Subversion Repositories ALCASAR

Rev

Rev 917 | Rev 933 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 917 Rev 923
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 917 2012-06-30 07:09:10Z franck $ 
2
#  $Id: alcasar.sh 923 2012-07-03 06:34:18Z franck $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
5
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
6
# This script is distributed under the Gnu General Public License (GPL)
6
# This script is distributed under the Gnu General Public License (GPL)
7
 
7
 
8
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
8
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
9
# ALCASAR est architecturé autour d'une distribution Linux Mandriva minimaliste et les logiciels libres suivants :
9
# ALCASAR est architecturé autour d'une distribution Linux Mandriva minimaliste et les logiciels libres suivants :
10
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
10
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
11
# ALCASAR is based on a stripped Mandriva (LSB) with the following open source softwares :
11
# ALCASAR is based on a stripped Mandriva (LSB) with the following open source softwares :
12
#
12
#
13
# Coovachilli (a fork of chillispot), freeradius, mysql, apache, netfilter, squid, dansguardian, awstat, ntpd, openssl, dnsmasq, havp, libclamav  and firewalleyes
13
# Coovachilli (a fork of chillispot), freeradius, mysql, apache, netfilter, squid, dansguardian, awstat, ntpd, openssl, dnsmasq, havp, libclamav  and firewalleyes
14
 
14
 
15
# Options :
15
# Options :
16
#       -i or --install
16
#       -i or --install
17
#       -u or --uninstall
17
#       -u or --uninstall
18
 
18
 
19
# Functions :
19
# Functions :
20
#	testing		: Tests de connectivité et de téléchargement avant installation
20
#	testing		: Tests de connectivité et de téléchargement avant installation
21
#	init		: Installation des RPM et des scripts
21
#	init		: Installation des RPM et des scripts
22
#	network		: Paramètrage du réseau
22
#	network		: Paramètrage du réseau
23
#	gestion		: Installation de l'interface de gestion
23
#	gestion		: Installation de l'interface de gestion
24
#	AC		: Initialisation de l'autorité de certification. Création des certificats
24
#	AC		: Initialisation de l'autorité de certification. Création des certificats
25
#	init_db		: Création de la base 'radius' sur le serveur MySql
25
#	init_db		: Création de la base 'radius' sur le serveur MySql
26
#	param_radius	: Configuration du serveur d'authentification FreeRadius
26
#	param_radius	: Configuration du serveur d'authentification FreeRadius
27
#	param_web_radius: Configuration de l'interface de gestion de FreeRadius (dialupadmin)
27
#	param_web_radius: Configuration de l'interface de gestion de FreeRadius (dialupadmin)
28
#	param_chilli	: Configuration du daemon 'coova-chilli' et de la page d'authentification
28
#	param_chilli	: Configuration du daemon 'coova-chilli' et de la page d'authentification
29
#	param_squid	: Configuration du proxy squid en mode 'cache'
29
#	param_squid	: Configuration du proxy squid en mode 'cache'
30
#	param_dansguardian : Configuration de l'analyseur de contenu DansGuardian
30
#	param_dansguardian : Configuration de l'analyseur de contenu DansGuardian
31
#	antivirus	: Installation havp + libclamav
31
#	antivirus	: Installation havp + libclamav
32
#	param_awstats	: Configuration de l'interface des statistiques de consultation WEB
32
#	param_awstats	: Configuration de l'interface des statistiques de consultation WEB
33
#	dnsmasq		: Configuration du serveur de noms et du serveur dhcp de secours
33
#	dnsmasq		: Configuration du serveur de noms et du serveur dhcp de secours
34
#	BL		: Configuration de la BlackList
34
#	BL		: Configuration de la BlackList
35
#	cron		: Mise en place des exports de logs (+ chiffrement)
35
#	cron		: Mise en place des exports de logs (+ chiffrement)
36
#	post_install	: Finalisation environnement ( sécurité, bannières, rotation logs, ...)
36
#	post_install	: Finalisation environnement ( sécurité, bannières, rotation logs, ...)
37
 
37
 
38
DATE=`date '+%d %B %Y - %Hh%M'`
38
DATE=`date '+%d %B %Y - %Hh%M'`
39
DATE_SHORT=`date '+%d/%m/%Y'`
39
DATE_SHORT=`date '+%d/%m/%Y'`
40
Lang=`echo $LANG|cut -c 1-2`
40
Lang=`echo $LANG|cut -c 1-2`
41
# ******* Files parameters - paramètres fichiers *********
41
# ******* Files parameters - paramètres fichiers *********
42
DIR_INSTALL=`pwd`				# install directory 
42
DIR_INSTALL=`pwd`				# install directory 
43
DIR_CONF="$DIR_INSTALL/conf"			# répertoire d'installation contenant les fichiers de configuration
43
DIR_CONF="$DIR_INSTALL/conf"			# répertoire d'installation contenant les fichiers de configuration
44
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# répertoire d'installation contenant les scripts
44
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# répertoire d'installation contenant les scripts
45
DIR_SAVE="/var/Save"				# répertoire de sauvegarde (system_backup, user_db_backup, logs)
45
DIR_SAVE="/var/Save"				# répertoire de sauvegarde (system_backup, user_db_backup, logs)
46
DIR_WEB="/var/www/html"				# répertoire racine APACHE
46
DIR_WEB="/var/www/html"				# répertoire racine APACHE
47
DIR_DG="/etc/dansguardian"			# répertoire de config de DansGuardian
47
DIR_DG="/etc/dansguardian"			# répertoire de config de DansGuardian
48
DIR_ACC="$DIR_WEB/acc"				# répertoire du centre de gestion 'ALCASAR Control Center'
48
DIR_ACC="$DIR_WEB/acc"				# répertoire du centre de gestion 'ALCASAR Control Center'
49
DIR_DEST_BIN="/usr/local/bin"			# répertoire des scripts
49
DIR_DEST_BIN="/usr/local/bin"			# répertoire des scripts
50
DIR_DEST_SBIN="/usr/local/sbin"			# répertoire des scripts d'admin
50
DIR_DEST_SBIN="/usr/local/sbin"			# répertoire des scripts d'admin
51
DIR_DEST_ETC="/usr/local/etc"			# répertoire des fichiers de conf
51
DIR_DEST_ETC="/usr/local/etc"			# répertoire des fichiers de conf
52
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# fichier de conf d'alcasar
52
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# fichier de conf d'alcasar
53
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# fichier texte contenant les mots de passe et secrets partagés 
53
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# fichier texte contenant les mots de passe et secrets partagés 
54
# ******* DBMS parameters - paramètres SGBD ********
54
# ******* DBMS parameters - paramètres SGBD ********
55
DB_RADIUS="radius"				# nom de la base de données utilisée par le serveur FreeRadius
55
DB_RADIUS="radius"				# nom de la base de données utilisée par le serveur FreeRadius
56
DB_USER="radius"				# nom de l'utilisateur de la base de données
56
DB_USER="radius"				# nom de l'utilisateur de la base de données
57
# ******* Network parameters - paramètres réseau *******
57
# ******* Network parameters - paramètres réseau *******
58
HOSTNAME="alcasar"				# 
58
HOSTNAME="alcasar"				# 
59
DOMAIN="localdomain"				# domaine local
59
DOMAIN="localdomain"				# domaine local
60
EXTIF="eth0"					# ETH0 est l'interface connectée à Internet (Box FAI)
60
EXTIF="eth0"					# ETH0 est l'interface connectée à Internet (Box FAI)
61
INTIF="eth1"					# ETH1 est l'interface connectée au réseau local de consultation
61
INTIF="eth1"					# ETH1 est l'interface connectée au réseau local de consultation
62
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# adresse d'ALCASAR (+masque) proposée par défaut sur le réseau de consultation
62
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# adresse d'ALCASAR (+masque) proposée par défaut sur le réseau de consultation
63
# ****** Paths - chemin des commandes *******
63
# ****** Paths - chemin des commandes *******
64
SED="/bin/sed -i"
64
SED="/bin/sed -i"
65
# ****************** End of global parameters *********************
65
# ****************** End of global parameters *********************
66
 
66
 
67
header_install ()
67
header_install ()
68
{
68
{
69
	clear
69
	clear
70
	echo "-----------------------------------------------------------------------------"
70
	echo "-----------------------------------------------------------------------------"
71
	echo "                     ALCASAR V$VERSION Installation"
71
	echo "                     ALCASAR V$VERSION Installation"
72
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
72
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
73
	echo "-----------------------------------------------------------------------------"
73
	echo "-----------------------------------------------------------------------------"
74
} # End of header_install ()
74
} # End of header_install ()
75
 
75
 
76
##################################################################
76
##################################################################
77
##			Fonction TESTING			##
77
##			Fonction TESTING			##
78
## - Test de la connectivité Internet				##
78
## - Test de la connectivité Internet				##
79
##################################################################
79
##################################################################
80
testing ()
80
testing ()
81
{
81
{
82
	if [ $Lang == "fr" ]
82
	if [ $Lang == "fr" ]
83
		then echo -n "Tests des paramètres réseau : "
83
		then echo -n "Tests des paramètres réseau : "
84
		else echo -n "Network parameters tests : "
84
		else echo -n "Network parameters tests : "
85
	fi
85
	fi
86
# We test eth0 config files
86
# We test eth0 config files
87
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
87
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
88
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
88
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
89
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
89
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
90
		then
90
		then
91
		if [ $Lang == "fr" ]
91
		if [ $Lang == "fr" ]
92
		then 
92
		then 
93
			echo "Échec"
93
			echo "Échec"
94
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
94
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
95
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
95
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
96
			echo "Appliquez les changements : 'service network restart'"
96
			echo "Appliquez les changements : 'service network restart'"
97
		else
97
		else
98
			echo "Failed"
98
			echo "Failed"
99
			echo "The Internet connected network card ($EXTIF) isn't well configured."
99
			echo "The Internet connected network card ($EXTIF) isn't well configured."
100
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
100
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
101
			echo "Apply the new configuration 'service network restart'"
101
			echo "Apply the new configuration 'service network restart'"
102
		fi
102
		fi
103
		echo "DEVICE=$EXTIF"
103
		echo "DEVICE=$EXTIF"
104
		echo "IPADDR="
104
		echo "IPADDR="
105
		echo "NETMASK="
105
		echo "NETMASK="
106
		echo "GATEWAY="
106
		echo "GATEWAY="
107
		echo "DNS1="
107
		echo "DNS1="
108
		echo "DNS2="
108
		echo "DNS2="
109
		echo "ONBOOT=yes"
109
		echo "ONBOOT=yes"
110
		exit 0
110
		exit 0
111
	fi
111
	fi
112
	echo -n "."
112
	echo -n "."
113
# We test the Ethernet links state
113
# We test the Ethernet links state
114
	for i in $EXTIF $INTIF
114
	for i in $EXTIF $INTIF
115
	do
115
	do
116
		/sbin/ip link set $i up
116
		/sbin/ip link set $i up
117
		sleep 3
117
		sleep 3
118
		CMD=`/usr/sbin/ethtool $i |grep Link | awk '{print $NF}'`
118
		CMD=`/usr/sbin/ethtool $i |grep Link | awk '{print $NF}'`
119
		CMD2=`/sbin/mii-tool $i | grep -i link | awk '{print $NF}'`
119
		CMD2=`/sbin/mii-tool $i | grep -i link | awk '{print $NF}'`
120
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
120
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
121
			then
121
			then
122
			if [ $Lang == "fr" ]
122
			if [ $Lang == "fr" ]
123
			then 
123
			then 
124
				echo "Échec"
124
				echo "Échec"
125
				echo "Le lien réseau de la carte $i n'est pas actif."
125
				echo "Le lien réseau de la carte $i n'est pas actif."
126
				echo "Réglez ce problème puis relancez ce script."
126
				echo "Réglez ce problème puis relancez ce script."
127
			else
127
			else
128
				echo "Failed"
128
				echo "Failed"
129
				echo "The link state of $i interface id down."
129
				echo "The link state of $i interface id down."
130
				echo "Resolv this problem, then restart this script."
130
				echo "Resolv this problem, then restart this script."
131
			fi
131
			fi
132
			exit 0
132
			exit 0
133
		fi
133
		fi
134
	echo -n "."
134
	echo -n "."
135
	done
135
	done
136
# On teste la présence d'un routeur par défaut (Box FAI)
136
# On teste la présence d'un routeur par défaut (Box FAI)
137
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
137
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
138
		if [ $Lang == "fr" ]
138
		if [ $Lang == "fr" ]
139
		then 
139
		then 
140
			echo "Échec"
140
			echo "Échec"
141
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
141
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
142
			echo "Réglez ce problème puis relancez ce script."
142
			echo "Réglez ce problème puis relancez ce script."
143
		else
143
		else
144
			echo "Failed"
144
			echo "Failed"
145
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
145
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
146
			echo "Resolv this problem, then restart this script."
146
			echo "Resolv this problem, then restart this script."
147
		fi
147
		fi
148
		exit 0
148
		exit 0
149
	fi
149
	fi
150
	echo -n "."
150
	echo -n "."
151
# On traite le cas où l'interface configurée lors de l'installation est "eth1" au lieu de "eth0" (mystère sur certaines version de BIOS et de VirtualBox)
151
# On traite le cas où l'interface configurée lors de l'installation est "eth1" au lieu de "eth0" (mystère sur certaines version de BIOS et de VirtualBox)
152
	if [ `ip route list|grep ^default|grep -c eth1` -eq "1" ] ; then
152
	if [ `ip route list|grep ^default|grep -c eth1` -eq "1" ] ; then
153
		if [ $Lang == "fr" ]
153
		if [ $Lang == "fr" ]
154
			then echo "La configuration des cartes réseau va être corrigée."
154
			then echo "La configuration des cartes réseau va être corrigée."
155
			else echo "The Ethernet card configuration will be corrected."
155
			else echo "The Ethernet card configuration will be corrected."
156
		fi
156
		fi
157
		/etc/init.d/network stop
157
		/etc/init.d/network stop
158
		mv -f /etc/sysconfig/network-scripts/ifcfg-eth1 /etc/sysconfig/network-scripts/ifcfg-eth0
158
		mv -f /etc/sysconfig/network-scripts/ifcfg-eth1 /etc/sysconfig/network-scripts/ifcfg-eth0
159
		$SED "s?eth1?eth0?g" /etc/sysconfig/network-scripts/ifcfg-eth0
159
		$SED "s?eth1?eth0?g" /etc/sysconfig/network-scripts/ifcfg-eth0
160
		/etc/init.d/network start
160
		/etc/init.d/network start
161
		echo 0 > /proc/sys/net/ipv4/conf/all/log_martians
161
		echo 0 > /proc/sys/net/ipv4/conf/all/log_martians
162
		sleep 2
162
		sleep 2
163
		if [ $Lang == "fr" ]
163
		if [ $Lang == "fr" ]
164
			then echo "Configuration corrigée"
164
			then echo "Configuration corrigée"
165
			else echo "Configuration updated"
165
			else echo "Configuration updated"
166
		fi
166
		fi
167
		sleep 2
167
		sleep 2
168
		if [ $Lang == "fr" ]
168
		if [ $Lang == "fr" ]
169
			then echo "Vous pouvez relancer ce script."
169
			then echo "Vous pouvez relancer ce script."
170
			else echo "You can restart this script."
170
			else echo "You can restart this script."
171
		fi
171
		fi
172
		exit 0
172
		exit 0
173
	fi
173
	fi
174
	echo -n "."
174
	echo -n "."
175
# On test le lien vers le routeur par default
175
# On test le lien vers le routeur par default
176
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
176
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
177
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
177
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
178
	if [ $(expr $arp_reply) -eq 0 ]
178
	if [ $(expr $arp_reply) -eq 0 ]
179
	       	then
179
	       	then
180
		if [ $Lang == "fr" ]
180
		if [ $Lang == "fr" ]
181
		then 
181
		then 
182
			echo "Échec"
182
			echo "Échec"
183
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
183
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
184
			echo "Réglez ce problème puis relancez ce script."
184
			echo "Réglez ce problème puis relancez ce script."
185
		else
185
		else
186
			echo "Failed"
186
			echo "Failed"
187
			echo "The Internet gateway doesn't answered"
187
			echo "The Internet gateway doesn't answered"
188
			echo "Resolv this problem, then restart this script."
188
			echo "Resolv this problem, then restart this script."
189
		fi
189
		fi
190
		exit 0
190
		exit 0
191
	fi
191
	fi
192
	echo -n "."
192
	echo -n "."
193
# On teste la connectivité Internet
193
# On teste la connectivité Internet
194
	rm -rf /tmp/con_ok.html
194
	rm -rf /tmp/con_ok.html
195
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
195
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
196
	if [ ! -e /tmp/con_ok.html ]
196
	if [ ! -e /tmp/con_ok.html ]
197
	then
197
	then
198
		if [ $Lang == "fr" ]
198
		if [ $Lang == "fr" ]
199
		then 
199
		then 
200
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
200
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
201
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
201
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
202
			echo "Vérifiez la validité des adresses IP des DNS."
202
			echo "Vérifiez la validité des adresses IP des DNS."
203
		else
203
		else
204
			echo "The Internet connection try failed (google.fr)."
204
			echo "The Internet connection try failed (google.fr)."
205
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
205
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
206
			echo "Verify the DNS IP addresses"
206
			echo "Verify the DNS IP addresses"
207
		fi
207
		fi
208
		exit 0
208
		exit 0
209
	fi
209
	fi
210
	rm -rf /tmp/con_ok.html
210
	rm -rf /tmp/con_ok.html
211
	echo ". : ok"
211
	echo ". : ok"
212
} # end of testing
212
} # end of testing
213
 
