi
553
			done
553
			done
554
# Création du fichier de clés de ce compte dans le profil "admin"
554
# Création du fichier de clés de ce compte dans le profil "admin"
555
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
555
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
556
		mkdir -p $DIR_DEST_ETC/digest
556
		mkdir -p $DIR_DEST_ETC/digest
557
		chmod 755 $DIR_DEST_ETC/digest
557
		chmod 755 $DIR_DEST_ETC/digest
558
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
558
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
559
			do
559
			do
560
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
560
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
561
			done
561
			done
562
		$DIR_DEST_SBIN/alcasar-profil.sh --list
562
		$DIR_DEST_SBIN/alcasar-profil.sh --list
563
	else   # mise à jour des versions < 2.1
563
	else   # mise à jour des versions < 2.1
564
		if ([ $MAJ_RUNNING_VERSION -lt 2 ] || ([ $MAJ_RUNNING_VERSION -eq 2 ] && [ $MIN_RUNNING_VERSION -lt 1 ]))
564
		if ([ $MAJ_RUNNING_VERSION -lt 2 ] || ([ $MAJ_RUNNING_VERSION -eq 2 ] && [ $MIN_RUNNING_VERSION -lt 1 ]))
565
			then
565
			then
566
			if [ $Lang == "fr" ]
566
			if [ $Lang == "fr" ]
567
			then 
567
			then 
568
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
568
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
569
				echo
569
				echo
570
				echo -n "Nom : "
570
				echo -n "Nom : "
571
			else
571
			else
572
				echo "This update need to redefine the first admin account"
572
				echo "This update need to redefine the first admin account"
573
				echo
573
				echo
574
				echo -n "Account : "
574
				echo -n "Account : "
575
			fi
575
			fi
576
			read admin_portal
576
			read admin_portal
577
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
577
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
578
			mkdir -p $DIR_DEST_ETC/digest
578
			mkdir -p $DIR_DEST_ETC/digest
579
			chmod 755 $DIR_DEST_ETC/digest
579
			chmod 755 $DIR_DEST_ETC/digest
580
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
580
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
581
			do
581
			do
582
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
582
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
583
			done
583
			done
584
			$DIR_DEST_SBIN/alcasar-profil.sh --list
584
			$DIR_DEST_SBIN/alcasar-profil.sh --list
585
		fi
585
		fi
586
	fi
586
	fi
587
# synchronisation horaire
587
# synchronisation horaire
588
	ntpd -q -g &
588
	ntpd -q -g &
589
# Sécurisation du centre
589
# Sécurisation du centre
590
	rm -f /etc/httpd/conf/webapps.d/*
590
	rm -f /etc/httpd/conf/webapps.d/*
591
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
591
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
592
<Directory $DIR_ACC>
592
<Directory $DIR_ACC>
593
	SSLRequireSSL
593
	SSLRequireSSL
594
	AllowOverride None
594
	AllowOverride None
595
	Order deny,allow
595
	Order deny,allow
596
	Deny from all
596
	Deny from all
597
	Allow from 127.0.0.1
597
	Allow from 127.0.0.1
598
	Allow from $PRIVATE_NETWORK_MASK
598
	Allow from $PRIVATE_NETWORK_MASK
599
	require valid-user
599
	require valid-user
600
	AuthType digest
600
	AuthType digest
601
	AuthName $HOSTNAME
601
	AuthName $HOSTNAME
602
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
602
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
603
	AuthUserFile $DIR_DEST_ETC/digest/key_all
603
	AuthUserFile $DIR_DEST_ETC/digest/key_all
604
	ErrorDocument 404 https://$HOSTNAME/
604
	ErrorDocument 404 https://$HOSTNAME/
605
</Directory>
605
</Directory>
606
<Directory $DIR_ACC/admin>
606
<Directory $DIR_ACC/admin>
607
	SSLRequireSSL
607
	SSLRequireSSL
608
	AllowOverride None
608
	AllowOverride None
609
	Order deny,allow
609
	Order deny,allow
610
	Deny from all
610
	Deny from all
611
	Allow from 127.0.0.1
611
	Allow from 127.0.0.1
612
	Allow from $PRIVATE_NETWORK_MASK
612
	Allow from $PRIVATE_NETWORK_MASK
613
	require valid-user
613
	require valid-user
614
	AuthType digest
614
	AuthType digest
615
	AuthName $HOSTNAME
615
	AuthName $HOSTNAME
616
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
616
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
617
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
617
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
618
	ErrorDocument 404 https://$HOSTNAME/
618
	ErrorDocument 404 https://$HOSTNAME/
619
</Directory>
619
</Directory>
620
<Directory $DIR_ACC/manager>
620
<Directory $DIR_ACC/manager>
621
	SSLRequireSSL
621
	SSLRequireSSL
622
	AllowOverride None
622
	AllowOverride None
623
	Order deny,allow
623
	Order deny,allow
624
	Deny from all
624
	Deny from all
625
	Allow from 127.0.0.1
625
	Allow from 127.0.0.1
626
	Allow from $PRIVATE_NETWORK_MASK
626
	Allow from $PRIVATE_NETWORK_MASK
627
	require valid-user
627
	require valid-user
628
	AuthType digest
628
	AuthType digest
629
	AuthName $HOSTNAME
629
	AuthName $HOSTNAME
630
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
630
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
631
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
631
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
632
	ErrorDocument 404 https://$HOSTNAME/
632
	ErrorDocument 404 https://$HOSTNAME/
633
</Directory>
633
</Directory>
634
<Directory $DIR_ACC/backup>
634
<Directory $DIR_ACC/backup>
635
	SSLRequireSSL
635
	SSLRequireSSL
636
	AllowOverride None
636
	AllowOverride None
637
	Order deny,allow
637
	Order deny,allow
638
	Deny from all
638
	Deny from all
639
	Allow from 127.0.0.1
639
	Allow from 127.0.0.1
640
	Allow from $PRIVATE_NETWORK_MASK
640
	Allow from $PRIVATE_NETWORK_MASK
641
	require valid-user
641
	require valid-user
642
	AuthType digest
642
	AuthType digest
643
	AuthName $HOSTNAME
643
	AuthName $HOSTNAME
644
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
644
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
645
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
645
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
646
	ErrorDocument 404 https://$HOSTNAME/
646
	ErrorDocument 404 https://$HOSTNAME/
647
</Directory>
647
</Directory>
648
Alias /save/ "$DIR_SAVE/"
648
Alias /save/ "$DIR_SAVE/"
649
<Directory $DIR_SAVE>
649
<Directory $DIR_SAVE>
650
	SSLRequireSSL
650
	SSLRequireSSL
651
	Options Indexes
651
	Options Indexes
652
	Order deny,allow
652
	Order deny,allow
653
	Deny from all
653
	Deny from all
654
	Allow from 127.0.0.1
654
	Allow from 127.0.0.1
655
	Allow from $PRIVATE_NETWORK_MASK
655
	Allow from $PRIVATE_NETWORK_MASK
656
	require valid-user
656
	require valid-user
657
	AuthType digest
657
	AuthType digest
658
	AuthName $HOSTNAME
658
	AuthName $HOSTNAME
659
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
659
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
660
	ErrorDocument 404 https://$HOSTNAME/
660
	ErrorDocument 404 https://$HOSTNAME/
661
</Directory>
661
</Directory>
662
EOF
662
EOF
663
} # End of gestion ()
663
} # End of gestion ()
664
 
664
 
665
##########################################################################################
665
##########################################################################################
666
##				Fonction AC()						##
666
##				Fonction AC()						##
667
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
667
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
668
##########################################################################################
668
##########################################################################################
669
AC ()
669
AC ()
670
{
670
{
671
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
671
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
672
	$DIR_DEST_BIN/alcasar-CA.sh
672
	$DIR_DEST_BIN/alcasar-CA.sh
673
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
673
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
674
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
674
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
675
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
675
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
676
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
676
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
677
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
677
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
678
	chown -R root:apache /etc/pki
678
	chown -R root:apache /etc/pki
679
	chmod -R 750 /etc/pki
679
	chmod -R 750 /etc/pki
680
} # End AC ()
680
} # End AC ()
681
 
681
 
682
##########################################################################################
682
##########################################################################################
683
##			Fonction init_db()						##
683
##			Fonction init_db()						##
684
## - Initialisation de la base Mysql							##
684
## - Initialisation de la base Mysql							##
685
## - Affectation du mot de passe de l'administrateur (root)				##
685
## - Affectation du mot de passe de l'administrateur (root)				##
686
## - Suppression des bases et des utilisateurs superflus				##
686
## - Suppression des bases et des utilisateurs superflus				##
687
## - Création de la base 'radius'							##
687
## - Création de la base 'radius'							##
688
## - Installation du schéma de cette base						##
688
## - Installation du schéma de cette base						##
689
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
689
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
690
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
690
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
691
##########################################################################################
691
##########################################################################################
692
init_db ()
692
init_db ()
693
{
693
{
694
	mkdir -p /var/lib/mysql/.tmp
694
	mkdir -p /var/lib/mysql/.tmp
695
	chown mysql:mysql /var/lib/mysql/.tmp
695
	chown mysql:mysql /var/lib/mysql/.tmp
696
	[ -e /etc/my.cnf.rpmnew ] && mv /etc/my.cnf.rpmnew /etc/my.cnf		# prend en compte les migrations de MySQL
696
	[ -e /etc/my.cnf.rpmnew ] && mv /etc/my.cnf.rpmnew /etc/my.cnf		# prend en compte les migrations de MySQL
697
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
697
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
698
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
698
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
699
	/etc/init.d/mysqld start
699
	/etc/init.d/mysqld start
700
	sleep 4
700
	sleep 4
701
	mysqladmin -u root password $mysqlpwd
701
	mysqladmin -u root password $mysqlpwd
702
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
702
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
703
# Delete exemple databases if exist
703
# Delete exemple databases if exist
704
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;CONNECT mysql;DELETE from user where user='';FLUSH PRIVILEGES;" 
704
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;CONNECT mysql;DELETE from user where user='';FLUSH PRIVILEGES;" 
705
# Create 'radius' database
705
# Create 'radius' database
706
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
706
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
707
# Add an empty radius database structure
707
# Add an empty radius database structure
708
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
708
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
709
# modify the start script in order to close accounting connexion when the system is comming down or up
709
# modify the start script in order to close accounting connexion when the system is comming down or up
710
	[ -e /etc/init.d/mysqld.default ] || cp /etc/init.d/mysqld /etc/init.d/mysqld.default
710
	[ -e /etc/init.d/mysqld.default ] || cp /etc/init.d/mysqld /etc/init.d/mysqld.default
711
	$SED "/wait_for_pid created/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
711
	$SED "/wait_for_pid created/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
712
	$SED "/'stop')/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
712
	$SED "/'stop')/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
713
} # End init_db ()
713
} # End init_db ()
714
 
714
 
715
##########################################################################
715
##########################################################################
716
##			Fonction param_radius				##
716
##			Fonction param_radius				##
717
## - Paramètrage des fichiers de configuration FreeRadius		##
717
## - Paramètrage des fichiers de configuration FreeRadius		##
718
## - Affectation du secret partagé entre coova-chilli et freeradius	##
718
## - Affectation du secret partagé entre coova-chilli et freeradius	##
719
## - Modification de fichier de conf pour l'accès à Mysql		##
719
## - Modification de fichier de conf pour l'accès à Mysql		##
720
##########################################################################
720
##########################################################################
721
param_radius ()
721
param_radius ()
722
{
722
{
723
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
723
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
724
	chown -R radius:radius /etc/raddb
724
	chown -R radius:radius /etc/raddb
725
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
725
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
726
# paramètrage radius.conf
726
# paramètrage radius.conf
727
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
727
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
728
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
728
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
729
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
729
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
730
# suppression de la fonction proxy
730
# suppression de la fonction proxy
731
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
731
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
732
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
732
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
733
# suppression du module EAP
733
# suppression du module EAP
734
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
734
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
735
# écoute sur loopback uniquement (à modifier plus tard pour l'EAP)
735
# écoute sur loopback uniquement (à modifier plus tard pour l'EAP)
736
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
736
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
737
# prise en compte du module SQL et des compteurs SQL
737
# prise en compte du module SQL et des compteurs SQL
738
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
738
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
739
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
739
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
740
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
740
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
741
# purge du répertoire des serveurs virtuels et copie du fichier de configuration d'Alcasar
741
# purge du répertoire des serveurs virtuels et copie du fichier de configuration d'Alcasar
742
	rm -f /etc/raddb/sites-enabled/*
742
	rm -f /etc/raddb/sites-enabled/*
743
       	cp $DIR_CONF/alcasar-radius /etc/raddb/sites-available/alcasar
743
       	cp $DIR_CONF/alcasar-radius /etc/raddb/sites-available/alcasar
744
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
744
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
745
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
745
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
746
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
746
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
747
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
747
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
748
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
748
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
749
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
749
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
750
# configuration du fichier client.conf (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
750
# configuration du fichier client.conf (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
751
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
751
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
752
	cat << EOF > /etc/raddb/clients.conf
752
	cat << EOF > /etc/raddb/clients.conf
753
client 127.0.0.1 {
753
client 127.0.0.1 {
754
	secret = $secretradius
754
	secret = $secretradius
755
	shortname = localhost
755
	shortname = localhost
756
}
756
}
757
EOF
757
EOF
758
# modif sql.conf
758
# modif sql.conf
759
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
759
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
760
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
760
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
761
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
761
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
762
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
762
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
763
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
763
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
764
# modif dialup.conf
764
# modif dialup.conf
765
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
765
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
766
	cp -f $DIR_CONF/dialup.conf /etc/raddb/sql/mysql/dialup.conf
766
	cp -f $DIR_CONF/dialup.conf /etc/raddb/sql/mysql/dialup.conf
767
} # End param_radius ()
767
} # End param_radius ()
768
 
768
 
769
##########################################################################
769
##########################################################################
770
##			Fonction param_web_radius			##
770
##			Fonction param_web_radius			##
771
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
771
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
772
## - Création du lien vers la page de changement de mot de passe        ##
772
## - Création du lien vers la page de changement de mot de passe        ##
773
##########################################################################
773
##########################################################################
774
param_web_radius ()
774
param_web_radius ()
775
{
775
{
776
# copie de l'interface d'origine dans la structure Alcasar
776
# copie de l'interface d'origine dans la structure Alcasar
777
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
777
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
778
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
778
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
779
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
779
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
780
# copie des fichiers modifiés
780
# copie des fichiers modifiés
781
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
781
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
782
	chown -R apache:apache $DIR_ACC/manager/
782
	chown -R apache:apache $DIR_ACC/manager/
783
# Modification des fichiers de configuration
783
# Modification des fichiers de configuration
784
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
784
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
785
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
785
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
786
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
786
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
787
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
787
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
788
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
788
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
789
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
789
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
790
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
790
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
791
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
791
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
792
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
792
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
793
	$SED "s?^general_charset.*?general_charset: utf8?g" /etc/freeradius-web/admin.conf
793
	$SED "s?^general_charset.*?general_charset: utf8?g" /etc/freeradius-web/admin.conf
794
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
794
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
795
	cp -f $DIR_CONF/freeradiusweb-config.php /etc/freeradius-web/config.php
795
	cp -f $DIR_CONF/freeradiusweb-config.php /etc/freeradius-web/config.php
796
	cat <<EOF > /etc/freeradius-web/naslist.conf
796
	cat <<EOF > /etc/freeradius-web/naslist.conf
797
nas1_name: alcasar-$ORGANISME
797
nas1_name: alcasar-$ORGANISME
798
nas1_model: Portail captif
798
nas1_model: Portail captif
799
nas1_ip: $PRIVATE_IP
799
nas1_ip: $PRIVATE_IP
800
nas1_port_num: 0
800
nas1_port_num: 0
801
nas1_community: public
801
nas1_community: public
802
EOF
802
EOF
803
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
803
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
804
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
804
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
805
	cp -f $DIR_CONF/user_edit.attrs /etc/freeradius-web/user_edit.attrs
805
	cp -f $DIR_CONF/user_edit.attrs /etc/freeradius-web/user_edit.attrs
806
# Ajout du mappage des attributs chillispot
806
# Ajout du mappage des attributs chillispot
807
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
807
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
808
	cp -f $DIR_CONF/sql.attrmap /etc/freeradius-web/sql.attrmap
808
	cp -f $DIR_CONF/sql.attrmap /etc/freeradius-web/sql.attrmap
809
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
809
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
810
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/user_edit.attrs.default
810
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/user_edit.attrs.default
811
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
811
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
812
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
812
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
813
	chown -R apache:apache /etc/freeradius-web
813
	chown -R apache:apache /etc/freeradius-web
814
# Ajout de l'alias vers la page de "changement de mot de passe usager"
814
# Ajout de l'alias vers la page de "changement de mot de passe usager"
815
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
815
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
816
<Directory $DIR_WEB/pass>
816
<Directory $DIR_WEB/pass>
817
	SSLRequireSSL
817
	SSLRequireSSL
818
	AllowOverride None
818
	AllowOverride None
819
	Order deny,allow
819
	Order deny,allow
820
	Deny from all
820
	Deny from all
821
	Allow from 127.0.0.1
821
	Allow from 127.0.0.1
822
	Allow from $PRIVATE_NETWORK_MASK
822
	Allow from $PRIVATE_NETWORK_MASK
823
	ErrorDocument 404 https://$HOSTNAME
823
	ErrorDocument 404 https://$HOSTNAME
824
</Directory>
824
</Directory>
825
EOF
825
EOF
826
} # End of param_web_radius ()
826
} # End of param_web_radius ()
827
 
827
 
828
##################################################################################
828
##################################################################################
829
##			Fonction param_chilli					##
829
##			Fonction param_chilli					##
830
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
830
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
831
## - Paramètrage de la page d'authentification (intercept.php)			##
831
## - Paramètrage de la page d'authentification (intercept.php)			##
832
##################################################################################
832
##################################################################################
833
param_chilli ()
833
param_chilli ()
834
{
834
{
835
# init file creation
835
# init file creation
836
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
836
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
837
	cat <<EOF > /etc/init.d/chilli
837
	cat <<EOF > /etc/init.d/chilli
838
#!/bin/sh
838
#!/bin/sh
839
#
839
#
840
# chilli CoovaChilli init
840
# chilli CoovaChilli init
841
#
841
#
842
# chkconfig: 2345 65 35
842
# chkconfig: 2345 65 35
843
# description: CoovaChilli
843
# description: CoovaChilli
844
### BEGIN INIT INFO
844
### BEGIN INIT INFO
845
# Provides:       chilli
845
# Provides:       chilli
846
# Required-Start: network 
846
# Required-Start: network 
847
# Should-Start: 
847
# Should-Start: 
848
# Required-Stop:  network
848
# Required-Stop:  network
849
# Should-Stop: 
849
# Should-Stop: 
850
# Default-Start:  2 3 5
850
# Default-Start:  2 3 5
851
# Default-Stop:
851
# Default-Stop:
852
# Description:    CoovaChilli access controller
852
# Description:    CoovaChilli access controller
853
### END INIT INFO
853
### END INIT INFO
854
 
854
 
855
[ -f /usr/sbin/chilli ] || exit 0
855
[ -f /usr/sbin/chilli ] || exit 0
856
. /etc/init.d/functions
856
. /etc/init.d/functions
857
CONFIG=/etc/chilli.conf
857
CONFIG=/etc/chilli.conf
858
pidfile=/var/run/chilli.pid
858
pidfile=/var/run/chilli.pid
859
[ -f \$CONFIG ] || {
859
[ -f \$CONFIG ] || {
860
    echo "\$CONFIG Not found"
860
    echo "\$CONFIG Not found"
861
    exit 0
861
    exit 0
862
}
862
}
863
RETVAL=0
863
RETVAL=0
864
prog="chilli"
864
prog="chilli"
865
case \$1 in
865
case \$1 in
866
    start)
866
    start)
867
	if [ -f \$pidfile ] ; then 
867
	if [ -f \$pidfile ] ; then 
868
		gprintf "chilli is already running"
868
		gprintf "chilli is already running"
869
	else
869
	else
870
        	gprintf "Starting \$prog: "
870
        	gprintf "Starting \$prog: "
871
		rm -f /var/run/chilli* # cleaning
871
		rm -f /var/run/chilli* # cleaning
872
        	/sbin/modprobe tun >/dev/null 2>&1
872
        	/sbin/modprobe tun >/dev/null 2>&1
873
        	echo 1 > /proc/sys/net/ipv4/ip_forward
873
        	echo 1 > /proc/sys/net/ipv4/ip_forward
874
		[ -e /dev/net/tun ] || {
874
		[ -e /dev/net/tun ] || {
875
	    	(cd /dev; 
875
	    	(cd /dev; 
876
			mkdir net; 
876
			mkdir net; 
877
			cd net; 
877
			cd net; 
878
			mknod tun c 10 200)
878
			mknod tun c 10 200)
879
		}
879
		}
880
		ifconfig eth1 0.0.0.0
880
		ifconfig eth1 0.0.0.0
881
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
881
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
882
        	RETVAL=$?
882
        	RETVAL=$?
883
	fi
883
	fi
884
	;;
884
	;;
885
 
885
 
886
    reload)
886
    reload)
887
	killall -HUP chilli
887
	killall -HUP chilli
888
	;;
888
	;;
889
 
889
 
890
    restart)
890
    restart)
891
	\$0 stop
891
	\$0 stop
892
        sleep 2
892
        sleep 2
893
	\$0 start
893
	\$0 start
894
	;;
894
	;;
895
    
895
    
896
    status)
896
    status)
897
        status chilli
897
        status chilli
898
        RETVAL=0
898
        RETVAL=0
899
        ;;
899
        ;;
900
 
900
 
901
    stop)
901
    stop)
902
	if [ -f \$pidfile ] ; then  
902
	if [ -f \$pidfile ] ; then  
903
        	gprintf "Shutting down \$prog: "
903
        	gprintf "Shutting down \$prog: "
904
		killproc /usr/sbin/chilli
904
		killproc /usr/sbin/chilli
905
		RETVAL=\$?
905
		RETVAL=\$?
906
		[ \$RETVAL = 0 ] && rm -f $pidfile
906
		[ \$RETVAL = 0 ] && rm -f $pidfile
907
	else	
907
	else	
908
        	gprintf "chilli is not running"
908
        	gprintf "chilli is not running"
909
	fi
909
	fi
910
	;;
910
	;;
911
    
911
    
912
    *)
912
    *)
913
        echo "Usage: \$0 {start|stop|restart|reload|status}"
913
        echo "Usage: \$0 {start|stop|restart|reload|status}"
914
        exit 1
914
        exit 1
915
esac
915
esac
916
echo
916
echo
917
EOF
917
EOF
918
 