213
 
214
##################################################################
214
##################################################################
215
##			Fonction INIT				##
215
##			Fonction INIT				##
216
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
216
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
217
## - Installation et modification des scripts du portail	##
217
## - Installation et modification des scripts du portail	##
218
##################################################################
218
##################################################################
219
init ()
219
init ()
220
{
220
{
221
	if [ "$mode" != "update" ]
221
	if [ "$mode" != "update" ]
222
	then
222
	then
223
# On affecte le nom d'organisme
223
# On affecte le nom d'organisme
224
		header_install
224
		header_install
225
		ORGANISME=!
225
		ORGANISME=!
226
		PTN='^[a-zA-Z0-9-]*$'
226
		PTN='^[a-zA-Z0-9-]*$'
227
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
227
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
228
                do
228
                do
229
			if [ $Lang == "fr" ]
229
			if [ $Lang == "fr" ]
230
			       	then echo -n "Entrez le nom de votre organisme : "
230
			       	then echo -n "Entrez le nom de votre organisme : "
231
				else echo -n "Enter the name of your organism : "
231
				else echo -n "Enter the name of your organism : "
232
			fi
232
			fi
233
			read ORGANISME
233
			read ORGANISME
234
			if [ "$ORGANISME" == "" ]
234
			if [ "$ORGANISME" == "" ]
235
				then
235
				then
236
				ORGANISME=!
236
				ORGANISME=!
237
			fi
237
			fi
238
		done
238
		done
239
	fi
239
	fi
240
# On crée aléatoirement les mots de passe et les secrets partagés
240
# On crée aléatoirement les mots de passe et les secrets partagés
241
	rm -f $PASSWD_FILE
241
	rm -f $PASSWD_FILE
242
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de protection du menu Grub
242
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de protection du menu Grub
243
	echo -n "Password to protect the boot menu (GRUB) : " > $PASSWD_FILE
243
	echo -n "Password to protect the boot menu (GRUB) : " > $PASSWD_FILE
244
	echo "$grubpwd" >> $PASSWD_FILE
244
	echo "$grubpwd" >> $PASSWD_FILE
245
	md5_grubpwd=`/usr/bin/md5pass $grubpwd`
245
	md5_grubpwd=`/usr/bin/md5pass $grubpwd`
246
	$SED "/^password.*/d" /boot/grub/menu.lst
246
	$SED "/^password.*/d" /boot/grub/menu.lst
247
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
247
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
248
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'administrateur Mysqld
248
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'administrateur Mysqld
249
	echo -n "Name and password of MYSQL administrator : " >> $PASSWD_FILE
249
	echo -n "Name and password of MYSQL administrator : " >> $PASSWD_FILE
250
	echo "root / $mysqlpwd" >> $PASSWD_FILE
250
	echo "root / $mysqlpwd" >> $PASSWD_FILE
251
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'utilisateur Mysqld (utilisé par freeradius)
251
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'utilisateur Mysqld (utilisé par freeradius)
252
	echo -n "Name and password of MYSQL user : " >> $PASSWD_FILE
252
	echo -n "Name and password of MYSQL user : " >> $PASSWD_FILE
253
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
253
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
254
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre intercept.php et coova-chilli
254
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre intercept.php et coova-chilli
255
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
255
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
256
	echo "$secretuam" >> $PASSWD_FILE
256
	echo "$secretuam" >> $PASSWD_FILE
257
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre coova-chilli et FreeRadius
257
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre coova-chilli et FreeRadius
258
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
258
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
259
	echo "$secretradius" >> $PASSWD_FILE
259
	echo "$secretradius" >> $PASSWD_FILE
260
	chmod 640 $PASSWD_FILE
260
	chmod 640 $PASSWD_FILE
261
# On installe les scripts et fichiers de configuration d'ALCASAR 
261
# On installe les scripts et fichiers de configuration d'ALCASAR 
262
#  - dans /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
262
#  - dans /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
263
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
263
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
264
#  - dans /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
264
#  - dans /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
265
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
265
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
266
#  - des fichiers de conf dans /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,ethers,iptables-local.sh,services}
266
#  - des fichiers de conf dans /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,ethers,iptables-local.sh,services}
267
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
267
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
268
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
268
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
269
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
269
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
270
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
270
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
271
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
271
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
272
# generate central conf file
272
# generate central conf file
273
	cat <<EOF > $CONF_FILE
273
	cat <<EOF > $CONF_FILE
274
##########################################
274
##########################################
275
##                                      ##
275
##                                      ##
276
##          ALCASAR Parameters          ##
276
##          ALCASAR Parameters          ##
277
##                                      ##
277
##                                      ##
278
##########################################
278
##########################################
279
 
279
 
280
INSTALL_DATE=$DATE
280
INSTALL_DATE=$DATE
281
VERSION=$VERSION
281
VERSION=$VERSION
282
ORGANISM=$ORGANISME
282
ORGANISM=$ORGANISME
-
 
283
DOMAIN=$DOMAIN
283
EOF
284
EOF
284
	chmod o-rwx $CONF_FILE
285
	chmod o-rwx $CONF_FILE
285
} # End of init ()
286
} # End of init ()
286
 
287
 
287
##################################################################
288
##################################################################
288
##			Fonction network			##
289
##			Fonction network			##
289
## - Définition du plan d'adressage du réseau de consultation	##
290
## - Définition du plan d'adressage du réseau de consultation	##
290
## - Nommage DNS du système 					##
291
## - Nommage DNS du système 					##
291
## - Configuration de l'interface eth1 (réseau de consultation)	##
292
## - Configuration de l'interface eth1 (réseau de consultation)	##
292
## - Modification du fichier /etc/hosts				##
293
## - Modification du fichier /etc/hosts				##
293
## - Configuration du serveur de temps (NTP)			##
294
## - Configuration du serveur de temps (NTP)			##
294
## - Renseignement des fichiers hosts.allow et hosts.deny	##
295
## - Renseignement des fichiers hosts.allow et hosts.deny	##
295
##################################################################
296
##################################################################
296
network ()
297
network ()
297
{
298
{
298
	header_install
299
	header_install
299
	if [ "$mode" != "update" ]
300
	if [ "$mode" != "update" ]
300
		then
301
		then
301
		if [ $Lang == "fr" ]
302
		if [ $Lang == "fr" ]
302
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
303
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
303
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
304
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
304
		fi
305
		fi
305
		response=0
306
		response=0
306
		PTN='^[oOyYnN]$'
307
		PTN='^[oOyYnN]$'
307
		until [[ $(expr $response : $PTN) -gt 0 ]]
308
		until [[ $(expr $response : $PTN) -gt 0 ]]
308
		do
309
		do
309
			if [ $Lang == "fr" ]
310
			if [ $Lang == "fr" ]
310
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
311
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
311
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
312
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
312
			fi
313
			fi
313
			read response
314
			read response
314
		done
315
		done
315
		if [ "$response" = "n" ] || [ "$response" = "N" ]
316
		if [ "$response" = "n" ] || [ "$response" = "N" ]
316
		then
317
		then
317
			PRIVATE_IP_MASK="0"
318
			PRIVATE_IP_MASK="0"
318
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
319
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
319
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
320
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
320
			do
321
			do
321
				if [ $Lang == "fr" ]
322
				if [ $Lang == "fr" ]
322
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
323
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
323
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
324
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
324
				fi
325
				fi
325
				read PRIVATE_IP_MASK
326
				read PRIVATE_IP_MASK
326
			done
327
			done
327
		else
328
		else
328
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
329
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
329
		fi
330
		fi
330
	else
331
	else
331
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
332
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
332
		rm -rf conf/etc/alcasar.conf
333
		rm -rf conf/etc/alcasar.conf
333
	fi
334
	fi
334
# Define LAN side global parameters
335
# Define LAN side global parameters
335
	hostname $HOSTNAME
336
	hostname $HOSTNAME
336
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`			# private network address (ie.: 192.168.182.0)
337
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`			# private network address (ie.: 192.168.182.0)
337
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`			# private network mask (ie.: 255.255.255.0)
338
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`			# private network mask (ie.: 255.255.255.0)
338
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`					# ALCASAR private ip address (consultation LAN side)
339
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`					# ALCASAR private ip address (consultation LAN side)
339
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`				# network prefix (ie. 24)
340
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`				# network prefix (ie. 24)
340
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX					# ie.: 192.168.182.0/24
341
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX					# ie.: 192.168.182.0/24
341
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`		# ie.: 2=classe B, 3=classe C
342
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`		# ie.: 2=classe B, 3=classe C
342
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.			# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
343
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.			# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
343
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`		# private network broadcast (ie.: 192.168.182.255)
344
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`		# private network broadcast (ie.: 192.168.182.255)
344
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`		# last octet of LAN address
345
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`		# last octet of LAN address
345
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`		# last octet of LAN broadcast
346
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`		# last octet of LAN broadcast
346
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
347
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
347
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
348
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
348
 
349
 
349
# Define Internet parameters
350
# Define Internet parameters
350
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
351
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
351
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
352
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
352
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
353
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
353
	DNS1=${DNS1:=208.67.220.220}
354
	DNS1=${DNS1:=208.67.220.220}
354
	DNS2=${DNS2:=208.67.222.222}
355
	DNS2=${DNS2:=208.67.222.222}
355
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
356
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
356
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m 192.168.182.2 | cut -d"=" -f2`
357
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m 192.168.182.2 | cut -d"=" -f2`
357
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
358
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
358
	PUBLIC_PREFIX=`/bin/ipcalc -p 192.168.182.2 $PUBLIC_NETMASK|cut -d"=" -f2`
359
	PUBLIC_PREFIX=`/bin/ipcalc -p 192.168.182.2 $PUBLIC_NETMASK|cut -d"=" -f2`
359
 
360
 
360
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
361
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
361
	echo "PUBLIC_MTU=1500" >> $CONF_FILE
362
	echo "PUBLIC_MTU=1500" >> $CONF_FILE
362
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
363
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
363
	echo "DNS1=$DNS1" >> $CONF_FILE
364
	echo "DNS1=$DNS1" >> $CONF_FILE
364
	echo "DNS2=$DNS2" >> $CONF_FILE
365
	echo "DNS2=$DNS2" >> $CONF_FILE
365
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
366
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
366
	echo "DHCP=half" >> $CONF_FILE
367
	echo "DHCP=half" >> $CONF_FILE
367
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
368
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
368
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
369
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
369
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
370
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
370
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
371
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
371
# config network
372
# config network
372
	cat <<EOF > /etc/sysconfig/network
373
	cat <<EOF > /etc/sysconfig/network
373
NETWORKING=yes
374
NETWORKING=yes
374
HOSTNAME="$HOSTNAME"
375
HOSTNAME="$HOSTNAME"
375
FORWARD_IPV4=true
376
FORWARD_IPV4=true
376
EOF
377
EOF
377
# config /etc/hosts
378
# config /etc/hosts
378
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
379
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
379
	cat <<EOF > /etc/hosts
380
	cat <<EOF > /etc/hosts
380
127.0.0.1	localhost
381
127.0.0.1	localhost
381
$PRIVATE_IP	$HOSTNAME $HOSTNAME.$DOMAIN
382
$PRIVATE_IP	$HOSTNAME $HOSTNAME.$DOMAIN
382
EOF
383
EOF
383
# Config eth0 (Internet)
384
# Config eth0 (Internet)
384
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
385
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
385
DEVICE=$EXTIF
386
DEVICE=$EXTIF
386
BOOTPROTO=static
387
BOOTPROTO=static
387
IPADDR=$PUBLIC_IP
388
IPADDR=$PUBLIC_IP
388
NETMASK=$PUBLIC_NETMASK
389
NETMASK=$PUBLIC_NETMASK
389
GATEWAY=$PUBLIC_GATEWAY
390
GATEWAY=$PUBLIC_GATEWAY
390
DNS1=127.0.0.1
391
DNS1=127.0.0.1
391
ONBOOT=yes
392
ONBOOT=yes
392
METRIC=10
393
METRIC=10
393
NOZEROCONF=yes
394
NOZEROCONF=yes
394
MII_NOT_SUPPORTED=yes
395
MII_NOT_SUPPORTED=yes
395
IPV6INIT=no
396
IPV6INIT=no
396
IPV6TO4INIT=no
397
IPV6TO4INIT=no
397
ACCOUNTING=no
398
ACCOUNTING=no
398
USERCTL=no
399
USERCTL=no
399
EOF
400
EOF
400
# Config eth1 (consultation LAN) in normal mode
401
# Config eth1 (consultation LAN) in normal mode
401
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
402
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
402
DEVICE=$INTIF
403
DEVICE=$INTIF
403
BOOTPROTO=static
404
BOOTPROTO=static
404
ONBOOT=yes
405
ONBOOT=yes
405
NOZEROCONF=yes
406
NOZEROCONF=yes
406
MII_NOT_SUPPORTED=yes
407
MII_NOT_SUPPORTED=yes
407
IPV6INIT=no
408
IPV6INIT=no
408
IPV6TO4INIT=no
409
IPV6TO4INIT=no
409
ACCOUNTING=no
410
ACCOUNTING=no
410
USERCTL=no
411
USERCTL=no
411
EOF
412
EOF
412
# Config of eth1 in bypass mode (see "alcasar-bypass.sh")
413
# Config of eth1 in bypass mode (see "alcasar-bypass.sh")
413
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
414
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
414
DEVICE=$INTIF
415
DEVICE=$INTIF
415
BOOTPROTO=static
416
BOOTPROTO=static
416
IPADDR=$PRIVATE_IP
417
IPADDR=$PRIVATE_IP
417
NETMASK=$PRIVATE_NETMASK
418
NETMASK=$PRIVATE_NETMASK
418
ONBOOT=yes
419
ONBOOT=yes
419
METRIC=10
420
METRIC=10
420
NOZEROCONF=yes
421
NOZEROCONF=yes
421
MII_NOT_SUPPORTED=yes
422
MII_NOT_SUPPORTED=yes
422
IPV6INIT=no
423
IPV6INIT=no
423
IPV6TO4INIT=no
424
IPV6TO4INIT=no
424
ACCOUNTING=no
425
ACCOUNTING=no
425
USERCTL=no
426
USERCTL=no
426
EOF
427
EOF
427
# Mise à l'heure du serveur
428
# Mise à l'heure du serveur
428
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
429
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
429
	cat <<EOF > /etc/ntp/step-tickers
430
	cat <<EOF > /etc/ntp/step-tickers
430
0.fr.pool.ntp.org	# adapt to your country
431
0.fr.pool.ntp.org	# adapt to your country
431
1.fr.pool.ntp.org
432
1.fr.pool.ntp.org
432
2.fr.pool.ntp.org
433
2.fr.pool.ntp.org
433
EOF
434
EOF
434
# Configuration du serveur de temps (sur lui même)
435
# Configuration du serveur de temps (sur lui même)
435
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
436
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
436
	cat <<EOF > /etc/ntp.conf
437
	cat <<EOF > /etc/ntp.conf
437
server 0.fr.pool.ntp.org	# adapt to your country
438
server 0.fr.pool.ntp.org	# adapt to your country
438
server 1.fr.pool.ntp.org
439
server 1.fr.pool.ntp.org
439
server 2.fr.pool.ntp.org
440
server 2.fr.pool.ntp.org
440
server 127.127.1.0   		# local clock si NTP internet indisponible ...
441
server 127.127.1.0   		# local clock si NTP internet indisponible ...
441
fudge 127.127.1.0 stratum 10
442
fudge 127.127.1.0 stratum 10
442
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
443
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
443
restrict 127.0.0.1
444
restrict 127.0.0.1
444
driftfile /var/lib/ntp/drift
445
driftfile /var/lib/ntp/drift
445
logfile /var/log/ntp.log
446
logfile /var/log/ntp.log
446
EOF
447
EOF
447
 
448
 
448
	chown -R ntp:ntp /var/lib/ntp
449
	chown -R ntp:ntp /var/lib/ntp
449
# Renseignement des fichiers hosts.allow et hosts.deny
450
# Renseignement des fichiers hosts.allow et hosts.deny
450
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
451
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
451
	cat <<EOF > /etc/hosts.allow
452
	cat <<EOF > /etc/hosts.allow
452
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
453
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
453
sshd: ALL
454
sshd: ALL
454
ntpd: $PRIVATE_NETWORK_SHORT
455
ntpd: $PRIVATE_NETWORK_SHORT
455
EOF
456
EOF
456
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
457
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
457
	cat <<EOF > /etc/hosts.deny
458
	cat <<EOF > /etc/hosts.deny
458
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
459
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
459
EOF
460
EOF
460
# Firewall config
461
# Firewall config
461
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
462
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
462
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
463
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
463
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
464
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
464
# create the filter exception file and ip_bloqued file
465
# create the filter exception file and ip_bloqued file
465
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
466
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
466
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
467
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
467
	echo "#$PUBLIC_IP/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
468
	echo "#$PUBLIC_IP/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
468
# load conntrack ftp module
469
# load conntrack ftp module
469
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
470
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
470
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
471
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
471
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
472
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
472
} # End of network ()
473
} # End of network ()
473
 
474
 
474
##################################################################
475
##################################################################
475
##			Fonction gestion			##
476
##			Fonction gestion			##
476
## - installation du centre de gestion				##
477
## - installation du centre de gestion				##
477
## - configuration du serveur web (Apache)			##
478
## - configuration du serveur web (Apache)			##
478
## - définition du 1er comptes de gestion 			##
479
## - définition du 1er comptes de gestion 			##
479
## - sécurisation des accès					##
480
## - sécurisation des accès					##
480
##################################################################
481
##################################################################
481
gestion()
482
gestion()
482
{
483
{
483
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
484
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
484
	mkdir $DIR_WEB
485
	mkdir $DIR_WEB
485
# Copie et configuration des fichiers du centre de gestion
486
# Copie et configuration des fichiers du centre de gestion
486
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
487
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
487
	echo "$VERSION du $DATE" > $DIR_WEB/VERSION
488
	echo "$VERSION du $DATE" > $DIR_WEB/VERSION
488
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
489
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
489
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
490
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
490
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
491
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
491
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
492
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
492
	$SED "s?\$hostname =.*?\$hostname = \"$HOSTNAME\";?g" $DIR_WEB/index.php
493
	$SED "s?\$hostname =.*?\$hostname = \"$HOSTNAME\";?g" $DIR_WEB/index.php
493
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
494
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
494
	chown -R apache:apache $DIR_WEB/*
495
	chown -R apache:apache $DIR_WEB/*
495
	for i in system_backup base logs/firewall logs/httpd logs/squid logs/security;
496
	for i in system_backup base logs/firewall logs/httpd logs/squid logs/security;
496
	do
497
	do
497
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
498
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
498
	done
499
	done
499
	chown -R root:apache $DIR_SAVE
500
	chown -R root:apache $DIR_SAVE
500
# Configuration et sécurisation php
501
# Configuration et sécurisation php
501
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
502
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
502
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
503
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
503
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
504
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
504
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
505
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
505
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
506
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
506
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
507
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
507
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
508
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
508
# Configuration et sécurisation Apache
509
# Configuration et sécurisation Apache
509
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
510
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
510
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
511
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
511
	$SED "s?^#ServerName.*?ServerName $HOSTNAME?g" /etc/httpd/conf/httpd.conf
512
	$SED "s?^#ServerName.*?ServerName $HOSTNAME?g" /etc/httpd/conf/httpd.conf
512
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
513
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
513
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
514
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
514
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
515
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
515
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
516
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
516
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
517
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
517
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
518
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
518
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
519
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
519
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
520
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
520
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
521
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
521
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
522
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
522
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
523
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
523
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
524
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
524
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
525
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
525
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
526
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
526
	cat <<EOF > /var/www/error/include/bottom.html
527
	cat <<EOF > /var/www/error/include/bottom.html
527
</body>
528
</body>
528
</html>
529
</html>
529
EOF
530
EOF
530
# Définition du premier compte lié au profil 'admin'
531
# Définition du premier compte lié au profil 'admin'
531
	header_install
532
	header_install
532
	if [ "$mode" = "install" ]
533
	if [ "$mode" = "install" ]
533
	then
534
	then
534
		admin_portal=!
535
		admin_portal=!
535
		PTN='^[a-zA-Z0-9-]*$'
536
		PTN='^[a-zA-Z0-9-]*$'
536
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
537
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
537
                	do
538
                	do
538
			header_install
539
			header_install
539
			if [ $Lang == "fr" ]
540
			if [ $Lang == "fr" ]
540
			then 
541
			then 
541
				echo ""
542
				echo ""
542
				echo "Définissez un premier compte d'administration du portail :"
543
				echo "Définissez un premier compte d'administration du portail :"
543
				echo
544
				echo
544
				echo -n "Nom : "
545
				echo -n "Nom : "
545
			else
546
			else
546
				echo ""
547
				echo ""
547
				echo "Define the first account allow to administrate the portal :"
548
				echo "Define the first account allow to administrate the portal :"
548
				echo
549
				echo
549
				echo -n "Account : "
550
				echo -n "Account : "
550
			fi
551
			fi
551
			read admin_portal
552
			read admin_portal
552
			if [ "$admin_portal" == "" ]
553
			if [ "$admin_portal" == "" ]
553
				then
554
				then
554
				admin_portal=!
555
				admin_portal=!
555
			fi
556
			fi
556
			done
557
			done
557
# Création du fichier de clés de ce compte dans le profil "admin"
558
# Création du fichier de clés de ce compte dans le profil "admin"
558
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
559
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
559
		mkdir -p $DIR_DEST_ETC/digest
560
		mkdir -p $DIR_DEST_ETC/digest
560
		chmod 755 $DIR_DEST_ETC/digest
561
		chmod 755 $DIR_DEST_ETC/digest
561
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
562
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
562
			do
563
			do
563
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
564
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
564
			done
565
			done
565
		$DIR_DEST_SBIN/alcasar-profil.sh --list
566
		$DIR_DEST_SBIN/alcasar-profil.sh --list
566
	else   # mise à jour des versions < 2.1
567
	else   # mise à jour des versions < 2.1
567
		if ([ $MAJ_RUNNING_VERSION -lt 2 ] || ([ $MAJ_RUNNING_VERSION -eq 2 ] && [ $MIN_RUNNING_VERSION -lt 1 ]))
568
		if ([ $MAJ_RUNNING_VERSION -lt 2 ] || ([ $MAJ_RUNNING_VERSION -eq 2 ] && [ $MIN_RUNNING_VERSION -lt 1 ]))
568
			then
569
			then
569
			if [ $Lang == "fr" ]
570
			if [ $Lang == "fr" ]
570
			then 
571
			then 
571
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
572
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
572
				echo
573
				echo
573
				echo -n "Nom : "
574
				echo -n "Nom : "
574
			else
575
			else
575
				echo "This update need to redefine the first admin account"
576
				echo "This update need to redefine the first admin account"
576
				echo
577
				echo
577
				echo -n "Account : "
578
				echo -n "Account : "
578
			fi
579
			fi
579
			read admin_portal
580
			read admin_portal
580
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
581
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
581
			mkdir -p $DIR_DEST_ETC/digest
582
			mkdir -p $DIR_DEST_ETC/digest
582
			chmod 755 $DIR_DEST_ETC/digest
583
			chmod 755 $DIR_DEST_ETC/digest
583
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
584
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
584
			do
585
			do
585
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
586
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
586
			done
587
			done
587
			$DIR_DEST_SBIN/alcasar-profil.sh --list
588
			$DIR_DEST_SBIN/alcasar-profil.sh --list
588
		fi
589
		fi
589
	fi
590
	fi
590
# synchronisation horaire
591
# synchronisation horaire
591
	ntpd -q -g &
592
	ntpd -q -g &
592
# Sécurisation du centre
593
# Sécurisation du centre
593
	rm -f /etc/httpd/conf/webapps.d/*
594
	rm -f /etc/httpd/conf/webapps.d/*
594
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
595
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
595
<Directory $DIR_ACC>
596
<Directory $DIR_ACC>
596
	SSLRequireSSL
597
	SSLRequireSSL
597
	AllowOverride None
598
	AllowOverride None
598
	Order deny,allow
599
	Order deny,allow
599
	Deny from all
600
	Deny from all
600
	Allow from 127.0.0.1
601
	Allow from 127.0.0.1
601
	Allow from $PRIVATE_NETWORK_MASK
602
	Allow from $PRIVATE_NETWORK_MASK
602
	require valid-user
603
	require valid-user
603
	AuthType digest
604
	AuthType digest
604
	AuthName $HOSTNAME
605
	AuthName $HOSTNAME
605
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
606
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
606
	AuthUserFile $DIR_DEST_ETC/digest/key_all
607
	AuthUserFile $DIR_DEST_ETC/digest/key_all
607
	ErrorDocument 404 https://$HOSTNAME/
608
	ErrorDocument 404 https://$HOSTNAME/
608
</Directory>
609
</Directory>
609
<Directory $DIR_ACC/admin>
610
<Directory $DIR_ACC/admin>
610
	SSLRequireSSL
611
	SSLRequireSSL
611
	AllowOverride None
612
	AllowOverride None
612
	Order deny,allow
613
	Order deny,allow
613
	Deny from all
614
	Deny from all
614
	Allow from 127.0.0.1
615
	Allow from 127.0.0.1
615
	Allow from $PRIVATE_NETWORK_MASK
616
	Allow from $PRIVATE_NETWORK_MASK
616
	require valid-user
617
	require valid-user
617
	AuthType digest
618
	AuthType digest
618
	AuthName $HOSTNAME
619
	AuthName $HOSTNAME
619
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
620
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
620
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
621
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
621
	ErrorDocument 404 https://$HOSTNAME/
622
	ErrorDocument 404 https://$HOSTNAME/
622
</Directory>
623
</Directory>
623
<Directory $DIR_ACC/manager>
624
<Directory $DIR_ACC/manager>
624
	SSLRequireSSL
625
	SSLRequireSSL
625
	AllowOverride None
626
	AllowOverride None
626
	Order deny,allow
627
	Order deny,allow
627
	Deny from all
628
	Deny from all
628
	Allow from 127.0.0.1
629
	Allow from 127.0.0.1
629
	Allow from $PRIVATE_NETWORK_MASK
630
	Allow from $PRIVATE_NETWORK_MASK
630
	require valid-user
631
	require valid-user
631
	AuthType digest
632
	AuthType digest
632
	AuthName $HOSTNAME
633
	AuthName $HOSTNAME
633
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
634
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
634
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
635
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
635
	ErrorDocument 404 https://$HOSTNAME/
636
	ErrorDocument 404 https://$HOSTNAME/
636
</Directory>
637
</Directory>
637
<Directory $DIR_ACC/backup>
638
<Directory $DIR_ACC/backup>
638
	SSLRequireSSL
639
	SSLRequireSSL
639
	AllowOverride None
640
	AllowOverride None
640
	Order deny,allow
641
	Order deny,allow
641
	Deny from all
642
	Deny from all
642
	Allow from 127.0.0.1
643
	Allow from 127.0.0.1
643
	Allow from $PRIVATE_NETWORK_MASK
644
	Allow from $PRIVATE_NETWORK_MASK
644
	require valid-user
645
	require valid-user
645
	AuthType digest
646
	AuthType digest
646
	AuthName $HOSTNAME
647
	AuthName $HOSTNAME
647
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
648
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
648
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
649
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
649
	ErrorDocument 404 https://$HOSTNAME/
650
	ErrorDocument 404 https://$HOSTNAME/
650
</Directory>
651
</Directory>
651
Alias /save/ "$DIR_SAVE/"
652
Alias /save/ "$DIR_SAVE/"
652
<Directory $DIR_SAVE>
653
<Directory $DIR_SAVE>
653
	SSLRequireSSL
654
	SSLRequireSSL
654
	Options Indexes
655
	Options Indexes
655
	Order deny,allow
656
	Order deny,allow
656
	Deny from all
657
	Deny from all
657
	Allow from 127.0.0.1
658
	Allow from 127.0.0.1
658
	Allow from $PRIVATE_NETWORK_MASK
659
	Allow from $PRIVATE_NETWORK_MASK
659
	require valid-user
660
	require valid-user
660
	AuthType digest
661
	AuthType digest
661
	AuthName $HOSTNAME
662
	AuthName $HOSTNAME
662
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
663
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
663
	ErrorDocument 404 https://$HOSTNAME/
664
	ErrorDocument 404 https://$HOSTNAME/
664
</Directory>
665
</Directory>
665
EOF
666
EOF
666
} # End of gestion ()
667
} # End of gestion ()
667
 
668
 
668
##########################################################################################
669
##########################################################################################
669
##				Fonction AC()						##
670
##				Fonction AC()						##
670
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
671
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
671
##########################################################################################
672
##########################################################################################
672
AC ()
673
AC ()
673
{
674
{
674
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
675
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
675
	$DIR_DEST_BIN/alcasar-CA.sh
676
	$DIR_DEST_BIN/alcasar-CA.sh
676
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
677
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
677
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
678
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
678
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
679
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
679
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
680
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
680
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
681
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
681
	chown -R root:apache /etc/pki
682
	chown -R root:apache /etc/pki
682
	chmod -R 750 /etc/pki
683
	chmod -R 750 /etc/pki
683
} # End AC ()
684
} # End AC ()
684
 
685
 
685
##########################################################################################
686
##########################################################################################
686
##			Fonction init_db()						##
687
##			Fonction init_db()						##
687
## - Initialisation de la base Mysql							##
688
## - Initialisation de la base Mysql							##
688
## - Affectation du mot de passe de l'administrateur (root)				##
689
## - Affectation du mot de passe de l'administrateur (root)				##
689
## - Suppression des bases et des utilisateurs superflus				##
690
## - Suppression des bases et des utilisateurs superflus				##
690
## - Création de la base 'radius'							##
691
## - Création de la base 'radius'							##
691
## - Installation du schéma de cette base						##
692
## - Installation du schéma de cette base						##
692
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
693
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
693
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
694
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
694
##########################################################################################
695
##########################################################################################
695
init_db ()
696
init_db ()
696
{
697
{
697
	mkdir -p /var/lib/mysql/.tmp
698
	mkdir -p /var/lib/mysql/.tmp
698
	chown mysql:mysql /var/lib/mysql/.tmp
699
	chown mysql:mysql /var/lib/mysql/.tmp
699
	[ -e /etc/my.cnf.rpmnew ] && mv /etc/my.cnf.rpmnew /etc/my.cnf		# prend en compte les migrations de MySQL
700
	[ -e /etc/my.cnf.rpmnew ] && mv /etc/my.cnf.rpmnew /etc/my.cnf		# prend en compte les migrations de MySQL
700
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
701
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
701
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
702
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
702
	/etc/init.d/mysqld start
703
	/etc/init.d/mysqld start
703
	sleep 4
704
	sleep 4
704
	mysqladmin -u root password $mysqlpwd
705
	mysqladmin -u root password $mysqlpwd
705
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
706
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
706
# Delete exemple databases if exist
707
# Delete exemple databases if exist
707
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;CONNECT mysql;DELETE from user where user='';FLUSH PRIVILEGES;" 
708
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;CONNECT mysql;DELETE from user where user='';FLUSH PRIVILEGES;" 
708
# Create 'radius' database
709
# Create 'radius' database
709
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
710
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
710
# Add an empty radius database structure
711
# Add an empty radius database structure
711
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
712
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
712
# modify the start script in order to close accounting connexion when the system is comming down or up
713
# modify the start script in order to close accounting connexion when the system is comming down or up
713
	[ -e /etc/init.d/mysqld.default ] || cp /etc/init.d/mysqld /etc/init.d/mysqld.default
714
	[ -e /etc/init.d/mysqld.default ] || cp /etc/init.d/mysqld /etc/init.d/mysqld.default
714
	$SED "/wait_for_pid created/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
715
	$SED "/wait_for_pid created/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
715
	$SED "/'stop')/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
716
	$SED "/'stop')/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
716
} # End init_db ()
717
} # End init_db ()
717
 