918
 
919
# conf file creation
919
# conf file creation
920
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
920
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
921
	cat <<EOF > /etc/chilli.conf
921
	cat <<EOF > /etc/chilli.conf
922
# coova config for ALCASAR
922
# coova config for ALCASAR
923
cmdsocket	/var/run/chilli.sock
923
cmdsocket	/var/run/chilli.sock
924
unixipc		chilli.eth1.ipc
924
unixipc		chilli.eth1.ipc
925
pidfile		/var/run/chilli.eth1.pid
925
pidfile		/var/run/chilli.eth1.pid
926
net		$PRIVATE_NETWORK_MASK
926
net		$PRIVATE_NETWORK_MASK
927
dhcpif		$INTIF
927
dhcpif		$INTIF
928
ethers		$DIR_DEST_ETC/alcasar-ethers
928
ethers		$DIR_DEST_ETC/alcasar-ethers
929
#nodynip
929
#nodynip
930
#statip
930
#statip
931
dynip		$PRIVATE_NETWORK_MASK
931
dynip		$PRIVATE_NETWORK_MASK
932
domain		localdomain
932
domain		localdomain
933
dns1		$PRIVATE_IP
933
dns1		$PRIVATE_IP
934
dns2		$PRIVATE_IP
934
dns2		$PRIVATE_IP
935
uamlisten	$PRIVATE_IP
935
uamlisten	$PRIVATE_IP
936
uamport		3990
936
uamport		3990
937
macauth
937
macauth
938
macpasswd	password
938
macpasswd	password
939
locationname	$HOSTNAME
939
locationname	$HOSTNAME
940
radiusserver1	127.0.0.1
940
radiusserver1	127.0.0.1
941
radiusserver2	127.0.0.1
941
radiusserver2	127.0.0.1
942
radiussecret	$secretradius
942
radiussecret	$secretradius
943
radiusauthport	1812
943
radiusauthport	1812
944
radiusacctport	1813
944
radiusacctport	1813
945
uamserver	https://$HOSTNAME/intercept.php
945
uamserver	https://$HOSTNAME/intercept.php
946
radiusnasid	$HOSTNAME
946
radiusnasid	$HOSTNAME
947
uamsecret	$secretuam
947
uamsecret	$secretuam
948
uamallowed	alcasar
948
uamallowed	alcasar
949
coaport		3799
949
coaport		3799
950
include		$DIR_DEST_ETC/alcasar-uamallowed
950
include		$DIR_DEST_ETC/alcasar-uamallowed
951
include		$DIR_DEST_ETC/alcasar-uamdomain
951
include		$DIR_DEST_ETC/alcasar-uamdomain
952
EOF
952
EOF
953
# création du fichier d'allocation d'adresses IP statiques
953
# création du fichier d'allocation d'adresses IP statiques
954
	touch $DIR_DEST_ETC/alcasar-ethers
954
	touch $DIR_DEST_ETC/alcasar-ethers
955
# create files for trusted domains and urls
955
# create files for trusted domains and urls
956
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
956
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
957
	chown root:apache $DIR_DEST_ETC/alcasar-*
957
	chown root:apache $DIR_DEST_ETC/alcasar-*
958
	chmod 660 $DIR_DEST_ETC/alcasar-*
958
	chmod 660 $DIR_DEST_ETC/alcasar-*
959
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
959
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
960
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
960
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
961
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
961
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
962
# user 'chilli' creation (in order to run conup/off and up/down scripts
962
# user 'chilli' creation (in order to run conup/off and up/down scripts
963
	chilli_exist=`grep chilli /etc/passwd|wc -l`
963
	chilli_exist=`grep chilli /etc/passwd|wc -l`
964
	if [ "$chilli_exist" == "1" ]
964
	if [ "$chilli_exist" == "1" ]
965
	then
965
	then
966
	      userdel -r chilli 2>/dev/null
966
	      userdel -r chilli 2>/dev/null
967
	fi
967
	fi
968
	groupadd -f chilli
968
	groupadd -f chilli
969
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
969
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
970
}  # End of param_chilli ()
970
}  # End of param_chilli ()
971
 
971
 
972
##########################################################
972
##########################################################
973
##			Fonction param_squid		##
973
##			Fonction param_squid		##
974
## - Paramètrage du proxy 'squid' en mode 'cache'	##
974
## - Paramètrage du proxy 'squid' en mode 'cache'	##
975
## - Initialisation de la base de données  		##
975
## - Initialisation de la base de données  		##
976
##########################################################
976
##########################################################
977
param_squid ()
977
param_squid ()
978
{
978
{
979
# paramètrage de Squid (connecté en série derrière Dansguardian)
979
# paramètrage de Squid (connecté en série derrière Dansguardian)
980
	[ -e /etc/squid/squid.conf.default  ] || cp /etc/squid/squid.conf /etc/squid/squid.conf.default
980
	[ -e /etc/squid/squid.conf.default  ] || cp /etc/squid/squid.conf /etc/squid/squid.conf.default
981
# suppression des références 'localnet', 'icp', 'htcp' et 'always_direct'
981
# suppression des références 'localnet', 'icp', 'htcp' et 'always_direct'
982
	$SED "/^acl localnet/d" /etc/squid/squid.conf
982
	$SED "/^acl localnet/d" /etc/squid/squid.conf
983
	$SED "/^icp_access allow localnet/d" /etc/squid/squid.conf
983
	$SED "/^icp_access allow localnet/d" /etc/squid/squid.conf
984
	$SED "/^icp_port 3130/d" /etc/squid/squid.conf
984
	$SED "/^icp_port 3130/d" /etc/squid/squid.conf
985
	$SED "/^http_access allow localnet/d" /etc/squid/squid.conf
985
	$SED "/^http_access allow localnet/d" /etc/squid/squid.conf
986
	$SED "/^htcp_access allow localnet/d" /etc/squid/squid.conf
986
	$SED "/^htcp_access allow localnet/d" /etc/squid/squid.conf
987
	$SED "/^always_direct allow localnet/d" /etc/squid/squid.conf
987
	$SED "/^always_direct allow localnet/d" /etc/squid/squid.conf
988
# mode 'proxy transparent local'
988
# mode 'proxy transparent local'
989
	$SED "s?^http_port.*?http_port 127.0.0.1:3128 transparent?g" /etc/squid/squid.conf
989
	$SED "s?^http_port.*?http_port 127.0.0.1:3128 transparent?g" /etc/squid/squid.conf
990
# Configuration du cache local
990
# Configuration du cache local
991
	$SED "s?^#cache_dir.*?cache_dir ufs \/var\/spool\/squid 256 16 256?g" /etc/squid/squid.conf
991
	$SED "s?^#cache_dir.*?cache_dir ufs \/var\/spool\/squid 256 16 256?g" /etc/squid/squid.conf
992
# emplacement et formatage standard des logs
992
# emplacement et formatage standard des logs
993
	echo '#logformat common %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st %Ss:%Sh' >> /etc/squid/squid.conf
993
	echo '#logformat common %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st %Ss:%Sh' >> /etc/squid/squid.conf
994
	echo '#logformat combined %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st "%{Referer}>h" "%{User-Agent}>h" %Ss:%Sh' >> /etc/squid/squid.conf
994
	echo '#logformat combined %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st "%{Referer}>h" "%{User-Agent}>h" %Ss:%Sh' >> /etc/squid/squid.conf
995
        echo "access_log /var/log/squid/access.log" >> /etc/squid/squid.conf
995
        echo "access_log /var/log/squid/access.log" >> /etc/squid/squid.conf
996
# compatibilité des logs avec awstats
996
# compatibilité des logs avec awstats
997
	echo "emulate_httpd_log on" >> /etc/squid/squid.conf
997
	echo "emulate_httpd_log on" >> /etc/squid/squid.conf
998
	echo "half_closed_clients off" >> /etc/squid/squid.conf
998
	echo "half_closed_clients off" >> /etc/squid/squid.conf
999
	echo "server_persistent_connections off" >> /etc/squid/squid.conf
999
	echo "server_persistent_connections off" >> /etc/squid/squid.conf
1000
	echo "client_persistent_connections on" >> /etc/squid/squid.conf
1000
	echo "client_persistent_connections on" >> /etc/squid/squid.conf
1001
	echo "client_lifetime 1440 minutes" >> /etc/squid/squid.conf
1001
	echo "client_lifetime 1440 minutes" >> /etc/squid/squid.conf
1002
	echo "request_timeout 5 minutes" >> /etc/squid/squid.conf
1002
	echo "request_timeout 5 minutes" >> /etc/squid/squid.conf
1003
	echo "persistent_request_timeout 2 minutes" >> /etc/squid/squid.conf
1003
	echo "persistent_request_timeout 2 minutes" >> /etc/squid/squid.conf
1004
	echo "cache_mem 256 MB" >> /etc/squid/squid.conf
1004
	echo "cache_mem 256 MB" >> /etc/squid/squid.conf
1005
	echo "maximum_object_size_in_memory 4096 KB" >> /etc/squid/squid.conf
1005
	echo "maximum_object_size_in_memory 4096 KB" >> /etc/squid/squid.conf
1006
	echo "maximum_object_size     4096 KB" >> /etc/squid/squid.conf
1006
	echo "maximum_object_size     4096 KB" >> /etc/squid/squid.conf
1007
# anonymisation of squid version
1007
# anonymisation of squid version
1008
	echo "via off" >> /etc/squid/squid.conf
1008
	echo "via off" >> /etc/squid/squid.conf
1009
# remove the 'X_forwarded' http option
1009
# remove the 'X_forwarded' http option
1010
	echo "forwarded_for delete" >> /etc/squid/squid.conf
1010
	echo "forwarded_for delete" >> /etc/squid/squid.conf
1011
# linked squid output in HAVP input
1011
# linked squid output in HAVP input
1012
	echo "cache_peer 127.0.0.1 parent 8090 0 no-query default" >> /etc/squid/squid.conf
1012
	echo "cache_peer 127.0.0.1 parent 8090 0 no-query default" >> /etc/squid/squid.conf
1013
	echo "never_direct allow all" >> /etc/squid/squid.conf
1013
	echo "never_direct allow all" >> /etc/squid/squid.conf
1014
# avoid error messages on network interfaces state changes
1014
# avoid error messages on network interfaces state changes
1015
	$SED "s?^SQUID_AUTO_RELOAD.*?SQUID_AUTO_RELOAD=no?g" /etc/sysconfig/squid
1015
	$SED "s?^SQUID_AUTO_RELOAD.*?SQUID_AUTO_RELOAD=no?g" /etc/sysconfig/squid
-
 
1016
# reduce squid shutdown time (100 to 50)
-
 
1017
	$SED "s?^SQUID_SHUTDOWN_TIMEOUT.*?SQUID_SHUTDOWN_TIMEOUT=50?g" /etc/sysconfig/squid
-
 
1018
 
1016
# Squid cache init
1019
# Squid cache init
1017
	/usr/sbin/squid -z
1020
	/usr/sbin/squid -z
1018
}  # End of param_squid ()
1021
}  # End of param_squid ()
1019
	
1022
	
1020
##################################################################
1023
##################################################################
1021
##		Fonction param_dansguardian			##
1024
##		Fonction param_dansguardian			##
1022
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1025
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1023
##################################################################
1026
##################################################################
1024
param_dansguardian ()
1027
param_dansguardian ()
1025
{
1028
{
1026
	mkdir /var/dansguardian
1029
	mkdir /var/dansguardian
1027
	chown dansguardian /var/dansguardian
1030
	chown dansguardian /var/dansguardian
1028
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1031
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1029
# Le filtrage est désactivé par défaut 
1032
# Le filtrage est désactivé par défaut 
1030
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1033
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1031
# la page d'interception est en français
1034
# la page d'interception est en français
1032
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1035
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1033
# on limite l'écoute de Dansguardian côté LAN
1036
# on limite l'écoute de Dansguardian côté LAN
1034
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1037
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1035
# on chaîne Dansguardian au proxy cache SQUID
1038
# on chaîne Dansguardian au proxy cache SQUID
1036
	$SED "s?^proxyport.*?proxyport = 3128?g" $DIR_DG/dansguardian.conf
1039
	$SED "s?^proxyport.*?proxyport = 3128?g" $DIR_DG/dansguardian.conf
1037
# on remplace la page d'interception (template)
1040
# on remplace la page d'interception (template)
1038
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1041
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1039
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1042
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1040
# on ne loggue que les deny (pour le reste, on a squid)
1043
# on ne loggue que les deny (pour le reste, on a squid)
1041
	$SED "s?^loglevel =.*?loglevel = 1?g" $DIR_DG/dansguardian.conf
1044
	$SED "s?^loglevel =.*?loglevel = 1?g" $DIR_DG/dansguardian.conf
1042
# lauch of 10 daemons (20 in largest server)
1045
# lauch of 10 daemons (20 in largest server)
1043
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1046
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1044
# on désactive par défaut le controle de contenu des pages html
1047
# on désactive par défaut le controle de contenu des pages html
1045
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1048
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1046
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1049
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1047
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1050
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1048
# on désactive par défaut le contrôle d'URL par expressions régulières
1051
# on désactive par défaut le contrôle d'URL par expressions régulières
1049
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1052
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1050
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1053
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1051
# on désactive par défaut le contrôle de téléchargement de fichiers
1054
# on désactive par défaut le contrôle de téléchargement de fichiers
1052
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1055
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1053
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1056
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1054
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1057
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1055
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1058
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1056
	touch $DIR_DG/lists/bannedextensionlist
1059
	touch $DIR_DG/lists/bannedextensionlist
1057
	touch $DIR_DG/lists/bannedmimetypelist
1060
	touch $DIR_DG/lists/bannedmimetypelist
1058
# 'Safesearch' regex actualisation
1061
# 'Safesearch' regex actualisation
1059
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1062
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1060
# empty LAN IP list that won't be WEB filtered
1063
# empty LAN IP list that won't be WEB filtered
1061
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1064
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1062
	touch $DIR_DG/lists/exceptioniplist
1065
	touch $DIR_DG/lists/exceptioniplist
1063
# Keep a copy of URL & domain filter configuration files
1066
# Keep a copy of URL & domain filter configuration files
1064
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1067
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1065
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1068
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1066
} # End of param_dansguardian ()
1069
} # End of param_dansguardian ()
1067
 
1070
 
1068
##################################################################
1071
##################################################################
1069
##			Fonction antivirus			##
1072
##			Fonction antivirus			##
1070
## - configuration havp + libclamav				##
1073
## - configuration havp + libclamav				##
1071
##################################################################
1074
##################################################################
1072
antivirus ()		
1075
antivirus ()		
1073
{
1076
{
1074
# création de l'usager 'havp'
1077
# création de l'usager 'havp'
1075
	havp_exist=`grep havp /etc/passwd|wc -l`
1078
	havp_exist=`grep havp /etc/passwd|wc -l`
1076
	if [ "$havp_exist" == "1" ]
1079
	if [ "$havp_exist" == "1" ]
1077
	then
1080
	then
1078
	      userdel -r havp 2>/dev/null
1081
	      userdel -r havp 2>/dev/null
-
 
1082
	      groupdel havp 2>/dev/null
1079
	fi
1083
	fi
1080
	groupadd -f havp
1084
	groupadd -f havp
1081
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1085
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1082
	mkdir -p /var/tmp/havp /var/log/havp
1086
	mkdir -p /var/tmp/havp /var/log/havp
1083
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1087
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1084
	$SED "/$HAVP_BIN -c $HAVP_CONFIG/i chown -R havp:havp \/var\/tmp\/havp" /etc/init.d/havp
1088
	$SED "/$HAVP_BIN -c $HAVP_CONFIG/i chown -R havp:havp \/var\/tmp\/havp" /etc/init.d/havp
1085
# configuration d'HAVP
1089
# configuration d'HAVP
1086
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1090
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1087
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1091
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1088
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1092
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1089
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1093
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1090
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1094
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1091
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1095
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1092
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1096
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1093
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1097
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1094
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1098
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1095
# remplacement du fichier d'initialisation
1099
# remplacement du fichier d'initialisation
1096
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1100
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1097
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1101
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1098
# on remplace la page d'interception (template)
1102
# on remplace la page d'interception (template)
1099
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1103
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1100
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1104
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1101
# automatisation de la mise à jour de la base antivirale (toutes les 2 heures)
1105
# automatisation de la mise à jour de la base antivirale (toutes les 2 heures)
1102
	$SED "s?^Checks.*?Checks 12?g" /etc/freshclam.conf
1106
	$SED "s?^Checks.*?Checks 12?g" /etc/freshclam.conf
1103
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1107
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1104
# Virus database update
1108
# Virus database update
1105
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1109
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1106
	[ -e /var/lib/clamav/main.cvd ] || /usr/bin/freshclam
1110
	[ -e /var/lib/clamav/main.cvd ] || /usr/bin/freshclam
1107
}
1111
}
1108
 
1112
 
1109
##################################################################################
1113
##################################################################################
1110
##			param_ulogd function					##
1114
##			param_ulogd function					##
1111
## - Ulog config for multi-log files 						##
1115
## - Ulog config for multi-log files 						##
1112
##################################################################################
1116
##################################################################################
1113
param_ulogd ()
1117
param_ulogd ()
1114
{
1118
{
1115
# Three instances of ulogd (three different logfiles)
1119
# Three instances of ulogd (three different logfiles)
1116
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1120
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1117
	nl=1
1121
	nl=1
1118
	for log_type in tracability ssh ext-access
1122
	for log_type in tracability ssh ext-access
1119
	do
1123
	do
1120
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1124
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1121
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1125
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1122
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1126
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1123
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1127
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1124
		cat << EOF >> /etc/ulogd-$log_type.conf
1128
		cat << EOF >> /etc/ulogd-$log_type.conf
1125
[LOGEMU]
1129
[LOGEMU]
1126
file="/var/log/firewall/$log_type.log"
1130
file="/var/log/firewall/$log_type.log"
1127
sync=1
1131
sync=1
1128
EOF
1132
EOF
1129
		nl=`expr $nl + 1`
1133
		nl=`expr $nl + 1`
1130
	done
1134
	done
1131
	chown -R root:apache /var/log/firewall
1135
	chown -R root:apache /var/log/firewall
1132
	chmod 750 /var/log/firewall
1136
	chmod 750 /var/log/firewall
1133
	chmod 640 /var/log/firewall/*
1137
	chmod 640 /var/log/firewall/*
1134
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1138
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1135
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1139
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1136
}  # End of param_ulogd ()
1140
}  # End of param_ulogd ()
1137
 
1141
 
1138
##################################################################################
1142
##################################################################################
1139
##				Fonction param_awstats				##
1143
##				Fonction param_awstats				##
1140
## - configuration de l'interface des logs de consultation WEB (AWSTAT)		##
1144
## - configuration de l'interface des logs de consultation WEB (AWSTAT)		##
1141
##################################################################################
1145
##################################################################################
1142
param_awstats()
1146
param_awstats()
1143
{
1147
{
1144
	cp -rf /usr/share/awstats/www/ $DIR_ACC/awstats/
1148
	cp -rf /usr/share/awstats/www/ $DIR_ACC/awstats/
1145
	chown -R apache:apache $DIR_ACC/awstats
1149
	chown -R apache:apache $DIR_ACC/awstats
1146
	cp /etc/awstats/awstats.conf /etc/awstats/awstats.conf.default
1150
	cp /etc/awstats/awstats.conf /etc/awstats/awstats.conf.default
1147
	$SED "s?^LogFile=.*?LogFile=\"/var/log/squid/access.log\"?g" /etc/awstats/awstats.conf
1151
	$SED "s?^LogFile=.*?LogFile=\"/var/log/squid/access.log\"?g" /etc/awstats/awstats.conf
1148
	$SED "s?^LogFormat=.*?LogFormat=4?g" /etc/awstats/awstats.conf
1152
	$SED "s?^LogFormat=.*?LogFormat=4?g" /etc/awstats/awstats.conf
1149
	$SED "s?^SiteDomain=.*?SiteDomain=\"$HOSTNAME\"?g" /etc/awstats/awstats.conf
1153
	$SED "s?^SiteDomain=.*?SiteDomain=\"$HOSTNAME\"?g" /etc/awstats/awstats.conf
1150
	$SED "s?^HostAliases=.*?HostAliases=\"$PRIVATE_IP\"?g" /etc/awstats/awstats.conf
1154
	$SED "s?^HostAliases=.*?HostAliases=\"$PRIVATE_IP\"?g" /etc/awstats/awstats.conf
1151
	$SED "s?^DNSLookup=.*?DNSLookup=0?g" /etc/awstats/awstats.conf
1155
	$SED "s?^DNSLookup=.*?DNSLookup=0?g" /etc/awstats/awstats.conf
1152
	$SED "s?^DirData=.*?DirData=\"/var/lib/awstats\"?g" /etc/awstats/awstats.conf
1156
	$SED "s?^DirData=.*?DirData=\"/var/lib/awstats\"?g" /etc/awstats/awstats.conf
1153
	$SED "s?^DirIcons=.*?DirIcons=\"/acc/awstats/icon\"?g" /etc/awstats/awstats.conf
1157
	$SED "s?^DirIcons=.*?DirIcons=\"/acc/awstats/icon\"?g" /etc/awstats/awstats.conf
1154
	$SED "s?^StyleSheet=.*?StyleSheet=\"/css/style.css\"?g" /etc/awstats/awstats.conf
1158
	$SED "s?^StyleSheet=.*?StyleSheet=\"/css/style.css\"?g" /etc/awstats/awstats.conf
1155
	$SED "s?^BuildReportFormat=.*?BuildReportFormat=xhtml?g" /etc/awstats/awstats.conf
1159
	$SED "s?^BuildReportFormat=.*?BuildReportFormat=xhtml?g" /etc/awstats/awstats.conf
1156
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1160
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1157
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1161
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1158
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1162
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1159
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1163
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1160
	$SED "s?^ShowMonthStats=.*?ShowMonthStats=VPHB?g" /etc/awstats/awstats.conf
1164
	$SED "s?^ShowMonthStats=.*?ShowMonthStats=VPHB?g" /etc/awstats/awstats.conf
1161
	$SED "s?^ShowDaysOfMonthStats=.*?ShowDaysOfMonthStats=PHB?g" /etc/awstats/awstats.conf
1165
	$SED "s?^ShowDaysOfMonthStats=.*?ShowDaysOfMonthStats=PHB?g" /etc/awstats/awstats.conf
1162
	$SED "s?^ShowDaysOfWeekStats=.*?ShowDaysOfWeekStats=PHB?g" /etc/awstats/awstats.conf
1166
	$SED "s?^ShowDaysOfWeekStats=.*?ShowDaysOfWeekStats=PHB?g" /etc/awstats/awstats.conf
1163
	$SED "s?^ShowHoursStats=.*?ShowHoursStats=PHB?g" /etc/awstats/awstats.conf
1167
	$SED "s?^ShowHoursStats=.*?ShowHoursStats=PHB?g" /etc/awstats/awstats.conf
1164
	$SED "s?^ShowDomainsStats=.*?ShowDomainsStats=0?g" /etc/awstats/awstats.conf
1168
	$SED "s?^ShowDomainsStats=.*?ShowDomainsStats=0?g" /etc/awstats/awstats.conf
1165
	$SED "s?^ShowHostsStats=.*?ShowHostsStats=0?g" /etc/awstats/awstats.conf
1169
	$SED "s?^ShowHostsStats=.*?ShowHostsStats=0?g" /etc/awstats/awstats.conf
1166
	$SED "s?^ShowAuthenticatedUsers=.*?ShowAuthenticatedUsers=0?g" /etc/awstats/awstats.conf
1170
	$SED "s?^ShowAuthenticatedUsers=.*?ShowAuthenticatedUsers=0?g" /etc/awstats/awstats.conf
1167
	$SED "s?^ShowRobotsStats=.*?ShowRobotsStats=0?g" /etc/awstats/awstats.conf
1171
	$SED "s?^ShowRobotsStats=.*?ShowRobotsStats=0?g" /etc/awstats/awstats.conf
1168
	$SED "s?^ShowFileTypesStats=.*?ShowFileTypesStats=0?g" /etc/awstats/awstats.conf
1172
	$SED "s?^ShowFileTypesStats=.*?ShowFileTypesStats=0?g" /etc/awstats/awstats.conf
1169
	$SED "s?^ShowFileSizesStats=.*?ShowFileSizesStats=0?g" /etc/awstats/awstats.conf
1173
	$SED "s?^ShowFileSizesStats=.*?ShowFileSizesStats=0?g" /etc/awstats/awstats.conf
1170
	$SED "s?^ShowOSStats=.*?ShowOSStats=0?g" /etc/awstats/awstats.conf
1174
	$SED "s?^ShowOSStats=.*?ShowOSStats=0?g" /etc/awstats/awstats.conf
1171
	$SED "s?^ShowScreenSizeStats=.*?ShowScreenSizeStats=0?g" /etc/awstats/awstats.conf
1175
	$SED "s?^ShowScreenSizeStats=.*?ShowScreenSizeStats=0?g" /etc/awstats/awstats.conf
1172
 