718
 
718
##########################################################################
719
##########################################################################
719
##			Fonction param_radius				##
720
##			Fonction param_radius				##
720
## - Paramètrage des fichiers de configuration FreeRadius		##
721
## - Paramètrage des fichiers de configuration FreeRadius		##
721
## - Affectation du secret partagé entre coova-chilli et freeradius	##
722
## - Affectation du secret partagé entre coova-chilli et freeradius	##
722
## - Modification de fichier de conf pour l'accès à Mysql		##
723
## - Modification de fichier de conf pour l'accès à Mysql		##
723
##########################################################################
724
##########################################################################
724
param_radius ()
725
param_radius ()
725
{
726
{
726
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
727
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
727
	chown -R radius:radius /etc/raddb
728
	chown -R radius:radius /etc/raddb
728
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
729
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
729
# paramètrage radius.conf
730
# paramètrage radius.conf
730
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
731
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
731
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
732
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
732
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
733
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
733
# suppression de la fonction proxy
734
# suppression de la fonction proxy
734
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
735
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
735
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
736
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
736
# suppression du module EAP
737
# suppression du module EAP
737
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
738
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
738
# écoute sur loopback uniquement (à modifier plus tard pour l'EAP)
739
# écoute sur loopback uniquement (à modifier plus tard pour l'EAP)
739
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
740
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
740
# prise en compte du module SQL et des compteurs SQL
741
# prise en compte du module SQL et des compteurs SQL
741
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
742
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
742
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
743
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
743
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
744
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
744
# purge du répertoire des serveurs virtuels et copie du fichier de configuration d'Alcasar
745
# purge du répertoire des serveurs virtuels et copie du fichier de configuration d'Alcasar
745
	rm -f /etc/raddb/sites-enabled/*
746
	rm -f /etc/raddb/sites-enabled/*
746
       	cp $DIR_CONF/alcasar-radius /etc/raddb/sites-available/alcasar
747
       	cp $DIR_CONF/alcasar-radius /etc/raddb/sites-available/alcasar
747
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
748
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
748
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
749
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
749
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
750
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
750
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
751
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
751
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
752
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
752
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
753
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
753
# configuration du fichier client.conf (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
754
# configuration du fichier client.conf (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
754
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
755
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
755
	cat << EOF > /etc/raddb/clients.conf
756
	cat << EOF > /etc/raddb/clients.conf
756
client 127.0.0.1 {
757
client 127.0.0.1 {
757
	secret = $secretradius
758
	secret = $secretradius
758
	shortname = localhost
759
	shortname = localhost
759
}
760
}
760
EOF
761
EOF
761
# modif sql.conf
762
# modif sql.conf
762
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
763
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
763
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
764
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
764
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
765
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
765
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
766
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
766
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
767
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
767
# modif dialup.conf
768
# modif dialup.conf
768
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
769
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
769
	cp -f $DIR_CONF/dialup.conf /etc/raddb/sql/mysql/dialup.conf
770
	cp -f $DIR_CONF/dialup.conf /etc/raddb/sql/mysql/dialup.conf
770
} # End param_radius ()
771
} # End param_radius ()
771
 
772
 
772
##########################################################################
773
##########################################################################
773
##			Fonction param_web_radius			##
774
##			Fonction param_web_radius			##
774
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
775
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
775
## - Création du lien vers la page de changement de mot de passe        ##
776
## - Création du lien vers la page de changement de mot de passe        ##
776
##########################################################################
777
##########################################################################
777
param_web_radius ()
778
param_web_radius ()
778
{
779
{
779
# copie de l'interface d'origine dans la structure Alcasar
780
# copie de l'interface d'origine dans la structure Alcasar
780
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
781
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
781
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
782
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
782
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
783
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
783
# copie des fichiers modifiés
784
# copie des fichiers modifiés
784
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
785
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
785
	chown -R apache:apache $DIR_ACC/manager/
786
	chown -R apache:apache $DIR_ACC/manager/
786
# Modification des fichiers de configuration
787
# Modification des fichiers de configuration
787
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
788
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
788
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
789
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
789
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
790
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
790
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
791
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
791
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
792
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
792
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
793
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
793
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
794
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
794
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
795
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
795
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
796
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
796
	$SED "s?^general_charset.*?general_charset: utf8?g" /etc/freeradius-web/admin.conf
797
	$SED "s?^general_charset.*?general_charset: utf8?g" /etc/freeradius-web/admin.conf
797
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
798
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
798
	cp -f $DIR_CONF/freeradiusweb-config.php /etc/freeradius-web/config.php
799
	cp -f $DIR_CONF/freeradiusweb-config.php /etc/freeradius-web/config.php
799
	cat <<EOF > /etc/freeradius-web/naslist.conf
800
	cat <<EOF > /etc/freeradius-web/naslist.conf
800
nas1_name: alcasar-$ORGANISME
801
nas1_name: alcasar-$ORGANISME
801
nas1_model: Portail captif
802
nas1_model: Portail captif
802
nas1_ip: $PRIVATE_IP
803
nas1_ip: $PRIVATE_IP
803
nas1_port_num: 0
804
nas1_port_num: 0
804
nas1_community: public
805
nas1_community: public
805
EOF
806
EOF
806
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
807
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
807
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
808
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
808
	cp -f $DIR_CONF/user_edit.attrs /etc/freeradius-web/user_edit.attrs
809
	cp -f $DIR_CONF/user_edit.attrs /etc/freeradius-web/user_edit.attrs
809
# Ajout du mappage des attributs chillispot
810
# Ajout du mappage des attributs chillispot
810
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
811
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
811
	cp -f $DIR_CONF/sql.attrmap /etc/freeradius-web/sql.attrmap
812
	cp -f $DIR_CONF/sql.attrmap /etc/freeradius-web/sql.attrmap
812
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
813
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
813
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/user_edit.attrs.default
814
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/user_edit.attrs.default
814
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
815
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
815
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
816
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
816
	chown -R apache:apache /etc/freeradius-web
817
	chown -R apache:apache /etc/freeradius-web
817
# Ajout de l'alias vers la page de "changement de mot de passe usager"
818
# Ajout de l'alias vers la page de "changement de mot de passe usager"
818
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
819
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
819
<Directory $DIR_WEB/pass>
820
<Directory $DIR_WEB/pass>
820
	SSLRequireSSL
821
	SSLRequireSSL
821
	AllowOverride None
822
	AllowOverride None
822
	Order deny,allow
823
	Order deny,allow
823
	Deny from all
824
	Deny from all
824
	Allow from 127.0.0.1
825
	Allow from 127.0.0.1
825
	Allow from $PRIVATE_NETWORK_MASK
826
	Allow from $PRIVATE_NETWORK_MASK
826
	ErrorDocument 404 https://$HOSTNAME
827
	ErrorDocument 404 https://$HOSTNAME
827
</Directory>
828
</Directory>
828
EOF
829
EOF
829
} # End of param_web_radius ()
830
} # End of param_web_radius ()
830
 
831
 
831
##################################################################################
832
##################################################################################
832
##			Fonction param_chilli					##
833
##			Fonction param_chilli					##
833
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
834
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
834
## - Paramètrage de la page d'authentification (intercept.php)			##
835
## - Paramètrage de la page d'authentification (intercept.php)			##
835
##################################################################################
836
##################################################################################
836
param_chilli ()
837
param_chilli ()
837
{
838
{
838
# init file creation
839
# init file creation
839
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
840
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
840
	cat <<EOF > /etc/init.d/chilli
841
	cat <<EOF > /etc/init.d/chilli
841
#!/bin/sh
842
#!/bin/sh
842
#
843
#
843
# chilli CoovaChilli init
844
# chilli CoovaChilli init
844
#
845
#
845
# chkconfig: 2345 65 35
846
# chkconfig: 2345 65 35
846
# description: CoovaChilli
847
# description: CoovaChilli
847
### BEGIN INIT INFO
848
### BEGIN INIT INFO
848
# Provides:       chilli
849
# Provides:       chilli
849
# Required-Start: network 
850
# Required-Start: network 
850
# Should-Start: 
851
# Should-Start: 
851
# Required-Stop:  network
852
# Required-Stop:  network
852
# Should-Stop: 
853
# Should-Stop: 
853
# Default-Start:  2 3 5
854
# Default-Start:  2 3 5
854
# Default-Stop:
855
# Default-Stop:
855
# Description:    CoovaChilli access controller
856
# Description:    CoovaChilli access controller
856
### END INIT INFO
857
### END INIT INFO
857
 
858
 
858
[ -f /usr/sbin/chilli ] || exit 0
859
[ -f /usr/sbin/chilli ] || exit 0
859
. /etc/init.d/functions
860
. /etc/init.d/functions
860
CONFIG=/etc/chilli.conf
861
CONFIG=/etc/chilli.conf
861
pidfile=/var/run/chilli.pid
862
pidfile=/var/run/chilli.pid
862
[ -f \$CONFIG ] || {
863
[ -f \$CONFIG ] || {
863
    echo "\$CONFIG Not found"
864
    echo "\$CONFIG Not found"
864
    exit 0
865
    exit 0
865
}
866
}
866
RETVAL=0
867
RETVAL=0
867
prog="chilli"
868
prog="chilli"
868
case \$1 in
869
case \$1 in
869
    start)
870
    start)
870
	if [ -f \$pidfile ] ; then 
871
	if [ -f \$pidfile ] ; then 
871
		gprintf "chilli is already running"
872
		gprintf "chilli is already running"
872
	else
873
	else
873
        	gprintf "Starting \$prog: "
874
        	gprintf "Starting \$prog: "
874
		rm -f /var/run/chilli* # cleaning
875
		rm -f /var/run/chilli* # cleaning
875
        	/sbin/modprobe tun >/dev/null 2>&1
876
        	/sbin/modprobe tun >/dev/null 2>&1
876
        	echo 1 > /proc/sys/net/ipv4/ip_forward
877
        	echo 1 > /proc/sys/net/ipv4/ip_forward
877
		[ -e /dev/net/tun ] || {
878
		[ -e /dev/net/tun ] || {
878
	    	(cd /dev; 
879
	    	(cd /dev; 
879
			mkdir net; 
880
			mkdir net; 
880
			cd net; 
881
			cd net; 
881
			mknod tun c 10 200)
882
			mknod tun c 10 200)
882
		}
883
		}
883
		ifconfig eth1 0.0.0.0
884
		ifconfig eth1 0.0.0.0
884
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
885
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
885
        	RETVAL=$?
886
        	RETVAL=$?
886
	fi
887
	fi
887
	;;
888
	;;
888
 
889
 
889
    reload)
890
    reload)
890
	killall -HUP chilli
891
	killall -HUP chilli
891
	;;
892
	;;
892
 
893
 
893
    restart)
894
    restart)
894
	\$0 stop
895
	\$0 stop
895
        sleep 2
896
        sleep 2
896
	\$0 start
897
	\$0 start
897
	;;
898
	;;
898
    
899
    
899
    status)
900
    status)
900
        status chilli
901
        status chilli
901
        RETVAL=0
902
        RETVAL=0
902
        ;;
903
        ;;
903
 
904
 
904
    stop)
905
    stop)
905
	if [ -f \$pidfile ] ; then  
906
	if [ -f \$pidfile ] ; then  
906
        	gprintf "Shutting down \$prog: "
907
        	gprintf "Shutting down \$prog: "
907
		killproc /usr/sbin/chilli
908
		killproc /usr/sbin/chilli
908
		RETVAL=\$?
909
		RETVAL=\$?
909
		[ \$RETVAL = 0 ] && rm -f $pidfile
910
		[ \$RETVAL = 0 ] && rm -f $pidfile
910
	else	
911
	else	
911
        	gprintf "chilli is not running"
912
        	gprintf "chilli is not running"
912
	fi
913
	fi
913
	;;
914
	;;
914
    
915
    
915
    *)
916
    *)
916
        echo "Usage: \$0 {start|stop|restart|reload|status}"
917
        echo "Usage: \$0 {start|stop|restart|reload|status}"
917
        exit 1
918
        exit 1
918
esac
919
esac
919
echo
920
echo
920
EOF
921
EOF
921
 
922
 
922
# conf file creation
923
# conf file creation
923
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
924
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
924
	cat <<EOF > /etc/chilli.conf
925
	cat <<EOF > /etc/chilli.conf
925
# coova config for ALCASAR
926
# coova config for ALCASAR
926
cmdsocket	/var/run/chilli.sock
927
cmdsocket	/var/run/chilli.sock
927
unixipc		chilli.eth1.ipc
928
unixipc		chilli.eth1.ipc
928
pidfile		/var/run/chilli.eth1.pid
929
pidfile		/var/run/chilli.eth1.pid
929
net		$PRIVATE_NETWORK_MASK
930
net		$PRIVATE_NETWORK_MASK
930
dhcpif		$INTIF
931
dhcpif		$INTIF
931
ethers		$DIR_DEST_ETC/alcasar-ethers
932
ethers		$DIR_DEST_ETC/alcasar-ethers
932
#nodynip
933
#nodynip
933
#statip
934
#statip
934
dynip		$PRIVATE_NETWORK_MASK
935
dynip		$PRIVATE_NETWORK_MASK
935
domain		localdomain
936
domain		localdomain
936
dns1		$PRIVATE_IP
937
dns1		$PRIVATE_IP
937
dns2		$PRIVATE_IP
938
dns2		$PRIVATE_IP
938
uamlisten	$PRIVATE_IP
939
uamlisten	$PRIVATE_IP
939
uamport		3990
940
uamport		3990
940
macauth
941
macauth
941
macpasswd	password
942
macpasswd	password
942
locationname	$HOSTNAME
943
locationname	$HOSTNAME
943
radiusserver1	127.0.0.1
944
radiusserver1	127.0.0.1
944
radiusserver2	127.0.0.1
945
radiusserver2	127.0.0.1
945
radiussecret	$secretradius
946
radiussecret	$secretradius
946
radiusauthport	1812
947
radiusauthport	1812
947
radiusacctport	1813
948
radiusacctport	1813
948
uamserver	https://$HOSTNAME/intercept.php
949
uamserver	https://$HOSTNAME/intercept.php
949
radiusnasid	$HOSTNAME
950
radiusnasid	$HOSTNAME
950
uamsecret	$secretuam
951
uamsecret	$secretuam
951
uamallowed	alcasar
952
uamallowed	alcasar
952
coaport		3799
953
coaport		3799
953
include		$DIR_DEST_ETC/alcasar-uamallowed
954
include		$DIR_DEST_ETC/alcasar-uamallowed
954
include		$DIR_DEST_ETC/alcasar-uamdomain
955
include		$DIR_DEST_ETC/alcasar-uamdomain
955
#dhcpgateway
956
#dhcpgateway
956
#dhcprelayagent
957
#dhcprelayagent
957
#dhcpgatewayport
958
#dhcpgatewayport
958
EOF
959
EOF
959
# création du fichier d'allocation d'adresses IP statiques
960
# création du fichier d'allocation d'adresses IP statiques
960
	touch $DIR_DEST_ETC/alcasar-ethers
961
	touch $DIR_DEST_ETC/alcasar-ethers
961
# create files for trusted domains and urls
962
# create files for trusted domains and urls
962
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
963
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
963
	chown root:apache $DIR_DEST_ETC/alcasar-*
964
	chown root:apache $DIR_DEST_ETC/alcasar-*
964
	chmod 660 $DIR_DEST_ETC/alcasar-*
965
	chmod 660 $DIR_DEST_ETC/alcasar-*
965
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
966
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
966
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
967
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
967
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
968
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
968
# user 'chilli' creation (in order to run conup/off and up/down scripts
969
# user 'chilli' creation (in order to run conup/off and up/down scripts
969
	chilli_exist=`grep chilli /etc/passwd|wc -l`
970
	chilli_exist=`grep chilli /etc/passwd|wc -l`
970
	if [ "$chilli_exist" == "1" ]
971
	if [ "$chilli_exist" == "1" ]
971
	then
972
	then
972
	      userdel -r chilli 2>/dev/null
973
	      userdel -r chilli 2>/dev/null
973
	fi
974
	fi
974
	groupadd -f chilli
975
	groupadd -f chilli
975
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
976
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
976
}  # End of param_chilli ()
977
}  # End of param_chilli ()
977
 
978
 
978
##########################################################
979
##########################################################
979
##			Fonction param_squid		##
980
##			Fonction param_squid		##
980
## - Paramètrage du proxy 'squid' en mode 'cache'	##
981
## - Paramètrage du proxy 'squid' en mode 'cache'	##
981
## - Initialisation de la base de données  		##
982
## - Initialisation de la base de données  		##
982
##########################################################
983
##########################################################
983
param_squid ()
984
param_squid ()
984
{
985
{
985
# paramètrage de Squid (connecté en série derrière Dansguardian)
986
# paramètrage de Squid (connecté en série derrière Dansguardian)
986
	[ -e /etc/squid/squid.conf.default  ] || cp /etc/squid/squid.conf /etc/squid/squid.conf.default
987
	[ -e /etc/squid/squid.conf.default  ] || cp /etc/squid/squid.conf /etc/squid/squid.conf.default
987
# suppression des références 'localnet', 'icp', 'htcp' et 'always_direct'
988
# suppression des références 'localnet', 'icp', 'htcp' et 'always_direct'
988
	$SED "/^acl localnet/d" /etc/squid/squid.conf
989
	$SED "/^acl localnet/d" /etc/squid/squid.conf
989
	$SED "/^icp_access allow localnet/d" /etc/squid/squid.conf
990
	$SED "/^icp_access allow localnet/d" /etc/squid/squid.conf
990
	$SED "/^icp_port 3130/d" /etc/squid/squid.conf
991
	$SED "/^icp_port 3130/d" /etc/squid/squid.conf
991
	$SED "/^http_access allow localnet/d" /etc/squid/squid.conf
992
	$SED "/^http_access allow localnet/d" /etc/squid/squid.conf
992
	$SED "/^htcp_access allow localnet/d" /etc/squid/squid.conf
993
	$SED "/^htcp_access allow localnet/d" /etc/squid/squid.conf
993
	$SED "/^always_direct allow localnet/d" /etc/squid/squid.conf
994
	$SED "/^always_direct allow localnet/d" /etc/squid/squid.conf
994
# mode 'proxy transparent local'
995
# mode 'proxy transparent local'
995
	$SED "s?^http_port.*?http_port 127.0.0.1:3128 transparent?g" /etc/squid/squid.conf
996
	$SED "s?^http_port.*?http_port 127.0.0.1:3128 transparent?g" /etc/squid/squid.conf
996
# Configuration du cache local
997
# Configuration du cache local
997
	$SED "s?^#cache_dir.*?cache_dir ufs \/var\/spool\/squid 256 16 256?g" /etc/squid/squid.conf
998
	$SED "s?^#cache_dir.*?cache_dir ufs \/var\/spool\/squid 256 16 256?g" /etc/squid/squid.conf
998
# emplacement et formatage standard des logs
999
# emplacement et formatage standard des logs
999
	echo '#logformat common %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st %Ss:%Sh' >> /etc/squid/squid.conf
1000
	echo '#logformat common %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st %Ss:%Sh' >> /etc/squid/squid.conf
1000
	echo '#logformat combined %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st "%{Referer}>h" "%{User-Agent}>h" %Ss:%Sh' >> /etc/squid/squid.conf
1001
	echo '#logformat combined %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st "%{Referer}>h" "%{User-Agent}>h" %Ss:%Sh' >> /etc/squid/squid.conf
1001
        echo "access_log /var/log/squid/access.log" >> /etc/squid/squid.conf
1002
        echo "access_log /var/log/squid/access.log" >> /etc/squid/squid.conf
1002
# compatibilité des logs avec awstats
1003
# compatibilité des logs avec awstats
1003
	echo "emulate_httpd_log on" >> /etc/squid/squid.conf
1004
	echo "emulate_httpd_log on" >> /etc/squid/squid.conf
1004
	echo "half_closed_clients off" >> /etc/squid/squid.conf
1005
	echo "half_closed_clients off" >> /etc/squid/squid.conf
1005
	echo "server_persistent_connections off" >> /etc/squid/squid.conf
1006
	echo "server_persistent_connections off" >> /etc/squid/squid.conf
1006
	echo "client_persistent_connections on" >> /etc/squid/squid.conf
1007
	echo "client_persistent_connections on" >> /etc/squid/squid.conf
1007
	echo "client_lifetime 1440 minutes" >> /etc/squid/squid.conf
1008
	echo "client_lifetime 1440 minutes" >> /etc/squid/squid.conf
1008
	echo "request_timeout 5 minutes" >> /etc/squid/squid.conf
1009
	echo "request_timeout 5 minutes" >> /etc/squid/squid.conf
1009
	echo "persistent_request_timeout 2 minutes" >> /etc/squid/squid.conf
1010
	echo "persistent_request_timeout 2 minutes" >> /etc/squid/squid.conf
1010
	echo "cache_mem 256 MB" >> /etc/squid/squid.conf
1011
	echo "cache_mem 256 MB" >> /etc/squid/squid.conf
1011
	echo "maximum_object_size_in_memory 4096 KB" >> /etc/squid/squid.conf
1012
	echo "maximum_object_size_in_memory 4096 KB" >> /etc/squid/squid.conf
1012
	echo "maximum_object_size     4096 KB" >> /etc/squid/squid.conf
1013
	echo "maximum_object_size     4096 KB" >> /etc/squid/squid.conf
1013
# anonymisation of squid version
1014
# anonymisation of squid version
1014
	echo "via off" >> /etc/squid/squid.conf
1015
	echo "via off" >> /etc/squid/squid.conf
1015
# remove the 'X_forwarded' http option
1016
# remove the 'X_forwarded' http option
1016
	echo "forwarded_for delete" >> /etc/squid/squid.conf
1017
	echo "forwarded_for delete" >> /etc/squid/squid.conf
1017
# linked squid output in HAVP input
1018
# linked squid output in HAVP input
1018
	echo "cache_peer 127.0.0.1 parent 8090 0 no-query default" >> /etc/squid/squid.conf
1019
	echo "cache_peer 127.0.0.1 parent 8090 0 no-query default" >> /etc/squid/squid.conf
1019
	echo "never_direct allow all" >> /etc/squid/squid.conf
1020
	echo "never_direct allow all" >> /etc/squid/squid.conf
1020
# avoid error messages on network interfaces state changes
1021
# avoid error messages on network interfaces state changes
1021
	$SED "s?^SQUID_AUTO_RELOAD.*?SQUID_AUTO_RELOAD=no?g" /etc/sysconfig/squid
1022
	$SED "s?^SQUID_AUTO_RELOAD.*?SQUID_AUTO_RELOAD=no?g" /etc/sysconfig/squid
1022
# reduce squid shutdown time (100 to 50)
1023
# reduce squid shutdown time (100 to 50)
1023
	$SED "s?^SQUID_SHUTDOWN_TIMEOUT.*?SQUID_SHUTDOWN_TIMEOUT=50?g" /etc/sysconfig/squid
1024
	$SED "s?^SQUID_SHUTDOWN_TIMEOUT.*?SQUID_SHUTDOWN_TIMEOUT=50?g" /etc/sysconfig/squid
1024
 
1025
 
1025
# Squid cache init
1026
# Squid cache init
1026
	/usr/sbin/squid -z
1027
	/usr/sbin/squid -z
1027
}  # End of param_squid ()
1028
}  # End of param_squid ()
1028
	
1029
	
1029
##################################################################
1030
##################################################################
1030
##		Fonction param_dansguardian			##
1031
##		Fonction param_dansguardian			##
1031
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1032
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1032
##################################################################
1033
##################################################################
1033
param_dansguardian ()
1034
param_dansguardian ()
1034
{
1035
{
1035
	mkdir /var/dansguardian
1036
	mkdir /var/dansguardian
1036
	chown dansguardian /var/dansguardian
1037
	chown dansguardian /var/dansguardian
1037
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1038
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1038
# Le filtrage est désactivé par défaut 
1039
# Le filtrage est désactivé par défaut 
1039
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1040
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1040
# la page d'interception est en français
1041
# la page d'interception est en français
1041
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1042
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1042
# on limite l'écoute de Dansguardian côté LAN
1043
# on limite l'écoute de Dansguardian côté LAN
1043
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1044
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1044
# on chaîne Dansguardian au proxy cache SQUID
1045
# on chaîne Dansguardian au proxy cache SQUID
1045
	$SED "s?^proxyport.*?proxyport = 3128?g" $DIR_DG/dansguardian.conf
1046
	$SED "s?^proxyport.*?proxyport = 3128?g" $DIR_DG/dansguardian.conf
1046
# on remplace la page d'interception (template)
1047
# on remplace la page d'interception (template)
1047
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1048
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1048
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1049
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1049
# on ne loggue que les deny (pour le reste, on a squid)
1050
# on ne loggue que les deny (pour le reste, on a squid)
1050
	$SED "s?^loglevel =.*?loglevel = 1?g" $DIR_DG/dansguardian.conf
1051
	$SED "s?^loglevel =.*?loglevel = 1?g" $DIR_DG/dansguardian.conf
1051
# lauch of 10 daemons (20 in largest server)
1052
# lauch of 10 daemons (20 in largest server)
1052
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1053
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1053
# on désactive par défaut le controle de contenu des pages html
1054
# on désactive par défaut le controle de contenu des pages html
1054
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1055
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1055
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1056
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1056
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1057
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1057
# on désactive par défaut le contrôle d'URL par expressions régulières
1058
# on désactive par défaut le contrôle d'URL par expressions régulières
1058
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1059
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1059
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1060
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1060
# on désactive par défaut le contrôle de téléchargement de fichiers
1061
# on désactive par défaut le contrôle de téléchargement de fichiers
1061
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1062
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1062
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1063
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1063
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1064
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1064
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1065
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1065
	touch $DIR_DG/lists/bannedextensionlist
1066
	touch $DIR_DG/lists/bannedextensionlist
1066
	touch $DIR_DG/lists/bannedmimetypelist
1067
	touch $DIR_DG/lists/bannedmimetypelist
1067
# 'Safesearch' regex actualisation
1068
# 'Safesearch' regex actualisation
1068
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1069
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1069
# empty LAN IP list that won't be WEB filtered
1070
# empty LAN IP list that won't be WEB filtered
1070
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1071
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1071
	touch $DIR_DG/lists/exceptioniplist
1072
	touch $DIR_DG/lists/exceptioniplist
1072
# Keep a copy of URL & domain filter configuration files
1073
# Keep a copy of URL & domain filter configuration files
1073
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1074
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1074
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1075
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1075
} # End of param_dansguardian ()
1076
} # End of param_dansguardian ()
1076
 
1077
 
1077
##################################################################
1078
##################################################################
1078
##			Fonction antivirus			##
1079
##			Fonction antivirus			##
1079
## - configuration havp + libclamav				##
1080
## - configuration havp + libclamav				##
1080
##################################################################
1081
##################################################################
1081
antivirus ()		
1082
antivirus ()		
1082
{
1083
{
1083
# création de l'usager 'havp'
1084
# création de l'usager 'havp'
1084
	havp_exist=`grep havp /etc/passwd|wc -l`
1085
	havp_exist=`grep havp /etc/passwd|wc -l`
1085
	if [ "$havp_exist" == "1" ]
1086
	if [ "$havp_exist" == "1" ]
1086
	then
1087
	then
1087
	      userdel -r havp 2>/dev/null
1088
	      userdel -r havp 2>/dev/null
1088
	      groupdel havp 2>/dev/null
1089
	      groupdel havp 2>/dev/null
1089
	fi
1090
	fi
1090
	groupadd -f havp
1091
	groupadd -f havp
1091
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1092
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1092
	mkdir -p /var/tmp/havp /var/log/havp
1093
	mkdir -p /var/tmp/havp /var/log/havp
1093
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1094
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1094
	$SED "/$HAVP_BIN -c $HAVP_CONFIG/i chown -R havp:havp \/var\/tmp\/havp" /etc/init.d/havp
1095
	$SED "/$HAVP_BIN -c $HAVP_CONFIG/i chown -R havp:havp \/var\/tmp\/havp" /etc/init.d/havp
1095
# configuration d'HAVP
1096
# configuration d'HAVP
1096
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1097
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1097
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1098
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1098
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1099
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1099
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1100
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1100
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1101
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1101
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1102
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1102
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1103
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1103
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1104
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1104
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1105
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1105
# remplacement du fichier d'initialisation
1106
# remplacement du fichier d'initialisation
1106
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1107
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1107
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1108
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1108
# on remplace la page d'interception (template)
1109
# on remplace la page d'interception (template)
1109
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1110
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1110
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1111
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1111
# automatisation de la mise à jour de la base antivirale (toutes les 2 heures)
1112
# automatisation de la mise à jour de la base antivirale (toutes les 2 heures)
1112
	$SED "s?^Checks.*?Checks 12?g" /etc/freshclam.conf
1113
	$SED "s?^Checks.*?Checks 12?g" /etc/freshclam.conf
1113
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1114
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1114
# Virus database update
1115
# Virus database update
1115
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1116
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1116
	[ -e /var/lib/clamav/main.cvd ] || /usr/bin/freshclam
1117
	[ -e /var/lib/clamav/main.cvd ] || /usr/bin/freshclam
1117
}
1118
}
1118
 
1119
 
1119
##################################################################################
1120
##################################################################################
1120
##			param_ulogd function					##
1121
##			param_ulogd function					##
1121
## - Ulog config for multi-log files 						##
1122
## - Ulog config for multi-log files 						##
1122
##################################################################################
1123
##################################################################################
1123
param_ulogd ()
1124
param_ulogd ()
1124
{
1125
{
1125
# Three instances of ulogd (three different logfiles)
1126
# Three instances of ulogd (three different logfiles)
1126
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1127
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1127
	nl=1
1128
	nl=1
1128
	for log_type in tracability ssh ext-access
1129
	for log_type in tracability ssh ext-access
1129
	do
1130
	do
1130
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1131
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1131
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1132
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1132
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1133
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1133
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1134
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1134
		cat << EOF >> /etc/ulogd-$log_type.conf
1135
		cat << EOF >> /etc/ulogd-$log_type.conf
1135
[LOGEMU]
1136
[LOGEMU]
1136
file="/var/log/firewall/$log_type.log"
1137
file="/var/log/firewall/$log_type.log"
1137
sync=1
1138
sync=1
1138
EOF
1139
EOF
1139
		nl=`expr $nl + 1`
1140
		nl=`expr $nl + 1`
1140
	done
1141
	done
1141
	chown -R root:apache /var/log/firewall
1142
	chown -R root:apache /var/log/firewall
1142
	chmod 750 /var/log/firewall
1143
	chmod 750 /var/log/firewall
1143
	chmod 640 /var/log/firewall/*
1144
	chmod 640 /var/log/firewall/*
1144
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1145
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1145
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1146
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1146
}  # End of param_ulogd ()
1147
}  # End of param_ulogd ()
1147
 