1176
 
1173
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1177
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1174
<Directory $DIR_ACC/awstats>
1178
<Directory $DIR_ACC/awstats>
1175
	SSLRequireSSL
1179
	SSLRequireSSL
1176
	Options ExecCGI
1180
	Options ExecCGI
1177
	AddHandler cgi-script .pl
1181
	AddHandler cgi-script .pl
1178
	DirectoryIndex awstats.pl
1182
	DirectoryIndex awstats.pl
1179
	Order deny,allow
1183
	Order deny,allow
1180
	Deny from all
1184
	Deny from all
1181
	Allow from 127.0.0.1
1185
	Allow from 127.0.0.1
1182
	Allow from $PRIVATE_NETWORK_MASK
1186
	Allow from $PRIVATE_NETWORK_MASK
1183
	require valid-user
1187
	require valid-user
1184
	AuthType digest
1188
	AuthType digest
1185
	AuthName $HOSTNAME
1189
	AuthName $HOSTNAME
1186
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
1190
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
1187
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1191
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1188
	ErrorDocument 404 https://$HOSTNAME/
1192
	ErrorDocument 404 https://$HOSTNAME/
1189
</Directory>
1193
</Directory>
1190
SetEnv PERL5LIB /usr/share/awstats/lib:/usr/share/awstats/plugins
1194
SetEnv PERL5LIB /usr/share/awstats/lib:/usr/share/awstats/plugins
1191
EOF
1195
EOF
1192
} # End of param_awstats ()
1196
} # End of param_awstats ()
1193
 
1197
 
1194
##########################################################
1198
##########################################################
1195
##		Fonction param_dnsmasq			##
1199
##		Fonction param_dnsmasq			##
1196
##########################################################
1200
##########################################################
1197
param_dnsmasq ()
1201
param_dnsmasq ()
1198
{
1202
{
1199
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1203
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1200
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1204
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1201
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1205
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1202
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1206
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1203
	cat << EOF > /etc/dnsmasq.conf 
1207
	cat << EOF > /etc/dnsmasq.conf 
1204
# Configuration file for "dnsmasq in forward mode"
1208
# Configuration file for "dnsmasq in forward mode"
1205
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1209
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1206
listen-address=$PRIVATE_IP
1210
listen-address=$PRIVATE_IP
1207
listen-address=127.0.0.1
1211
listen-address=127.0.0.1
1208
no-dhcp-interface=$INTIF
1212
no-dhcp-interface=$INTIF
1209
bind-interfaces
1213
bind-interfaces
1210
cache-size=256
1214
cache-size=256
1211
domain=$DOMAIN
1215
domain=$DOMAIN
1212
domain-needed
1216
domain-needed
1213
expand-hosts
1217
expand-hosts
1214
bogus-priv
1218
bogus-priv
1215
filterwin2k
1219
filterwin2k
1216
server=$DNS1
1220
server=$DNS1
1217
server=$DNS2
1221
server=$DNS2
1218
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1222
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1219
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1223
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1220
dhcp-option=option:router,$PRIVATE_IP
1224
dhcp-option=option:router,$PRIVATE_IP
1221
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1225
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1222
 
1226
 
1223
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1227
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1224
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1228
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1225
EOF
1229
EOF
1226
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blackhole")
1230
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blackhole")
1227
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1231
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1228
	# Configuration file for "dnsmasq with blackhole"
1232
	# Configuration file for "dnsmasq with blackhole"
1229
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1233
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1230
conf-dir=$DIR_DEST_ETC/alcasar-dnsfilter-enabled
1234
conf-dir=$DIR_DEST_ETC/alcasar-dnsfilter-enabled
1231
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1235
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1232
listen-address=$PRIVATE_IP
1236
listen-address=$PRIVATE_IP
1233
port=54
1237
port=54
1234
no-dhcp-interface=$INTIF
1238
no-dhcp-interface=$INTIF
1235
bind-interfaces
1239
bind-interfaces
1236
cache-size=256
1240
cache-size=256
1237
domain=$DOMAIN
1241
domain=$DOMAIN
1238
domain-needed
1242
domain-needed
1239
expand-hosts
1243
expand-hosts
1240
bogus-priv
1244
bogus-priv
1241
filterwin2k
1245
filterwin2k
1242
server=$DNS1
1246
server=$DNS1
1243
server=$DNS2
1247
server=$DNS2
1244
EOF
1248
EOF
1245
 
1249
 
1246
# Init file modification
1250
# Init file modification
1247
[ -e /etc/init.d/dnsmasq.default ] || cp /etc/init.d/dnsmasq /etc/init.d/dnsmasq.default
1251
[ -e /etc/init.d/dnsmasq.default ] || cp /etc/init.d/dnsmasq /etc/init.d/dnsmasq.default
1248
# Start and stop a 2nd process for the "DNS blackhole"
1252
# Start and stop a 2nd process for the "DNS blackhole"
1249
$SED "/daemon/a \$dnsmasq -C /etc/dnsmasq-blackhole.conf \$OPTIONS" /etc/init.d/dnsmasq
1253
$SED "/daemon/a \$dnsmasq -C /etc/dnsmasq-blackhole.conf \$OPTIONS" /etc/init.d/dnsmasq
1250
$SED "/killproc \$DAEMON_NAME/a killproc \$DAEMON_NAME" /etc/init.d/dnsmasq
1254
$SED "/killproc \$DAEMON_NAME/a killproc \$DAEMON_NAME" /etc/init.d/dnsmasq
1251
# Start after chilli (65) which create tun0
1255
# Start after chilli (65) which create tun0
1252
$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1256
$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1253
# Optionnellement on active les logs DNS des clients
1257
# Optionnellement on active les logs DNS des clients
1254
[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1258
[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1255
$SED "s?^OPTIONS=.*?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1259
$SED "s?^OPTIONS=.*?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1256
} # End dnsmasq
1260
} # End dnsmasq
1257
 
1261
 
1258
##########################################################
1262
##########################################################
1259
##		Fonction BL (BlackList)			##
1263
##		Fonction BL (BlackList)			##
1260
##########################################################
1264
##########################################################
1261
BL ()
1265
BL ()
1262
{
1266
{
1263
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1267
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1264
	rm -rf $DIR_DG/lists/blacklists
1268
	rm -rf $DIR_DG/lists/blacklists
1265
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1269
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1266
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1270
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1267
	mkdir $DIR_DG/lists/blacklists/ossi
1271
	mkdir $DIR_DG/lists/blacklists/ossi
1268
	touch $DIR_DG/lists/blacklists/ossi/domains
1272
	touch $DIR_DG/lists/blacklists/ossi/domains
1269
	touch $DIR_DG/lists/blacklists/ossi/urls
1273
	touch $DIR_DG/lists/blacklists/ossi/urls
1270
# On crée les fichiers vides de sites ou d'URL réhabilités
1274
# On crée les fichiers vides de sites ou d'URL réhabilités
1271
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1275
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1272
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1276
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1273
	touch $DIR_DG/lists/exceptionsitelist
1277
	touch $DIR_DG/lists/exceptionsitelist
1274
	touch $DIR_DG/lists/exceptionurllist
1278
	touch $DIR_DG/lists/exceptionurllist
1275
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1279
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1276
	cat <<EOF > $DIR_DG/lists/bannedurllist
1280
	cat <<EOF > $DIR_DG/lists/bannedurllist
1277
# Dansguardian filter config for ALCASAR
1281
# Dansguardian filter config for ALCASAR
1278
EOF
1282
EOF
1279
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1283
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1280
# Dansguardian domain filter config for ALCASAR
1284
# Dansguardian domain filter config for ALCASAR
1281
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1285
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1282
#**
1286
#**
1283
# block all SSL and CONNECT tunnels
1287
# block all SSL and CONNECT tunnels
1284
**s
1288
**s
1285
# block all SSL and CONNECT tunnels specified only as an IP
1289
# block all SSL and CONNECT tunnels specified only as an IP
1286
*ips
1290
*ips
1287
# block all sites specified only by an IP
1291
# block all sites specified only by an IP
1288
*ip
1292
*ip
1289
EOF
1293
EOF
1290
# On ajoute Bing et Youtube à la récriture d'URL liée au contrôle scolaire/parental
1294
# On ajoute Bing et Youtube à la récriture d'URL liée au contrôle scolaire/parental
1291
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1295
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1292
# Bing - add 'adlt=strict'
1296
# Bing - add 'adlt=strict'
1293
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1297
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1294
# Youtube - add 'edufilter=your_ID' 
1298
# Youtube - add 'edufilter=your_ID' 
1295
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1299
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1296
EOF
1300
EOF
1297
	chown -R dansguardian:apache $DIR_DG
1301
	chown -R dansguardian:apache $DIR_DG
1298
	chmod -R g+rw $DIR_DG
1302
	chmod -R g+rw $DIR_DG
1299
# On crée la structure du DNS-blackhole :
1303
# On crée la structure du DNS-blackhole :
1300
  	mkdir $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1304
  	mkdir $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1301
	chown -R 770 $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1305
	chown -R 770 $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1302
	chown -R root:apache $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1306
	chown -R root:apache $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1303
# On adapte la BL de Toulouse à notre structure
1307
# On adapte la BL de Toulouse à notre structure
1304
	if [ "$mode" != "update" ]; then
1308
	if [ "$mode" != "update" ]; then
1305
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1309
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1306
	fi
1310
	fi
1307
}
1311
}
1308
 
1312
 
1309
##########################################################
1313
##########################################################
1310
##		Fonction cron				##
1314
##		Fonction cron				##
1311
## - Mise en place des différents fichiers de cron	##
1315
## - Mise en place des différents fichiers de cron	##
1312
##########################################################
1316
##########################################################
1313
cron ()
1317
cron ()
1314
{
1318
{
1315
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1319
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1316
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1320
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1317
	cat <<EOF > /etc/crontab
1321
	cat <<EOF > /etc/crontab
1318
SHELL=/bin/bash
1322
SHELL=/bin/bash
1319
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1323
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1320
MAILTO=root
1324
MAILTO=root
1321
HOME=/
1325
HOME=/
1322
 