1148
 
1148
##################################################################################
1149
##################################################################################
1149
##				Fonction param_awstats				##
1150
##				Fonction param_awstats				##
1150
## - configuration de l'interface des logs de consultation WEB (AWSTAT)		##
1151
## - configuration de l'interface des logs de consultation WEB (AWSTAT)		##
1151
##################################################################################
1152
##################################################################################
1152
param_awstats()
1153
param_awstats()
1153
{
1154
{
1154
	cp -rf /usr/share/awstats/www/ $DIR_ACC/awstats/
1155
	cp -rf /usr/share/awstats/www/ $DIR_ACC/awstats/
1155
	chown -R apache:apache $DIR_ACC/awstats
1156
	chown -R apache:apache $DIR_ACC/awstats
1156
	cp /etc/awstats/awstats.conf /etc/awstats/awstats.conf.default
1157
	cp /etc/awstats/awstats.conf /etc/awstats/awstats.conf.default
1157
	$SED "s?^LogFile=.*?LogFile=\"/var/log/squid/access.log\"?g" /etc/awstats/awstats.conf
1158
	$SED "s?^LogFile=.*?LogFile=\"/var/log/squid/access.log\"?g" /etc/awstats/awstats.conf
1158
	$SED "s?^LogFormat=.*?LogFormat=4?g" /etc/awstats/awstats.conf
1159
	$SED "s?^LogFormat=.*?LogFormat=4?g" /etc/awstats/awstats.conf
1159
	$SED "s?^SiteDomain=.*?SiteDomain=\"$HOSTNAME\"?g" /etc/awstats/awstats.conf
1160
	$SED "s?^SiteDomain=.*?SiteDomain=\"$HOSTNAME\"?g" /etc/awstats/awstats.conf
1160
	$SED "s?^HostAliases=.*?HostAliases=\"$PRIVATE_IP\"?g" /etc/awstats/awstats.conf
1161
	$SED "s?^HostAliases=.*?HostAliases=\"$PRIVATE_IP\"?g" /etc/awstats/awstats.conf
1161
	$SED "s?^DNSLookup=.*?DNSLookup=0?g" /etc/awstats/awstats.conf
1162
	$SED "s?^DNSLookup=.*?DNSLookup=0?g" /etc/awstats/awstats.conf
1162
	$SED "s?^DirData=.*?DirData=\"/var/lib/awstats\"?g" /etc/awstats/awstats.conf
1163
	$SED "s?^DirData=.*?DirData=\"/var/lib/awstats\"?g" /etc/awstats/awstats.conf
1163
	$SED "s?^DirIcons=.*?DirIcons=\"/acc/awstats/icon\"?g" /etc/awstats/awstats.conf
1164
	$SED "s?^DirIcons=.*?DirIcons=\"/acc/awstats/icon\"?g" /etc/awstats/awstats.conf
1164
	$SED "s?^StyleSheet=.*?StyleSheet=\"/css/style.css\"?g" /etc/awstats/awstats.conf
1165
	$SED "s?^StyleSheet=.*?StyleSheet=\"/css/style.css\"?g" /etc/awstats/awstats.conf
1165
	$SED "s?^BuildReportFormat=.*?BuildReportFormat=xhtml?g" /etc/awstats/awstats.conf
1166
	$SED "s?^BuildReportFormat=.*?BuildReportFormat=xhtml?g" /etc/awstats/awstats.conf
1166
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1167
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1167
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1168
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1168
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1169
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1169
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1170
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1170
	$SED "s?^ShowMonthStats=.*?ShowMonthStats=VPHB?g" /etc/awstats/awstats.conf
1171
	$SED "s?^ShowMonthStats=.*?ShowMonthStats=VPHB?g" /etc/awstats/awstats.conf
1171
	$SED "s?^ShowDaysOfMonthStats=.*?ShowDaysOfMonthStats=PHB?g" /etc/awstats/awstats.conf
1172
	$SED "s?^ShowDaysOfMonthStats=.*?ShowDaysOfMonthStats=PHB?g" /etc/awstats/awstats.conf
1172
	$SED "s?^ShowDaysOfWeekStats=.*?ShowDaysOfWeekStats=PHB?g" /etc/awstats/awstats.conf
1173
	$SED "s?^ShowDaysOfWeekStats=.*?ShowDaysOfWeekStats=PHB?g" /etc/awstats/awstats.conf
1173
	$SED "s?^ShowHoursStats=.*?ShowHoursStats=PHB?g" /etc/awstats/awstats.conf
1174
	$SED "s?^ShowHoursStats=.*?ShowHoursStats=PHB?g" /etc/awstats/awstats.conf
1174
	$SED "s?^ShowDomainsStats=.*?ShowDomainsStats=0?g" /etc/awstats/awstats.conf
1175
	$SED "s?^ShowDomainsStats=.*?ShowDomainsStats=0?g" /etc/awstats/awstats.conf
1175
	$SED "s?^ShowHostsStats=.*?ShowHostsStats=0?g" /etc/awstats/awstats.conf
1176
	$SED "s?^ShowHostsStats=.*?ShowHostsStats=0?g" /etc/awstats/awstats.conf
1176
	$SED "s?^ShowAuthenticatedUsers=.*?ShowAuthenticatedUsers=0?g" /etc/awstats/awstats.conf
1177
	$SED "s?^ShowAuthenticatedUsers=.*?ShowAuthenticatedUsers=0?g" /etc/awstats/awstats.conf
1177
	$SED "s?^ShowRobotsStats=.*?ShowRobotsStats=0?g" /etc/awstats/awstats.conf
1178
	$SED "s?^ShowRobotsStats=.*?ShowRobotsStats=0?g" /etc/awstats/awstats.conf
1178
	$SED "s?^ShowFileTypesStats=.*?ShowFileTypesStats=0?g" /etc/awstats/awstats.conf
1179
	$SED "s?^ShowFileTypesStats=.*?ShowFileTypesStats=0?g" /etc/awstats/awstats.conf
1179
	$SED "s?^ShowFileSizesStats=.*?ShowFileSizesStats=0?g" /etc/awstats/awstats.conf
1180
	$SED "s?^ShowFileSizesStats=.*?ShowFileSizesStats=0?g" /etc/awstats/awstats.conf
1180
	$SED "s?^ShowOSStats=.*?ShowOSStats=0?g" /etc/awstats/awstats.conf
1181
	$SED "s?^ShowOSStats=.*?ShowOSStats=0?g" /etc/awstats/awstats.conf
1181
	$SED "s?^ShowScreenSizeStats=.*?ShowScreenSizeStats=0?g" /etc/awstats/awstats.conf
1182
	$SED "s?^ShowScreenSizeStats=.*?ShowScreenSizeStats=0?g" /etc/awstats/awstats.conf
1182
 
1183
 
1183
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1184
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1184
<Directory $DIR_ACC/awstats>
1185
<Directory $DIR_ACC/awstats>
1185
	SSLRequireSSL
1186
	SSLRequireSSL
1186
	Options ExecCGI
1187
	Options ExecCGI
1187
	AddHandler cgi-script .pl
1188
	AddHandler cgi-script .pl
1188
	DirectoryIndex awstats.pl
1189
	DirectoryIndex awstats.pl
1189
	Order deny,allow
1190
	Order deny,allow
1190
	Deny from all
1191
	Deny from all
1191
	Allow from 127.0.0.1
1192
	Allow from 127.0.0.1
1192
	Allow from $PRIVATE_NETWORK_MASK
1193
	Allow from $PRIVATE_NETWORK_MASK
1193
	require valid-user
1194
	require valid-user
1194
	AuthType digest
1195
	AuthType digest
1195
	AuthName $HOSTNAME
1196
	AuthName $HOSTNAME
1196
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
1197
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
1197
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1198
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1198
	ErrorDocument 404 https://$HOSTNAME/
1199
	ErrorDocument 404 https://$HOSTNAME/
1199
</Directory>
1200
</Directory>
1200
SetEnv PERL5LIB /usr/share/awstats/lib:/usr/share/awstats/plugins
1201
SetEnv PERL5LIB /usr/share/awstats/lib:/usr/share/awstats/plugins
1201
EOF
1202
EOF
1202
} # End of param_awstats ()
1203
} # End of param_awstats ()
1203
 
1204
 
1204
##########################################################
1205
##########################################################
1205
##		Fonction param_dnsmasq			##
1206
##		Fonction param_dnsmasq			##
1206
##########################################################
1207
##########################################################
1207
param_dnsmasq ()
1208
param_dnsmasq ()
1208
{
1209
{
1209
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1210
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1210
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1211
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1211
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1212
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1212
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1213
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1213
	cat << EOF > /etc/dnsmasq.conf 
1214
	cat << EOF > /etc/dnsmasq.conf 
1214
# Configuration file for "dnsmasq in forward mode"
1215
# Configuration file for "dnsmasq in forward mode"
1215
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1216
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1216
listen-address=$PRIVATE_IP
1217
listen-address=$PRIVATE_IP
1217
listen-address=127.0.0.1
1218
listen-address=127.0.0.1
1218
no-dhcp-interface=$INTIF
1219
no-dhcp-interface=$INTIF
1219
bind-interfaces
1220
bind-interfaces
1220
cache-size=256
1221
cache-size=256
1221
domain=$DOMAIN
1222
domain=$DOMAIN
1222
domain-needed
1223
domain-needed
1223
expand-hosts
1224
expand-hosts
1224
bogus-priv
1225
bogus-priv
1225
filterwin2k
1226
filterwin2k
1226
server=$DNS1
1227
server=$DNS1
1227
server=$DNS2
1228
server=$DNS2
1228
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1229
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1229
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1230
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1230
dhcp-option=option:router,$PRIVATE_IP
1231
dhcp-option=option:router,$PRIVATE_IP
1231
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1232
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1232
 
1233
 
1233
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1234
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1234
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1235
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1235
EOF
1236
EOF
1236
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blackhole")
1237
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blackhole")
1237
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1238
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1238
	# Configuration file for "dnsmasq with blackhole"
1239
	# Configuration file for "dnsmasq with blackhole"
1239
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1240
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1240
conf-dir=$DIR_DEST_ETC/alcasar-dnsfilter-enabled
1241
conf-dir=$DIR_DEST_ETC/alcasar-dnsfilter-enabled
1241
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1242
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1242
listen-address=$PRIVATE_IP
1243
listen-address=$PRIVATE_IP
1243
port=54
1244
port=54
1244
no-dhcp-interface=$INTIF
1245
no-dhcp-interface=$INTIF
1245
bind-interfaces
1246
bind-interfaces
1246
cache-size=256
1247
cache-size=256
1247
domain=$DOMAIN
1248
domain=$DOMAIN
1248
domain-needed
1249
domain-needed
1249
expand-hosts
1250
expand-hosts
1250
bogus-priv
1251
bogus-priv
1251
filterwin2k
1252
filterwin2k
1252
server=$DNS1
1253
server=$DNS1
1253
server=$DNS2
1254
server=$DNS2
1254
EOF
1255
EOF
1255
 
1256
 
1256
# Init file modification
1257
# Init file modification
1257
[ -e /etc/init.d/dnsmasq.default ] || cp /etc/init.d/dnsmasq /etc/init.d/dnsmasq.default
1258
[ -e /etc/init.d/dnsmasq.default ] || cp /etc/init.d/dnsmasq /etc/init.d/dnsmasq.default
1258
# Start and stop a 2nd process for the "DNS blackhole"
1259
# Start and stop a 2nd process for the "DNS blackhole"
1259
$SED "/daemon/a \$dnsmasq -C /etc/dnsmasq-blackhole.conf \$OPTIONS" /etc/init.d/dnsmasq
1260
$SED "/daemon/a \$dnsmasq -C /etc/dnsmasq-blackhole.conf \$OPTIONS" /etc/init.d/dnsmasq
1260
$SED "/killproc \$DAEMON_NAME/a killproc \$DAEMON_NAME" /etc/init.d/dnsmasq
1261
$SED "/killproc \$DAEMON_NAME/a killproc \$DAEMON_NAME" /etc/init.d/dnsmasq
1261
# Start after chilli (65) which create tun0
1262
# Start after chilli (65) which create tun0
1262
$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1263
$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1263
# Optionnellement on active les logs DNS des clients
1264
# Optionnellement on active les logs DNS des clients
1264
[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1265
[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1265
$SED "s?^OPTIONS=.*?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1266
$SED "s?^OPTIONS=.*?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1266
} # End dnsmasq
1267
} # End dnsmasq
1267
 
1268
 
1268
##########################################################
1269
##########################################################
1269
##		Fonction BL (BlackList)			##
1270
##		Fonction BL (BlackList)			##
1270
##########################################################
1271
##########################################################
1271
BL ()
1272
BL ()
1272
{
1273
{
1273
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1274
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1274
	rm -rf $DIR_DG/lists/blacklists
1275
	rm -rf $DIR_DG/lists/blacklists
1275
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1276
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1276
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1277
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1277
	mkdir $DIR_DG/lists/blacklists/ossi
1278
	mkdir $DIR_DG/lists/blacklists/ossi
1278
	touch $DIR_DG/lists/blacklists/ossi/domains
1279
	touch $DIR_DG/lists/blacklists/ossi/domains
1279
	touch $DIR_DG/lists/blacklists/ossi/urls
1280
	touch $DIR_DG/lists/blacklists/ossi/urls
1280
# On crée les fichiers vides de sites ou d'URL réhabilités
1281
# On crée les fichiers vides de sites ou d'URL réhabilités
1281
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1282
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1282
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1283
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1283
	touch $DIR_DG/lists/exceptionsitelist
1284
	touch $DIR_DG/lists/exceptionsitelist
1284
	touch $DIR_DG/lists/exceptionurllist
1285
	touch $DIR_DG/lists/exceptionurllist
1285
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1286
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1286
	cat <<EOF > $DIR_DG/lists/bannedurllist
1287
	cat <<EOF > $DIR_DG/lists/bannedurllist
1287
# Dansguardian filter config for ALCASAR
1288
# Dansguardian filter config for ALCASAR
1288
EOF
1289
EOF
1289
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1290
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1290
# Dansguardian domain filter config for ALCASAR
1291
# Dansguardian domain filter config for ALCASAR
1291
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1292
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1292
#**
1293
#**
1293
# block all SSL and CONNECT tunnels
1294
# block all SSL and CONNECT tunnels
1294
**s
1295
**s
1295
# block all SSL and CONNECT tunnels specified only as an IP
1296
# block all SSL and CONNECT tunnels specified only as an IP
1296
*ips
1297
*ips
1297
# block all sites specified only by an IP
1298
# block all sites specified only by an IP
1298
*ip
1299
*ip
1299
EOF
1300
EOF
1300
# On ajoute Bing et Youtube à la récriture d'URL liée au contrôle scolaire/parental
1301
# On ajoute Bing et Youtube à la récriture d'URL liée au contrôle scolaire/parental
1301
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1302
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1302
# Bing - add 'adlt=strict'
1303
# Bing - add 'adlt=strict'
1303
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1304
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1304
# Youtube - add 'edufilter=your_ID' 
1305
# Youtube - add 'edufilter=your_ID' 
1305
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1306
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1306
EOF
1307
EOF
1307
	chown -R dansguardian:apache $DIR_DG
1308
	chown -R dansguardian:apache $DIR_DG
1308
	chmod -R g+rw $DIR_DG
1309
	chmod -R g+rw $DIR_DG
1309
# On crée la structure du DNS-blackhole :
1310
# On crée la structure du DNS-blackhole :
1310
  	mkdir $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1311
  	mkdir $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1311
	chown -R 770 $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1312
	chown -R 770 $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1312
	chown -R root:apache $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1313
	chown -R root:apache $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1313
# On adapte la BL de Toulouse à notre structure
1314
# On adapte la BL de Toulouse à notre structure
1314
	if [ "$mode" != "update" ]; then
1315
	if [ "$mode" != "update" ]; then
1315
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1316
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1316
	fi
1317
	fi
1317
}
1318
}
1318
 
1319
 
1319
##########################################################
1320
##########################################################
1320
##		Fonction cron				##
1321
##		Fonction cron				##
1321
## - Mise en place des différents fichiers de cron	##
1322
## - Mise en place des différents fichiers de cron	##
1322
##########################################################
1323
##########################################################
1323
cron ()
1324
cron ()
1324
{
1325
{
1325
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1326
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1326
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1327
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1327
	cat <<EOF > /etc/crontab
1328
	cat <<EOF > /etc/crontab
1328
SHELL=/bin/bash
1329
SHELL=/bin/bash
1329
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1330
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1330
MAILTO=root
1331
MAILTO=root
1331
HOME=/
1332
HOME=/
1332
 
1333
 
1333
# run-parts
1334
# run-parts
1334
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1335
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1335
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1336
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1336
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1337
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1337
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1338
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1338
EOF
1339
EOF
1339
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1340
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1340
	cat <<EOF >> /etc/anacrontab
1341
	cat <<EOF >> /etc/anacrontab
1341
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1342
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1342
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1343
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1343
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1344
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1344
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1345
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1345
EOF
1346
EOF
1346
	cat <<EOF > /etc/cron.d/alcasar-clean_log
1347
	cat <<EOF > /etc/cron.d/alcasar-clean_log
1347
# suppression des fichiers de logs de plus d'un an (tous les lundi à 4h30)
1348
# suppression des fichiers de logs de plus d'un an (tous les lundi à 4h30)
1348
30 4 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --clean
1349
30 4 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --clean
1349
EOF
1350
EOF
1350
	cat <<EOF > /etc/cron.d/alcasar-mysql
1351
	cat <<EOF > /etc/cron.d/alcasar-mysql
1351
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1352
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1352
45 4 * * 1 root mysqlcheck --databases $DB_RADIUS -u $DB_USER -p$radiuspwd --auto-repair ; $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1353
45 4 * * 1 root mysqlcheck --databases $DB_RADIUS -u $DB_USER -p$radiuspwd --auto-repair ; $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1353
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1354
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1354
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1355
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1355
EOF
1356
EOF
1356
	cat <<EOF > /etc/cron.d/alcasar-export_log
1357
	cat <<EOF > /etc/cron.d/alcasar-export_log
1357
# export des log squid, firewall et apache (tous les lundi à 5h00)
1358
# export des log squid, firewall et apache (tous les lundi à 5h00)
1358
00 5 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --export
1359
00 5 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --export
1359
EOF
1360
EOF
1360
	cat << EOF > /etc/cron.d/awstats
1361
	cat << EOF > /etc/cron.d/awstats
1361
# mise à jour des stats de consultation WEB toutes les 30'
1362
# mise à jour des stats de consultation WEB toutes les 30'
1362
*/30 * * * * root $DIR_ACC/awstats/awstats.pl -config=localhost -update >/dev/null 2>&1
1363
*/30 * * * * root $DIR_ACC/awstats/awstats.pl -config=localhost -update >/dev/null 2>&1
1363
EOF
1364
EOF
1364
	cat << EOF > /etc/cron.d/alcasar-clean_import
1365
	cat << EOF > /etc/cron.d/alcasar-clean_import
1365
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1366
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1366
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1367
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1367
EOF
1368
EOF
1368
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1369
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1369
# mise à jour automatique de la distribution tous les jours 3h30
1370
# mise à jour automatique de la distribution tous les jours 3h30
1370
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1371
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1371
EOF
1372
EOF
1372
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1373
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1373
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1374
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1374
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1375
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1375
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1376
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1376
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1377
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1377
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1378
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1378
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1379
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1379
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1380
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1380
	rm -f /etc/cron.daily/freeradius-web
1381
	rm -f /etc/cron.daily/freeradius-web
1381
	rm -f /etc/cron.monthly/freeradius-web
1382
	rm -f /etc/cron.monthly/freeradius-web
1382
	cat << EOF > /etc/cron.d/freeradius-web
1383
	cat << EOF > /etc/cron.d/freeradius-web
1383
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1384
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1384
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1385
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1385
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1386
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1386
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1387
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1387
EOF
1388
EOF
1388
	cat << EOF > /etc/cron.d/alcasar-watchdog
1389
	cat << EOF > /etc/cron.d/alcasar-watchdog
1389
# activation du "chien de garde" (watchdog) toutes les 3'
1390
# activation du "chien de garde" (watchdog) toutes les 3'
1390
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1391
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1391
EOF
1392
EOF
1392
# activation du "chien de garde des services" (watchdog) toutes les 18'
1393
# activation du "chien de garde des services" (watchdog) toutes les 18'
1393
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1394
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1394
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1395
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1395
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1396
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1396
EOF
1397
EOF
1397
# suppression des crons usagers
1398
# suppression des crons usagers
1398
	rm -f /var/spool/cron/*
1399
	rm -f /var/spool/cron/*
1399
} # End cron
1400
} # End cron
1400
 
1401
 
1401
##################################################################
1402
##################################################################
1402
##			Fonction post_install			##
1403
##			Fonction post_install			##
1403
## - Modification des bannières (locales et ssh) et des prompts ##
1404
## - Modification des bannières (locales et ssh) et des prompts ##
1404
## - Installation de la structure de chiffrement pour root	##
1405
## - Installation de la structure de chiffrement pour root	##
1405
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1406
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1406
## - Mise en place du la rotation des logs			##
1407
## - Mise en place du la rotation des logs			##
1407
## - Configuration dans le cas d'une mise à jour		##
1408
## - Configuration dans le cas d'une mise à jour		##
1408
##################################################################
1409
##################################################################
1409
post_install()
1410
post_install()
1410
{
1411
{
1411
# adaptation du script "chien de garde" (watchdog)
1412
# adaptation du script "chien de garde" (watchdog)
1412
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1413
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1413
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1414
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1414
# création de la bannière locale
1415
# création de la bannière locale
1415
	[ -e /etc/mandriva-release.default ]  || cp /etc/mandriva-release /etc/mandriva-release.default
1416
	[ -e /etc/mandriva-release.default ]  || cp /etc/mandriva-release /etc/mandriva-release.default
1416
	cp -f $DIR_CONF/banner /etc/mandriva-release
1417
	cp -f $DIR_CONF/banner /etc/mandriva-release
1417
	echo " V$VERSION" >> /etc/mandriva-release
1418
	echo " V$VERSION" >> /etc/mandriva-release
1418
# création de la bannière SSH
1419
# création de la bannière SSH
1419
	cp /etc/mandriva-release /etc/ssh/alcasar-banner-ssh
1420
	cp /etc/mandriva-release /etc/ssh/alcasar-banner-ssh
1420
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1421
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1421
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1422
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1422
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1423
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1423
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1424
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1424
# postfix banner anonymisation
1425
# postfix banner anonymisation
1425
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1426
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1426
# sshd écoute côté LAN et WAN
1427
# sshd écoute côté LAN et WAN
1427
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1428
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1428
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1429
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1429
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1430
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1430
	/sbin/chkconfig --del sshd
1431
	/sbin/chkconfig --del sshd
1431
	echo "SSH=off" >> $CONF_FILE
1432
	echo "SSH=off" >> $CONF_FILE
1432
	echo 'Admin_from_IP="0.0.0.0/0.0.0.0"' >> $CONF_FILE
1433
	echo 'Admin_from_IP="0.0.0.0/0.0.0.0"' >> $CONF_FILE
1433
	echo "QOS=off" >> $CONF_FILE
1434
	echo "QOS=off" >> $CONF_FILE
1434
	echo "LDAP=off" >> $CONF_FILE
1435
	echo "LDAP=off" >> $CONF_FILE
1435
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1436
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1436
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1437
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1437
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1438
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1438
	echo "DNS_FILTERING=off" >> $CONF_FILE
1439
	echo "DNS_FILTERING=off" >> $CONF_FILE
1439
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1440
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1440
# Coloration des prompts
1441
# Coloration des prompts
1441
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1442
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1442
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1443
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1443
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1444
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1444
# Droits d'exécution pour utilisateur apache et sysadmin
1445
# Droits d'exécution pour utilisateur apache et sysadmin
1445
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1446
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1446
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1447
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1447
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1448
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1448
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, squid, radiusd, ulogd)
1449
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, squid, radiusd, ulogd)
1449
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1450
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1450
	chmod 644 /etc/logrotate.d/*
1451
	chmod 644 /etc/logrotate.d/*
1451
# rectification sur versions précédentes de la compression des logs
1452
# rectification sur versions précédentes de la compression des logs
1452
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1453
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1453
# actualisation des fichiers logs compressés
1454
# actualisation des fichiers logs compressés
1454
	for dir in firewall squid dansguardian httpd
1455
	for dir in firewall squid dansguardian httpd
1455
	do
1456
	do
1456
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1457
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1457
	done
1458
	done
1458
# export des logs en 'retard' dans /var/Save/logs
1459
# export des logs en 'retard' dans /var/Save/logs
1459
	/usr/local/bin/alcasar-log.sh --export
1460
	/usr/local/bin/alcasar-log.sh --export
1460
# processus lancés par défaut au démarrage
1461
# processus lancés par défaut au démarrage
1461
	for i in ntpd iptables ulogd dnsmasq squid chilli httpd radiusd netfs mysqld dansguardian havp freshclam
1462
	for i in ntpd iptables ulogd dnsmasq squid chilli httpd radiusd netfs mysqld dansguardian havp freshclam
1462
	do
1463
	do
1463
		/sbin/chkconfig --add $i
1464
		/sbin/chkconfig --add $i
1464
	done
1465
	done
1465
# pour éviter les alertes de dépendance entre service.
1466
# pour éviter les alertes de dépendance entre service.
1466
	$SED "s?^# Required-Start.*?# Required-Start: \$local_fs \$network?g" /etc/init.d/mysqld
1467
	$SED "s?^# Required-Start.*?# Required-Start: \$local_fs \$network?g" /etc/init.d/mysqld
1467
	$SED "s?^# Required-Stop.*?# Required-Stop: \$local_fs \$network?g" /etc/init.d/mysqld
1468
	$SED "s?^# Required-Stop.*?# Required-Stop: \$local_fs \$network?g" /etc/init.d/mysqld
1468
	$SED "s?^# Should-Start.*?# Should-Start: radiusd ldap?g" /etc/init.d/httpd
1469
	$SED "s?^# Should-Start.*?# Should-Start: radiusd ldap?g" /etc/init.d/httpd
1469
	$SED "s?^# Should-Stop.*?# Should-Stop: radiusd ldap?g" /etc/init.d/httpd
1470
	$SED "s?^# Should-Stop.*?# Should-Stop: radiusd ldap?g" /etc/init.d/httpd
1470
# On affecte le niveau de sécurité du système : type "fileserver"
1471
# On affecte le niveau de sécurité du système : type "fileserver"
1471
	$SED "s?BASE_LEVEL=.*?BASE_LEVEL=fileserver?g" /etc/security/msec/security.conf
1472
	$SED "s?BASE_LEVEL=.*?BASE_LEVEL=fileserver?g" /etc/security/msec/security.conf
1472
# On supprime la vérification du mode promiscious des interfaces réseaux ( nombreuses alertes sur eth1 dûes à Tun0 )
1473
# On supprime la vérification du mode promiscious des interfaces réseaux ( nombreuses alertes sur eth1 dûes à Tun0 )
1473
	$SED "s?CHECK_PROMISC=.*?CHECK_PROMISC=no?g" /etc/security/msec/level.fileserver
1474
	$SED "s?CHECK_PROMISC=.*?CHECK_PROMISC=no?g" /etc/security/msec/level.fileserver
1474
# On applique les préconisations ANSSI (sysctl + msec quand c'est possible)
1475
# On applique les préconisations ANSSI (sysctl + msec quand c'est possible)
1475
# Apply French Security Agency rules (sysctl + msec when possible)
1476
# Apply French Security Agency rules (sysctl + msec when possible)
1476
# ignorer les broadcast ICMP. (attaque smurf) 
1477
# ignorer les broadcast ICMP. (attaque smurf) 
1477
$SED "s?^ACCEPT_BROADCASTED_ICMP_ECHO=.*?ACCEPT_BROADCASTED_ICMP_ECHO=no?g" /etc/security/msec/level.fileserver
1478
$SED "s?^ACCEPT_BROADCASTED_ICMP_ECHO=.*?ACCEPT_BROADCASTED_ICMP_ECHO=no?g" /etc/security/msec/level.fileserver
1478
sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1479
sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1479
# ignorer les erreurs ICMP bogus
1480
# ignorer les erreurs ICMP bogus
1480
$SED "s?^ACCEPT_BOGUS_ERROR_RESPONSES=.*?ACCEPT_BOGUS_ERROR_RESPONSES=no?g" /etc/security/msec/level.fileserver
1481
$SED "s?^ACCEPT_BOGUS_ERROR_RESPONSES=.*?ACCEPT_BOGUS_ERROR_RESPONSES=no?g" /etc/security/msec/level.fileserver
1481
sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1482
sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1482
# désactiver l'envoi et la réponse aux ICMP redirects
1483
# désactiver l'envoi et la réponse aux ICMP redirects
1483
sysctl -w net.ipv4.conf.all.accept_redirects=0
1484
sysctl -w net.ipv4.conf.all.accept_redirects=0
1484
accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1485
accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1485
	if [ "$accept_redirect" == "0" ]
1486
	if [ "$accept_redirect" == "0" ]
1486
	then
1487
	then
1487
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1488
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1488
	else
1489
	else
1489
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1490
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1490
	fi
1491
	fi
1491
sysctl -w net.ipv4.conf.all.send_redirects=0
1492
sysctl -w net.ipv4.conf.all.send_redirects=0
1492
send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1493
send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1493
	if [ "$send_redirect" == "0" ]
1494
	if [ "$send_redirect" == "0" ]
1494
	then
1495
	then
1495
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1496
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1496
	else
1497
	else
1497
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1498
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1498
	fi
1499
	fi
1499
# activer les SYN Cookies (attaque syn flood)
1500
# activer les SYN Cookies (attaque syn flood)
1500
sysctl -w net.ipv4.tcp_syncookies=1
1501
sysctl -w net.ipv4.tcp_syncookies=1
1501
tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1502
tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1502
	if [ "$tcp_syncookies" == "0" ]
1503
	if [ "$tcp_syncookies" == "0" ]
1503
	then
1504
	then
1504
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1505
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1505
	else
1506
	else
1506
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1507
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1507
	fi
1508
	fi
1508
# activer l'antispoofing niveau Noyau
1509
# activer l'antispoofing niveau Noyau
1509
$SED "s?^ENABLE_IP_SPOOFING_PROTECTION.*?ENABLE_IP_SPOOFING_PROTECTION=yes?g" /etc/security/msec/level.fileserver
1510
$SED "s?^ENABLE_IP_SPOOFING_PROTECTION.*?ENABLE_IP_SPOOFING_PROTECTION=yes?g" /etc/security/msec/level.fileserver
1510
sysctl -w net.ipv4.conf.all.rp_filter=1
1511
sysctl -w net.ipv4.conf.all.rp_filter=1
1511
# ignorer le source routing
1512
# ignorer le source routing
1512
sysctl -w net.ipv4.conf.all.accept_source_route=0
1513
sysctl -w net.ipv4.conf.all.accept_source_route=0
1513
accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1514
accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1514
	if [ "$accept_source_route" == "0" ]
1515
	if [ "$accept_source_route" == "0" ]
1515
	then
1516
	then
1516
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1517
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1517
	else
1518
	else
1518
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1519
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1519
	fi
1520
	fi
1520
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1521
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1521
sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1522
sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1522
timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1523
timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1523
	if [ "$timeout_established" == "0" ]
1524
	if [ "$timeout_established" == "0" ]
1524
	then
1525
	then
1525
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1526
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1526
	else
1527
	else
1527
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1528
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1528
	fi
1529
	fi
1529
# suppression des log_martians (ALCASAR est souvent entre deux réseaux en adressage privée) 
1530
# suppression des log_martians (ALCASAR est souvent entre deux réseaux en adressage privée) 
1530
sysctl -w net.ipv4.conf.all.log_martians=0
1531
sysctl -w net.ipv4.conf.all.log_martians=0
1531
$SED "s?^ENABLE_LOG_STRANGE_PACKETS=.*?ENABLE_LOG_STRANGE_PACKETS=no?g" /etc/security/msec/level.fileserver
1532
$SED "s?^ENABLE_LOG_STRANGE_PACKETS=.*?ENABLE_LOG_STRANGE_PACKETS=no?g" /etc/security/msec/level.fileserver
1532
 