1326
 
1323
# run-parts
1327
# run-parts
1324
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1328
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1325
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1329
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1326
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1330
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1327
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1331
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1328
EOF
1332
EOF
1329
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1333
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1330
	cat <<EOF >> /etc/anacrontab
1334
	cat <<EOF >> /etc/anacrontab
1331
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1335
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1332
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1336
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1333
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1337
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1334
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1338
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1335
EOF
1339
EOF
1336
	cat <<EOF > /etc/cron.d/alcasar-clean_log
1340
	cat <<EOF > /etc/cron.d/alcasar-clean_log
1337
# suppression des fichiers de logs de plus d'un an (tous les lundi à 4h30)
1341
# suppression des fichiers de logs de plus d'un an (tous les lundi à 4h30)
1338
30 4 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --clean
1342
30 4 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --clean
1339
EOF
1343
EOF
1340
	cat <<EOF > /etc/cron.d/alcasar-mysql
1344
	cat <<EOF > /etc/cron.d/alcasar-mysql
1341
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1345
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1342
45 4 * * 1 root mysqlcheck --databases $DB_RADIUS -u $DB_USER -p$radiuspwd --auto-repair ; $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1346
45 4 * * 1 root mysqlcheck --databases $DB_RADIUS -u $DB_USER -p$radiuspwd --auto-repair ; $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1343
EOF
1347
EOF
1344
	cat <<EOF > /etc/cron.d/alcasar-export_log
1348
	cat <<EOF > /etc/cron.d/alcasar-export_log
1345
# export des log squid, firewall et apache (tous les lundi à 5h00)
1349
# export des log squid, firewall et apache (tous les lundi à 5h00)
1346
00 5 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --export
1350
00 5 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --export
1347
EOF
1351
EOF
1348
	cat << EOF > /etc/cron.d/awstats
1352
	cat << EOF > /etc/cron.d/awstats
1349
# mise à jour des stats de consultation WEB toutes les 30'
1353
# mise à jour des stats de consultation WEB toutes les 30'
1350
*/30 * * * * root $DIR_ACC/awstats/awstats.pl -config=localhost -update >/dev/null 2>&1
1354
*/30 * * * * root $DIR_ACC/awstats/awstats.pl -config=localhost -update >/dev/null 2>&1
1351
EOF
1355
EOF
1352
	cat << EOF > /etc/cron.d/alcasar-clean_import
1356
	cat << EOF > /etc/cron.d/alcasar-clean_import
1353
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1357
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1354
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1358
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1355
EOF
1359
EOF
1356
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1360
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1357
# mise à jour automatique de la distribution tous les jours 3h30
1361
# mise à jour automatique de la distribution tous les jours 3h30
1358
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1362
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1359
EOF
1363
EOF
1360
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1364
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1361
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1365
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1362
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1366
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1363
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1367
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1364
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1368
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1365
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1369
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1366
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1370
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1367
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1371
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1368
	rm -f /etc/cron.daily/freeradius-web
1372
	rm -f /etc/cron.daily/freeradius-web
1369
	rm -f /etc/cron.monthly/freeradius-web
1373
	rm -f /etc/cron.monthly/freeradius-web
1370
	cat << EOF > /etc/cron.d/freeradius-web
1374
	cat << EOF > /etc/cron.d/freeradius-web
1371
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1375
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1372
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1376
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1373
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1377
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1374
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1378
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1375
EOF
1379
EOF
1376
	cat << EOF > /etc/cron.d/alcasar-watchdog
1380
	cat << EOF > /etc/cron.d/alcasar-watchdog
1377
# activation du "chien de garde" (watchdog) toutes les 3'
1381
# activation du "chien de garde" (watchdog) toutes les 3'
1378
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1382
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1379
EOF
1383
EOF
1380
# activation du "chien de garde des services" (watchdog) toutes les 18'
1384
# activation du "chien de garde des services" (watchdog) toutes les 18'
1381
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1385
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1382
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1386
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1383
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1387
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1384
EOF
1388
EOF
1385
# suppression des crons usagers
1389
# suppression des crons usagers
1386
	rm -f /var/spool/cron/*
1390
	rm -f /var/spool/cron/*
1387
} # End cron
1391
} # End cron
1388
 
1392
 
1389
##################################################################
1393
##################################################################
1390
##			Fonction post_install			##
1394
##			Fonction post_install			##
1391
## - Modification des bannières (locales et ssh) et des prompts ##
1395
## - Modification des bannières (locales et ssh) et des prompts ##
1392
## - Installation de la structure de chiffrement pour root	##
1396
## - Installation de la structure de chiffrement pour root	##
1393
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1397
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1394
## - Mise en place du la rotation des logs			##
1398
## - Mise en place du la rotation des logs			##
1395
## - Configuration dans le cas d'une mise à jour		##
1399
## - Configuration dans le cas d'une mise à jour		##
1396
##################################################################
1400
##################################################################
1397
post_install()
1401
post_install()
1398
{
1402
{
1399
# adaptation du script "chien de garde" (watchdog)
1403
# adaptation du script "chien de garde" (watchdog)
1400
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1404
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1401
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1405
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1402
# création de la bannière locale
1406
# création de la bannière locale
1403
	[ -e /etc/mandriva-release.default ]  || cp /etc/mandriva-release /etc/mandriva-release.default
1407
	[ -e /etc/mandriva-release.default ]  || cp /etc/mandriva-release /etc/mandriva-release.default
1404
	cp -f $DIR_CONF/banner /etc/mandriva-release
1408
	cp -f $DIR_CONF/banner /etc/mandriva-release
1405
	echo " V$VERSION" >> /etc/mandriva-release
1409
	echo " V$VERSION" >> /etc/mandriva-release
1406
# création de la bannière SSH
1410
# création de la bannière SSH
1407
	cp /etc/mandriva-release /etc/ssh/alcasar-banner-ssh
1411
	cp /etc/mandriva-release /etc/ssh/alcasar-banner-ssh
1408
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1412
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1409
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1413
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1410
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1414
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1411
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1415
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1412
# postfix banner anonymisation
1416
# postfix banner anonymisation
1413
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1417
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1414
# sshd écoute côté LAN et WAN
1418
# sshd écoute côté LAN et WAN
1415
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1419
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1416
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1420
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1417
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1421
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1418
	/sbin/chkconfig --del sshd
1422
	/sbin/chkconfig --del sshd
1419
	echo "SSH=off" >> $CONF_FILE
1423
	echo "SSH=off" >> $CONF_FILE
1420
	echo 'Admin_from_IP="0.0.0.0/0.0.0.0"' >> $CONF_FILE
1424
	echo 'Admin_from_IP="0.0.0.0/0.0.0.0"' >> $CONF_FILE
1421
	echo "QOS=off" >> $CONF_FILE
1425
	echo "QOS=off" >> $CONF_FILE
1422
	echo "LDAP=off" >> $CONF_FILE
1426
	echo "LDAP=off" >> $CONF_FILE
1423
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1427
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1424
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1428
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1425
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1429
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1426
	echo "DNS_FILTERING=off" >> $CONF_FILE
1430
	echo "DNS_FILTERING=off" >> $CONF_FILE
1427
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1431
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1428
# Coloration des prompts
1432
# Coloration des prompts
1429
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1433
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1430
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1434
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1431
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1435
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1432
# Droits d'exécution pour utilisateur apache et sysadmin
1436
# Droits d'exécution pour utilisateur apache et sysadmin
1433
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1437
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1434
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1438
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1435
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1439
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1436
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, squid, radiusd, ulogd)
1440
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, squid, radiusd, ulogd)
1437
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1441
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1438
	chmod 644 /etc/logrotate.d/*
1442
	chmod 644 /etc/logrotate.d/*
1439
# rectification sur versions précédentes de la compression des logs
1443
# rectification sur versions précédentes de la compression des logs
1440
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1444
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1441
# actualisation des fichiers logs compressés
1445
# actualisation des fichiers logs compressés
1442
	for dir in firewall squid dansguardian httpd
1446
	for dir in firewall squid dansguardian httpd
1443
	do
1447
	do
1444
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1448
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1445
	done
1449
	done
1446
# export des logs en 'retard' dans /var/Save/logs
1450
# export des logs en 'retard' dans /var/Save/logs
1447
	/usr/local/bin/alcasar-log.sh --export
1451
	/usr/local/bin/alcasar-log.sh --export
1448
# processus lancés par défaut au démarrage
1452
# processus lancés par défaut au démarrage
1449
	for i in ntpd iptables ulogd dnsmasq squid chilli httpd radiusd netfs mysqld dansguardian havp freshclam
1453
	for i in ntpd iptables ulogd dnsmasq squid chilli httpd radiusd netfs mysqld dansguardian havp freshclam
1450
	do
1454
	do
1451
		/sbin/chkconfig --add $i
1455
		/sbin/chkconfig --add $i
1452
	done
1456
	done
1453
# pour éviter les alertes de dépendance entre service.
1457
# pour éviter les alertes de dépendance entre service.
1454
	$SED "s?^# Required-Start.*?# Required-Start: \$local_fs \$network?g" /etc/init.d/mysqld
1458
	$SED "s?^# Required-Start.*?# Required-Start: \$local_fs \$network?g" /etc/init.d/mysqld
1455
	$SED "s?^# Required-Stop.*?# Required-Stop: \$local_fs \$network?g" /etc/init.d/mysqld
1459
	$SED "s?^# Required-Stop.*?# Required-Stop: \$local_fs \$network?g" /etc/init.d/mysqld
1456
	$SED "s?^# Should-Start.*?# Should-Start: radiusd ldap?g" /etc/init.d/httpd
1460
	$SED "s?^# Should-Start.*?# Should-Start: radiusd ldap?g" /etc/init.d/httpd
1457
	$SED "s?^# Should-Stop.*?# Should-Stop: radiusd ldap?g" /etc/init.d/httpd
1461
	$SED "s?^# Should-Stop.*?# Should-Stop: radiusd ldap?g" /etc/init.d/httpd
1458
# On affecte le niveau de sécurité du système : type "fileserver"
1462
# On affecte le niveau de sécurité du système : type "fileserver"
1459
	$SED "s?BASE_LEVEL=.*?BASE_LEVEL=fileserver?g" /etc/security/msec/security.conf
1463
	$SED "s?BASE_LEVEL=.*?BASE_LEVEL=fileserver?g" /etc/security/msec/security.conf
1460
# On supprime la vérification du mode promiscious des interfaces réseaux ( nombreuses alertes sur eth1 dûes à Tun0 )
1464
# On supprime la vérification du mode promiscious des interfaces réseaux ( nombreuses alertes sur eth1 dûes à Tun0 )
1461
	$SED "s?CHECK_PROMISC=.*?CHECK_PROMISC=no?g" /etc/security/msec/level.fileserver
1465
	$SED "s?CHECK_PROMISC=.*?CHECK_PROMISC=no?g" /etc/security/msec/level.fileserver
1462
# On applique les préconisations ANSSI (sysctl + msec quand c'est possible)
1466
# On applique les préconisations ANSSI (sysctl + msec quand c'est possible)
1463
# Apply French Security Agency rules (sysctl + msec when possible)
1467
# Apply French Security Agency rules (sysctl + msec when possible)
1464
# ignorer les broadcast ICMP. (attaque smurf) 
1468
# ignorer les broadcast ICMP. (attaque smurf) 
1465
$SED "s?^ACCEPT_BROADCASTED_ICMP_ECHO=.*?ACCEPT_BROADCASTED_ICMP_ECHO=no?g" /etc/security/msec/level.fileserver
1469
$SED "s?^ACCEPT_BROADCASTED_ICMP_ECHO=.*?ACCEPT_BROADCASTED_ICMP_ECHO=no?g" /etc/security/msec/level.fileserver
1466
sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1470
sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1467
# ignorer les erreurs ICMP bogus
1471
# ignorer les erreurs ICMP bogus
1468
$SED "s?^ACCEPT_BOGUS_ERROR_RESPONSES=.*?ACCEPT_BOGUS_ERROR_RESPONSES=no?g" /etc/security/msec/level.fileserver
1472
$SED "s?^ACCEPT_BOGUS_ERROR_RESPONSES=.*?ACCEPT_BOGUS_ERROR_RESPONSES=no?g" /etc/security/msec/level.fileserver
1469
sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1473
sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1470
# désactiver l'envoi et la réponse aux ICMP redirects
1474
# désactiver l'envoi et la réponse aux ICMP redirects
1471
sysctl -w net.ipv4.conf.all.accept_redirects=0
1475
sysctl -w net.ipv4.conf.all.accept_redirects=0
1472
accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1476
accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1473
	if [ "$accept_redirect" == "0" ]
1477
	if [ "$accept_redirect" == "0" ]
1474
	then
1478
	then
1475
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1479
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1476
	else
1480
	else
1477
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1481
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1478
	fi
1482
	fi
1479
sysctl -w net.ipv4.conf.all.send_redirects=0
1483
sysctl -w net.ipv4.conf.all.send_redirects=0
1480
send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1484
send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1481
	if [ "$send_redirect" == "0" ]
1485
	if [ "$send_redirect" == "0" ]
1482
	then
1486
	then
1483
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1487
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1484
	else
1488
	else
1485
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1489
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1486
	fi
1490
	fi
1487
# activer les SYN Cookies (attaque syn flood)
1491
# activer les SYN Cookies (attaque syn flood)
1488
sysctl -w net.ipv4.tcp_syncookies=1
1492
sysctl -w net.ipv4.tcp_syncookies=1
1489
tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1493
tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1490
	if [ "$tcp_syncookies" == "0" ]
1494
	if [ "$tcp_syncookies" == "0" ]
1491
	then
1495
	then
1492
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1496
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1493
	else
1497
	else
1494
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1498
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1495
	fi
1499
	fi
1496
# activer l'antispoofing niveau Noyau
1500
# activer l'antispoofing niveau Noyau
1497
$SED "s?^ENABLE_IP_SPOOFING_PROTECTION.*?ENABLE_IP_SPOOFING_PROTECTION=yes?g" /etc/security/msec/level.fileserver
1501
$SED "s?^ENABLE_IP_SPOOFING_PROTECTION.*?ENABLE_IP_SPOOFING_PROTECTION=yes?g" /etc/security/msec/level.fileserver
1498
sysctl -w net.ipv4.conf.all.rp_filter=1
1502
sysctl -w net.ipv4.conf.all.rp_filter=1
1499
# ignorer le source routing
1503
# ignorer le source routing
1500
sysctl -w net.ipv4.conf.all.accept_source_route=0
1504
sysctl -w net.ipv4.conf.all.accept_source_route=0
1501
accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1505
accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1502
	if [ "$accept_source_route" == "0" ]
1506
	if [ "$accept_source_route" == "0" ]
1503
	then
1507
	then
1504
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1508
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1505
	else
1509
	else
1506
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1510
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1507
	fi
1511
	fi
1508
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1512
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1509
sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1513
sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1510
timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1514
timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1511
	if [ "$timeout_established" == "0" ]
1515
	if [ "$timeout_established" == "0" ]
1512
	then
1516
	then
1513
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1517
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1514
	else
1518
	else
1515
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1519
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1516
	fi
1520
	fi
1517
# suppression des log_martians (ALCASAR est souvent entre deux réseaux en adressage privée) 
1521
# suppression des log_martians (ALCASAR est souvent entre deux réseaux en adressage privée) 
1518
sysctl -w net.ipv4.conf.all.log_martians=0
1522
sysctl -w net.ipv4.conf.all.log_martians=0
1519
$SED "s?^ENABLE_LOG_STRANGE_PACKETS=.*?ENABLE_LOG_STRANGE_PACKETS=no?g" /etc/security/msec/level.fileserver
1523
$SED "s?^ENABLE_LOG_STRANGE_PACKETS=.*?ENABLE_LOG_STRANGE_PACKETS=no?g" /etc/security/msec/level.fileserver
1520
 
1524
 
1521
 
1525
 
1522
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1526
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1523
	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1527
	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1524
# On mets en place la sécurité sur les fichiers
1528
# On mets en place la sécurité sur les fichiers
1525
# des modif par rapport à radius update
1529
# des modif par rapport à radius update
1526
	cat <<EOF > /etc/security/msec/perm.local
1530
	cat <<EOF > /etc/security/msec/perm.local
1527
/var/log/firewall/			root.apache	750
1531
/var/log/firewall/			root.apache	750
1528
/var/log/firewall/*			root.apache	640
1532
/var/log/firewall/*			root.apache	640
1529
/etc/security/msec/perm.local		root.root	640
1533
/etc/security/msec/perm.local		root.root	640
1530
/etc/security/msec/level.local		root.root	640
1534
/etc/security/msec/level.local		root.root	640
1531
/etc/freeradius-web			root.apache	750
1535
/etc/freeradius-web			root.apache	750
1532
/etc/freeradius-web/admin.conf		root.apache	640
1536
/etc/freeradius-web/admin.conf		root.apache	640
1533
/etc/freeradius-web/config.php		root.apache	640
1537
/etc/freeradius-web/config.php		root.apache	640
1534
/etc/raddb/dictionnary			root.radius	640
1538
/etc/raddb/dictionnary			root.radius	640
1535
/etc/raddb/ldap.attrmap			root.radius	640
1539
/etc/raddb/ldap.attrmap			root.radius	640
1536
/etc/raddb/hints			root.radius	640
1540
/etc/raddb/hints			root.radius	640
1537
/etc/raddb/huntgroups			root.radius	640
1541
/etc/raddb/huntgroups			root.radius	640
1538
/etc/raddb/attrs.access_reject		root.radius	640
1542
/etc/raddb/attrs.access_reject		root.radius	640
1539
/etc/raddb/attrs.accounting_response	root.radius	640
1543
/etc/raddb/attrs.accounting_response	root.radius	640
1540
/etc/raddb/acct_users			root.radius	640
1544
/etc/raddb/acct_users			root.radius	640
1541
/etc/raddb/preproxy_users		root.radius	640
1545
/etc/raddb/preproxy_users		root.radius	640
1542
/etc/raddb/modules/ldap			radius.apache	660
1546
/etc/raddb/modules/ldap			radius.apache	660
1543
/etc/raddb/sites-available/alcasar	radius.apache	660
1547
/etc/raddb/sites-available/alcasar	radius.apache	660
1544
/etc/pki/*				root.apache	750
1548
/etc/pki/*				root.apache	750
1545
EOF
1549
EOF
1546
	/usr/sbin/msec
1550
	/usr/sbin/msec
1547
# modification /etc/inittab
1551
# modification /etc/inittab
1548
	[ -e /etc/inittab.default ] || cp /etc/inittab /etc/inittab.default
1552
	[ -e /etc/inittab.default ] || cp /etc/inittab /etc/inittab.default
1549
# On ne garde que 3 terminaux
1553
# On ne garde que 3 terminaux
1550
	$SED "s?^4.*?#&?g" /etc/inittab
1554
	$SED "s?^4.*?#&?g" /etc/inittab
1551
	$SED "s?^5.*?#&?g" /etc/inittab
1555
	$SED "s?^5.*?#&?g" /etc/inittab
1552
	$SED "s?^6.*?#&?g" /etc/inittab
1556
	$SED "s?^6.*?#&?g" /etc/inittab
1553
# On limite le temps d'attente de grub (3s) et on change la résolution d'écran
1557
# On limite le temps d'attente de grub (3s) et on change la résolution d'écran
1554
$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1558
$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1555
$SED "s?^kernel.*?& vga=791?g" /boot/grub/menu.lst
1559
$SED "s?^kernel.*?& vga=791?g" /boot/grub/menu.lst
1556
# On supprime les services et les utilisateurs inutiles
1560
# On supprime les services et les utilisateurs inutiles
1557
for svc in alsa sound dm atd bootlogd stop-bootlogd
1561
for svc in alsa sound dm atd bootlogd stop-bootlogd
1558
do
1562
do
1559
	/sbin/chkconfig --del $svc
1563
	/sbin/chkconfig --del $svc
1560
done
1564
done
1561
for rm_users in avahi-autoipd avahi icapd
1565
for rm_users in avahi-autoipd avahi icapd
1562
do
1566
do
1563
	user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1567
	user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1564
	if [ "$user" == "$rm_users" ]
1568
	if [ "$user" == "$rm_users" ]
1565
	then
1569
	then
1566
		/usr/sbin/userdel -f $rm_users
1570
		/usr/sbin/userdel -f $rm_users
1567
	fi
1571
	fi
1568
done
1572
done
1569
# Load and update the previous conf file
1573
# Load and update the previous conf file
1570
if [ "$mode" = "update" ]
1574
if [ "$mode" = "update" ]
1571
then
1575
then
1572
	$DIR_DEST_BIN/alcasar-conf.sh --load
1576
	$DIR_DEST_BIN/alcasar-conf.sh --load
1573
	$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1577
	$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1574
	$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1578
	$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1575
fi
1579
fi
1576
rm -f /tmp/alcasar-conf*
1580
rm -f /tmp/alcasar-conf*
1577
chown -R root:apache $DIR_DEST_ETC/*
1581
chown -R root:apache $DIR_DEST_ETC/*
1578
chmod -R 660 $DIR_DEST_ETC/*
1582
chmod -R 660 $DIR_DEST_ETC/*
1579
chmod ug+x $DIR_DEST_ETC/digest $DIR_DEST_ETC/alcasar-dnsfilter*
1583
chmod ug+x $DIR_DEST_ETC/digest $DIR_DEST_ETC/alcasar-dnsfilter*
1580
	cd $DIR_INSTALL
1584
	cd $DIR_INSTALL
1581
	echo ""
1585
	echo ""
1582
	echo "#############################################################################"
1586
	echo "#############################################################################"
1583
	if [ $Lang == "fr" ]
1587
	if [ $Lang == "fr" ]
1584
		then
1588
		then
1585
		echo "#                        Fin d'installation d'ALCASAR                       #"
1589
		echo "#                        Fin d'installation d'ALCASAR                       #"
1586
		echo "#                                                                           #"
1590
		echo "#                                                                           #"
1587
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1591
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1588
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1592
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1589
		echo "#                                                                           #"
1593
		echo "#                                                                           #"
1590
		echo "#############################################################################"
1594
		echo "#############################################################################"
1591
		echo
1595
		echo
1592
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1596
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1593
		echo
1597
		echo
1594
		echo "- Lisez attentivement la documentation d'exploitation"
1598
		echo "- Lisez attentivement la documentation d'exploitation"
1595
		echo
1599
		echo
1596
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1600
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1597
		echo
1601
		echo
1598
		echo "                   Appuyez sur 'Entrée' pour continuer"
1602
		echo "                   Appuyez sur 'Entrée' pour continuer"
1599
	else	
1603
	else	
1600
		echo "#                        Enf of ALCASAR install process                     #"
1604
		echo "#                        Enf of ALCASAR install process                     #"
1601
		echo "#                                                                           #"
1605
		echo "#                                                                           #"
1602
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1606
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1603
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1607
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1604
		echo "#                                                                           #"
1608
		echo "#                                                                           #"
1605
		echo "#############################################################################"
1609
		echo "#############################################################################"
1606
		echo
1610
		echo
1607
		echo "- The system will be rebooted in order to operate ALCASAR"
1611
		echo "- The system will be rebooted in order to operate ALCASAR"
1608
		echo
1612
		echo
1609
		echo "- Read the exploitation documentation"
1613
		echo "- Read the exploitation documentation"
1610
		echo
1614
		echo
1611
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1615
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1612
		echo
1616
		echo
1613
		echo "                   Hit 'Enter' to continue"
1617
		echo "                   Hit 'Enter' to continue"
1614
	fi
1618
	fi
1615
	sleep 2
1619
	sleep 2
1616
	if [ "$mode" != "update" ]
1620
	if [ "$mode" != "update" ]
1617
	then
1621
	then
1618
		read a
1622
		read a
1619
	fi
1623
	fi
1620
	clear
1624
	clear
1621
# Apply and save the firewall rules
1625
# Apply and save the firewall rules
1622
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1626
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1623
	sleep 2
1627
	sleep 2
1624
	reboot
1628
	reboot
1625
} # End post_install ()
1629
} # End post_install ()
1626
 