1533
 
1533
 
1534
 
1534
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1535
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1535
	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1536
	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1536
# On mets en place la sécurité sur les fichiers
1537
# On mets en place la sécurité sur les fichiers
1537
# des modif par rapport à radius update
1538
# des modif par rapport à radius update
1538
	cat <<EOF > /etc/security/msec/perm.local
1539
	cat <<EOF > /etc/security/msec/perm.local
1539
/var/log/firewall/			root.apache	750
1540
/var/log/firewall/			root.apache	750
1540
/var/log/firewall/*			root.apache	640
1541
/var/log/firewall/*			root.apache	640
1541
/etc/security/msec/perm.local		root.root	640
1542
/etc/security/msec/perm.local		root.root	640
1542
/etc/security/msec/level.local		root.root	640
1543
/etc/security/msec/level.local		root.root	640
1543
/etc/freeradius-web			root.apache	750
1544
/etc/freeradius-web			root.apache	750
1544
/etc/freeradius-web/admin.conf		root.apache	640
1545
/etc/freeradius-web/admin.conf		root.apache	640
1545
/etc/freeradius-web/config.php		root.apache	640
1546
/etc/freeradius-web/config.php		root.apache	640
1546
/etc/raddb/dictionnary			root.radius	640
1547
/etc/raddb/dictionnary			root.radius	640
1547
/etc/raddb/ldap.attrmap			root.radius	640
1548
/etc/raddb/ldap.attrmap			root.radius	640
1548
/etc/raddb/hints			root.radius	640
1549
/etc/raddb/hints			root.radius	640
1549
/etc/raddb/huntgroups			root.radius	640
1550
/etc/raddb/huntgroups			root.radius	640
1550
/etc/raddb/attrs.access_reject		root.radius	640
1551
/etc/raddb/attrs.access_reject		root.radius	640
1551
/etc/raddb/attrs.accounting_response	root.radius	640
1552
/etc/raddb/attrs.accounting_response	root.radius	640
1552
/etc/raddb/acct_users			root.radius	640
1553
/etc/raddb/acct_users			root.radius	640
1553
/etc/raddb/preproxy_users		root.radius	640
1554
/etc/raddb/preproxy_users		root.radius	640
1554
/etc/raddb/modules/ldap			radius.apache	660
1555
/etc/raddb/modules/ldap			radius.apache	660
1555
/etc/raddb/sites-available/alcasar	radius.apache	660
1556
/etc/raddb/sites-available/alcasar	radius.apache	660
1556
/etc/pki/*				root.apache	750
1557
/etc/pki/*				root.apache	750
1557
EOF
1558
EOF
1558
	/usr/sbin/msec
1559
	/usr/sbin/msec
1559
# modification /etc/inittab
1560
# modification /etc/inittab
1560
	[ -e /etc/inittab.default ] || cp /etc/inittab /etc/inittab.default
1561
	[ -e /etc/inittab.default ] || cp /etc/inittab /etc/inittab.default
1561
# On ne garde que 3 terminaux
1562
# On ne garde que 3 terminaux
1562
	$SED "s?^4.*?#&?g" /etc/inittab
1563
	$SED "s?^4.*?#&?g" /etc/inittab
1563
	$SED "s?^5.*?#&?g" /etc/inittab
1564
	$SED "s?^5.*?#&?g" /etc/inittab
1564
	$SED "s?^6.*?#&?g" /etc/inittab
1565
	$SED "s?^6.*?#&?g" /etc/inittab
1565
# On limite le temps d'attente de grub (3s) et on change la résolution d'écran
1566
# On limite le temps d'attente de grub (3s) et on change la résolution d'écran
1566
$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1567
$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1567
$SED "s?^kernel.*?& vga=791?g" /boot/grub/menu.lst
1568
$SED "s?^kernel.*?& vga=791?g" /boot/grub/menu.lst
1568
# On supprime les services et les utilisateurs inutiles
1569
# On supprime les services et les utilisateurs inutiles
1569
for svc in alsa sound dm atd bootlogd stop-bootlogd
1570
for svc in alsa sound dm atd bootlogd stop-bootlogd
1570
do
1571
do
1571
	/sbin/chkconfig --del $svc
1572
	/sbin/chkconfig --del $svc
1572
done
1573
done
1573
for rm_users in avahi-autoipd avahi icapd
1574
for rm_users in avahi-autoipd avahi icapd
1574
do
1575
do
1575
	user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1576
	user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1576
	if [ "$user" == "$rm_users" ]
1577
	if [ "$user" == "$rm_users" ]
1577
	then
1578
	then
1578
		/usr/sbin/userdel -f $rm_users
1579
		/usr/sbin/userdel -f $rm_users
1579
	fi
1580
	fi
1580
done
1581
done
1581
# Load and update the previous conf file
1582
# Load and update the previous conf file
1582
if [ "$mode" = "update" ]
1583
if [ "$mode" = "update" ]
1583
then
1584
then
1584
	$DIR_DEST_BIN/alcasar-conf.sh --load
1585
	$DIR_DEST_BIN/alcasar-conf.sh --load
1585
	$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1586
	$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1586
	$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1587
	$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1587
fi
1588
fi
1588
rm -f /tmp/alcasar-conf*
1589
rm -f /tmp/alcasar-conf*
1589
chown -R root:apache $DIR_DEST_ETC/*
1590
chown -R root:apache $DIR_DEST_ETC/*
1590
chmod -R 660 $DIR_DEST_ETC/*
1591
chmod -R 660 $DIR_DEST_ETC/*
1591
chmod ug+x $DIR_DEST_ETC/digest $DIR_DEST_ETC/alcasar-dnsfilter*
1592
chmod ug+x $DIR_DEST_ETC/digest $DIR_DEST_ETC/alcasar-dnsfilter*
1592
	cd $DIR_INSTALL
1593
	cd $DIR_INSTALL
1593
	echo ""
1594
	echo ""
1594
	echo "#############################################################################"
1595
	echo "#############################################################################"
1595
	if [ $Lang == "fr" ]
1596
	if [ $Lang == "fr" ]
1596
		then
1597
		then
1597
		echo "#                        Fin d'installation d'ALCASAR                       #"
1598
		echo "#                        Fin d'installation d'ALCASAR                       #"
1598
		echo "#                                                                           #"
1599
		echo "#                                                                           #"
1599
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1600
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1600
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1601
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1601
		echo "#                                                                           #"
1602
		echo "#                                                                           #"
1602
		echo "#############################################################################"
1603
		echo "#############################################################################"
1603
		echo
1604
		echo
1604
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1605
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1605
		echo
1606
		echo
1606
		echo "- Lisez attentivement la documentation d'exploitation"
1607
		echo "- Lisez attentivement la documentation d'exploitation"
1607
		echo
1608
		echo
1608
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1609
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1609
		echo
1610
		echo
1610
		echo "                   Appuyez sur 'Entrée' pour continuer"
1611
		echo "                   Appuyez sur 'Entrée' pour continuer"
1611
	else	
1612
	else	
1612
		echo "#                        Enf of ALCASAR install process                     #"
1613
		echo "#                        Enf of ALCASAR install process                     #"
1613
		echo "#                                                                           #"
1614
		echo "#                                                                           #"
1614
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1615
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1615
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1616
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1616
		echo "#                                                                           #"
1617
		echo "#                                                                           #"
1617
		echo "#############################################################################"
1618
		echo "#############################################################################"
1618
		echo
1619
		echo
1619
		echo "- The system will be rebooted in order to operate ALCASAR"
1620
		echo "- The system will be rebooted in order to operate ALCASAR"
1620
		echo
1621
		echo
1621
		echo "- Read the exploitation documentation"
1622
		echo "- Read the exploitation documentation"
1622
		echo
1623
		echo
1623
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1624
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1624
		echo
1625
		echo
1625
		echo "                   Hit 'Enter' to continue"
1626
		echo "                   Hit 'Enter' to continue"
1626
	fi
1627
	fi
1627
	sleep 2
1628
	sleep 2
1628
	if [ "$mode" != "update" ]
1629
	if [ "$mode" != "update" ]
1629
	then
1630
	then
1630
		read a
1631
		read a
1631
	fi
1632
	fi
1632
	clear
1633
	clear
1633
# Apply and save the firewall rules
1634
# Apply and save the firewall rules
1634
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1635
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1635
	sleep 2
1636
	sleep 2
1636
	reboot
1637
	reboot
1637
} # End post_install ()
1638
} # End post_install ()
1638
 
1639
 
1639
#################################
1640
#################################
1640
#  Boucle principale du script  #
1641
#  Boucle principale du script  #
1641
#################################
1642
#################################
1642
dir_exec=`dirname "$0"`
1643
dir_exec=`dirname "$0"`
1643
if [ $dir_exec != "." ]
1644
if [ $dir_exec != "." ]
1644
then
1645
then
1645
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1646
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1646
	echo "Launch this program from the ALCASAR archive directory"
1647
	echo "Launch this program from the ALCASAR archive directory"
1647
	exit 0
1648
	exit 0
1648
fi
1649
fi
1649
VERSION=`cat $DIR_INSTALL/VERSION`
1650
VERSION=`cat $DIR_INSTALL/VERSION`
1650
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1651
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1651
nb_args=$#
1652
nb_args=$#
1652
args=$1
1653
args=$1
1653
if [ $nb_args -eq 0 ]
1654
if [ $nb_args -eq 0 ]
1654
then
1655
then
1655
	nb_args=1
1656
	nb_args=1
1656
	args="-h"
1657
	args="-h"
1657
fi
1658
fi
1658
case $args in
1659
case $args in
1659
	-\? | -h* | --h*)
1660
	-\? | -h* | --h*)
1660
		echo "$usage"
1661
		echo "$usage"
1661
		exit 0
1662
		exit 0
1662
		;;
1663
		;;
1663
	-i | --install)
1664
	-i | --install)
1664
		header_install
1665
		header_install
1665
		testing
1666
		testing
1666
# Test if ALCASAR is already installed
1667
# Test if ALCASAR is already installed
1667
		if [ -e $DIR_WEB/VERSION ]
1668
		if [ -e $DIR_WEB/VERSION ]
1668
		then
1669
		then
1669
			actual_version=`cat $DIR_WEB/VERSION`
1670
			actual_version=`cat $DIR_WEB/VERSION`
1670
			if [ $Lang == "fr" ]
1671
			if [ $Lang == "fr" ]
1671
				then echo -n "La version "; echo -n $actual_version ; echo " d'ALCASAR est déjà installée";
1672
				then echo -n "La version "; echo -n $actual_version ; echo " d'ALCASAR est déjà installée";
1672
				else echo -n "ALCASAR Version "; echo -n $actual_version ; echo " is already installed";
1673
				else echo -n "ALCASAR Version "; echo -n $actual_version ; echo " is already installed";
1673
			fi
1674
			fi
1674
			response=0
1675
			response=0
1675
			PTN='^[oOnNyY]$'
1676
			PTN='^[oOnNyY]$'
1676
			until [[ $(expr $response : $PTN) -gt 0 ]]
1677
			until [[ $(expr $response : $PTN) -gt 0 ]]
1677
			do
1678
			do
1678
				if [ $Lang == "fr" ]
1679
				if [ $Lang == "fr" ]
1679
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1680
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1680
					else echo -n "Do you want to update (Y/n)?";
1681
					else echo -n "Do you want to update (Y/n)?";
1681
				 fi
1682
				 fi
1682
				read response
1683
				read response
1683
			done
1684
			done
1684
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1685
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1685
			then
1686
			then
1686
				rm -f /tmp/alcasar-conf*
1687
				rm -f /tmp/alcasar-conf*
1687
			else
1688
			else
1688
				RUNNING_VERSION=`cat $DIR_WEB/VERSION|cut -d" " -f1`
1689
				RUNNING_VERSION=`cat $DIR_WEB/VERSION|cut -d" " -f1`
1689
				MAJ_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f1`
1690
				MAJ_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f1`
1690
				MIN_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f2|cut -c1`
1691
				MIN_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f2|cut -c1`
1691
				UPD_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f3`
1692
				UPD_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f3`
1692
# Create a backup of running version importants files
1693
# Create a backup of running version importants files
1693
				chmod u+x $DIR_SCRIPTS/alcasar-conf.sh
1694
				chmod u+x $DIR_SCRIPTS/alcasar-conf.sh
1694
				$DIR_SCRIPTS/alcasar-conf.sh --create
1695
				$DIR_SCRIPTS/alcasar-conf.sh --create
1695
				mode="update"
1696
				mode="update"
1696
			fi
1697
			fi
1697
		fi
1698
		fi
1698
# RPMs install
1699
# RPMs install
1699
		$DIR_SCRIPTS/alcasar-urpmi.sh
1700
		$DIR_SCRIPTS/alcasar-urpmi.sh
1700
		if [ "$?" != "0" ]
1701
		if [ "$?" != "0" ]
1701
		then
1702
		then
1702
			exit 0
1703
			exit 0
1703
		fi
1704
		fi
1704
		if [ -e $DIR_WEB/VERSION ]
1705
		if [ -e $DIR_WEB/VERSION ]
1705
		then
1706
		then
1706
# Uninstall the running version
1707
# Uninstall the running version
1707
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1708
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1708
		fi
1709
		fi
1709
# Test if manual update	
1710
# Test if manual update	
1710
		if [ -e /tmp/alcasar-conf.tar.gz ] && [ "$mode" != "update" ]
1711
		if [ -e /tmp/alcasar-conf.tar.gz ] && [ "$mode" != "update" ]
1711
		then
1712
		then
1712
			header_install
1713
			header_install
1713
			if [ $Lang == "fr" ]
1714
			if [ $Lang == "fr" ]
1714
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1715
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1715
				else echo "The configuration file of an old version has been found";
1716
				else echo "The configuration file of an old version has been found";
1716
			fi
1717
			fi
1717
			response=0
1718
			response=0
1718
			PTN='^[oOnNyY]$'
1719
			PTN='^[oOnNyY]$'
1719
			until [[ $(expr $response : $PTN) -gt 0 ]]
1720
			until [[ $(expr $response : $PTN) -gt 0 ]]
1720
			do
1721
			do
1721
				if [ $Lang == "fr" ]
1722
				if [ $Lang == "fr" ]
1722
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1723
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1723
					else echo -n "Do you want to use it (Y/n)?";
1724
					else echo -n "Do you want to use it (Y/n)?";
1724
				 fi
1725
				 fi
1725
				read response
1726
				read response
1726
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1727
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1727
				then rm -f /tmp/alcasar-conf*
1728
				then rm -f /tmp/alcasar-conf*
1728
				fi
1729
				fi
1729
			done
1730
			done
1730
		fi
1731
		fi
1731
# Test if update
1732
# Test if update
1732
		if [ -e /tmp/alcasar-conf.tar.gz ] 
1733
		if [ -e /tmp/alcasar-conf.tar.gz ] 
1733
		then
1734
		then
1734
			if [ $Lang == "fr" ]
1735
			if [ $Lang == "fr" ]
1735
				then echo "#### Installation avec mise à jour ####";
1736
				then echo "#### Installation avec mise à jour ####";
1736
				else echo "#### Installation with update     ####";
1737
				else echo "#### Installation with update     ####";
1737
			fi
1738
			fi
1738
# Extract the central configuration file
1739
# Extract the central configuration file
1739
			tar -xf /tmp/alcasar-conf.tar.gz conf/etc/alcasar.conf 
1740
			tar -xf /tmp/alcasar-conf.tar.gz conf/etc/alcasar.conf 
1740
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1741
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1741
			mode="update"
1742
			mode="update"
1742
		else
1743
		else
1743
			mode="install"
1744
			mode="install"
1744
		fi
1745
		fi
1745
		for func in init network gestion AC init_db param_radius param_web_radius param_chilli param_squid param_dansguardian antivirus param_ulogd param_awstats param_dnsmasq BL cron post_install
1746
		for func in init network gestion AC init_db param_radius param_web_radius param_chilli param_squid param_dansguardian antivirus param_ulogd param_awstats param_dnsmasq BL cron post_install
1746
		do
1747
		do
1747
			$func
1748
			$func
1748
# echo "*** 'debug' : end of function $func ***"; read a
1749
# echo "*** 'debug' : end of function $func ***"; read a
1749
		done
1750
		done
1750
		;;
1751
		;;
1751
	-u | --uninstall)
1752
	-u | --uninstall)
1752
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1753
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1753
		then
1754
		then
1754
			if [ $Lang == "fr" ]
1755
			if [ $Lang == "fr" ]
1755
				then echo "ALCASAR n'est pas installé!";
1756
				then echo "ALCASAR n'est pas installé!";
1756
				else echo "ALCASAR isn't installed!";
1757
				else echo "ALCASAR isn't installed!";
1757
			fi
1758
			fi
1758
			exit 0
1759
			exit 0
1759
		fi
1760
		fi
1760
		response=0
1761
		response=0
1761
		PTN='^[oOnN]$'
1762
		PTN='^[oOnN]$'
1762
		until [[ $(expr $response : $PTN) -gt 0 ]]
1763
		until [[ $(expr $response : $PTN) -gt 0 ]]
1763
		do
1764
		do
1764
			if [ $Lang == "fr" ]
1765
			if [ $Lang == "fr" ]
1765
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1766
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1766
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1767
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1767
			fi
1768
			fi
1768
			read response
1769
			read response
1769
		done
1770
		done
1770
		if [ "$reponse" = "o" ] || [ "$reponse" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1771
		if [ "$reponse" = "o" ] || [ "$reponse" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1771
		then
1772
		then
1772
			$DIR_SCRIPT/alcasar-conf.sh --create
1773
			$DIR_SCRIPT/alcasar-conf.sh --create
1773
		else	
1774
		else	
1774
			rm -f /tmp/alcasar-conf*
1775
			rm -f /tmp/alcasar-conf*
1775
		fi
1776
		fi
1776
# Uninstall the running version
1777
# Uninstall the running version
1777
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1778
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1778
		;;
1779
		;;
1779
	*)
1780
	*)
1780
		echo "Argument inconnu :$1";
1781
		echo "Argument inconnu :$1";
1781
		echo "Unknown argument :$1";
1782
		echo "Unknown argument :$1";
1782
		echo "$usage"
1783
		echo "$usage"
1783
		exit 1
1784
		exit 1
1784
		;;
1785
		;;
1785
esac
1786
esac
1786
# end of script
1787
# end of script
1787
 
1788
 
1788
 
1789