1630
 
1627
#################################
1631
#################################
1628
#  Boucle principale du script  #
1632
#  Boucle principale du script  #
1629
#################################
1633
#################################
1630
dir_exec=`dirname "$0"`
1634
dir_exec=`dirname "$0"`
1631
if [ $dir_exec != "." ]
1635
if [ $dir_exec != "." ]
1632
then
1636
then
1633
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1637
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1634
	echo "Launch this program from the ALCASAR archive directory"
1638
	echo "Launch this program from the ALCASAR archive directory"
1635
	exit 0
1639
	exit 0
1636
fi
1640
fi
1637
VERSION=`cat $DIR_INSTALL/VERSION`
1641
VERSION=`cat $DIR_INSTALL/VERSION`
1638
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1642
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1639
nb_args=$#
1643
nb_args=$#
1640
args=$1
1644
args=$1
1641
if [ $nb_args -eq 0 ]
1645
if [ $nb_args -eq 0 ]
1642
then
1646
then
1643
	nb_args=1
1647
	nb_args=1
1644
	args="-h"
1648
	args="-h"
1645
fi
1649
fi
1646
case $args in
1650
case $args in
1647
	-\? | -h* | --h*)
1651
	-\? | -h* | --h*)
1648
		echo "$usage"
1652
		echo "$usage"
1649
		exit 0
1653
		exit 0
1650
		;;
1654
		;;
1651
	-i | --install)
1655
	-i | --install)
1652
		header_install
1656
		header_install
1653
		testing
1657
		testing
1654
# Test if ALCASAR is already installed
1658
# Test if ALCASAR is already installed
1655
		if [ -e $DIR_WEB/VERSION ]
1659
		if [ -e $DIR_WEB/VERSION ]
1656
		then
1660
		then
1657
			actual_version=`cat $DIR_WEB/VERSION`
1661
			actual_version=`cat $DIR_WEB/VERSION`
1658
			if [ $Lang == "fr" ]
1662
			if [ $Lang == "fr" ]
1659
				then echo -n "La version "; echo -n $actual_version ; echo " d'ALCASAR est déjà installée";
1663
				then echo -n "La version "; echo -n $actual_version ; echo " d'ALCASAR est déjà installée";
1660
				else echo -n "ALCASAR Version "; echo -n $actual_version ; echo " is already installed";
1664
				else echo -n "ALCASAR Version "; echo -n $actual_version ; echo " is already installed";
1661
			fi
1665
			fi
1662
			response=0
1666
			response=0
1663
			PTN='^[oOnNyY]$'
1667
			PTN='^[oOnNyY]$'
1664
			until [[ $(expr $response : $PTN) -gt 0 ]]
1668
			until [[ $(expr $response : $PTN) -gt 0 ]]
1665
			do
1669
			do
1666
				if [ $Lang == "fr" ]
1670
				if [ $Lang == "fr" ]
1667
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1671
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1668
					else echo -n "Do you want to update (Y/n)?";
1672
					else echo -n "Do you want to update (Y/n)?";
1669
				 fi
1673
				 fi
1670
				read response
1674
				read response
1671
			done
1675
			done
1672
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1676
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1673
			then
1677
			then
1674
				rm -f /tmp/alcasar-conf*
1678
				rm -f /tmp/alcasar-conf*
1675
			else
1679
			else
1676
				RUNNING_VERSION=`cat $DIR_WEB/VERSION|cut -d" " -f1`
1680
				RUNNING_VERSION=`cat $DIR_WEB/VERSION|cut -d" " -f1`
1677
				MAJ_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f1`
1681
				MAJ_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f1`
1678
				MIN_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f2|cut -c1`
1682
				MIN_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f2|cut -c1`
1679
				UPD_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f3`
1683
				UPD_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f3`
1680
# Create a backup of running version importants files
1684
# Create a backup of running version importants files
1681
				chmod u+x $DIR_SCRIPTS/alcasar-conf.sh
1685
				chmod u+x $DIR_SCRIPTS/alcasar-conf.sh
1682
				$DIR_SCRIPTS/alcasar-conf.sh --create
1686
				$DIR_SCRIPTS/alcasar-conf.sh --create
1683
				mode="update"
1687
				mode="update"
1684
			fi
1688
			fi
1685
		fi
1689
		fi
1686
# RPMs install
1690
# RPMs install
1687
		$DIR_SCRIPTS/alcasar-urpmi.sh
1691
		$DIR_SCRIPTS/alcasar-urpmi.sh
1688
		if [ "$?" != "0" ]
1692
		if [ "$?" != "0" ]
1689
		then
1693
		then
1690
			exit 0
1694
			exit 0
1691
		fi
1695
		fi
1692
		if [ -e $DIR_WEB/VERSION ]
1696
		if [ -e $DIR_WEB/VERSION ]
1693
		then
1697
		then
1694
# Uninstall the running version
1698
# Uninstall the running version
1695
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1699
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1696
		fi
1700
		fi
1697
# Test if manual update	
1701
# Test if manual update	
1698
		if [ -e /tmp/alcasar-conf.tar.gz ] && [ "$mode" != "update" ]
1702
		if [ -e /tmp/alcasar-conf.tar.gz ] && [ "$mode" != "update" ]
1699
		then
1703
		then
1700
			header_install
1704
			header_install
1701
			if [ $Lang == "fr" ]
1705
			if [ $Lang == "fr" ]
1702
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1706
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1703
				else echo "The configuration file of an old version has been found";
1707
				else echo "The configuration file of an old version has been found";
1704
			fi
1708
			fi
1705
			response=0
1709
			response=0
1706
			PTN='^[oOnNyY]$'
1710
			PTN='^[oOnNyY]$'
1707
			until [[ $(expr $response : $PTN) -gt 0 ]]
1711
			until [[ $(expr $response : $PTN) -gt 0 ]]
1708
			do
1712
			do
1709
				if [ $Lang == "fr" ]
1713
				if [ $Lang == "fr" ]
1710
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1714
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1711
					else echo -n "Do you want to use it (Y/n)?";
1715
					else echo -n "Do you want to use it (Y/n)?";
1712
				 fi
1716
				 fi
1713
				read response
1717
				read response
1714
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1718
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1715
				then rm -f /tmp/alcasar-conf*
1719
				then rm -f /tmp/alcasar-conf*
1716
				fi
1720
				fi
1717
			done
1721
			done
1718
		fi
1722
		fi
1719
# Test if update
1723
# Test if update
1720
		if [ -e /tmp/alcasar-conf.tar.gz ] 
1724
		if [ -e /tmp/alcasar-conf.tar.gz ] 
1721
		then
1725
		then
1722
			if [ $Lang == "fr" ]
1726
			if [ $Lang == "fr" ]
1723
				then echo "#### Installation avec mise à jour ####";
1727
				then echo "#### Installation avec mise à jour ####";
1724
				else echo "#### Installation with update     ####";
1728
				else echo "#### Installation with update     ####";
1725
			fi
1729
			fi
1726
# Extract the central configuration file
1730
# Extract the central configuration file
1727
			tar -xf /tmp/alcasar-conf.tar.gz conf/etc/alcasar.conf 
1731
			tar -xf /tmp/alcasar-conf.tar.gz conf/etc/alcasar.conf 
1728
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1732
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1729
			mode="update"
1733
			mode="update"
1730
		else
1734
		else
1731
			mode="install"
1735
			mode="install"
1732
		fi
1736
		fi
1733
		for func in init network gestion AC init_db param_radius param_web_radius param_chilli param_squid param_dansguardian antivirus param_ulogd param_awstats param_dnsmasq BL cron post_install
1737
		for func in init network gestion AC init_db param_radius param_web_radius param_chilli param_squid param_dansguardian antivirus param_ulogd param_awstats param_dnsmasq BL cron post_install
1734
		do
1738
		do
1735
			$func
1739
			$func
1736
# echo "*** 'debug' : end of function $func ***"; read a
1740
# echo "*** 'debug' : end of function $func ***"; read a
1737
		done
1741
		done
1738
		;;
1742
		;;
1739
	-u | --uninstall)
1743
	-u | --uninstall)
1740
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1744
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1741
		then
1745
		then
1742
			if [ $Lang == "fr" ]
1746
			if [ $Lang == "fr" ]
1743
				then echo "ALCASAR n'est pas installé!";
1747
				then echo "ALCASAR n'est pas installé!";
1744
				else echo "ALCASAR isn't installed!";
1748
				else echo "ALCASAR isn't installed!";
1745
			fi
1749
			fi
1746
			exit 0
1750
			exit 0
1747
		fi
1751
		fi
1748
		response=0
1752
		response=0
1749
		PTN='^[oOnN]$'
1753
		PTN='^[oOnN]$'
1750
		until [[ $(expr $response : $PTN) -gt 0 ]]
1754
		until [[ $(expr $response : $PTN) -gt 0 ]]
1751
		do
1755
		do
1752
			if [ $Lang == "fr" ]
1756
			if [ $Lang == "fr" ]
1753
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1757
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1754
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1758
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1755
			fi
1759
			fi
1756
			read response
1760
			read response
1757
		done
1761
		done
1758
		if [ "$reponse" = "o" ] || [ "$reponse" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1762
		if [ "$reponse" = "o" ] || [ "$reponse" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1759
		then
1763
		then
1760
			$DIR_SCRIPT/alcasar-conf.sh --create
1764
			$DIR_SCRIPT/alcasar-conf.sh --create
1761
		else	
1765
		else	
1762
			rm -f /tmp/alcasar-conf*
1766
			rm -f /tmp/alcasar-conf*
1763
		fi
1767
		fi
1764
# Uninstall the running version
1768
# Uninstall the running version
1765
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1769
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1766
		;;
1770
		;;
1767
	*)
1771
	*)
1768
		echo "Argument inconnu :$1";
1772
		echo "Argument inconnu :$1";
1769
		echo "Unknown argument :$1";
1773
		echo "Unknown argument :$1";
1770
		echo "$usage"
1774
		echo "$usage"
1771
		exit 1
1775
		exit 1
1772
		;;
1776
		;;
1773
esac
1777
esac
1774
# end of script
1778
# end of script
1775
 
1779
 
1776
 
1780