Subversion Repositories ALCASAR

Rev

Rev 933 | Rev 946 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 933 Rev 941
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 933 2012-07-05 15:57:15Z franck $ 
2
#  $Id: alcasar.sh 941 2012-07-07 21:52:05Z richard $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
5
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
6
# This script is distributed under the Gnu General Public License (GPL)
6
# This script is distributed under the Gnu General Public License (GPL)
7
 
7
 
8
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
8
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
9
# ALCASAR est architecturé autour d'une distribution Linux Mandriva minimaliste et les logiciels libres suivants :
9
# ALCASAR est architecturé autour d'une distribution Linux Mandriva minimaliste et les logiciels libres suivants :
10
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
10
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
11
# ALCASAR is based on a stripped Mandriva (LSB) with the following open source softwares :
11
# ALCASAR is based on a stripped Mandriva (LSB) with the following open source softwares :
12
#
12
#
13
# Coovachilli (a fork of chillispot), freeradius, mysql, apache, netfilter, squid, dansguardian, awstat, ntpd, openssl, dnsmasq, havp, libclamav  and firewalleyes
13
# Coovachilli (a fork of chillispot), freeradius, mysql, apache, netfilter, squid, dansguardian, awstat, ntpd, openssl, dnsmasq, havp, libclamav  and firewalleyes
14
 
14
 
15
# Options :
15
# Options :
16
#       -i or --install
16
#       -i or --install
17
#       -u or --uninstall
17
#       -u or --uninstall
18
 
18
 
19
# Functions :
19
# Functions :
20
#	testing		: Tests de connectivité et de téléchargement avant installation
20
#	testing		: Tests de connectivité et de téléchargement avant installation
21
#	init		: Installation des RPM et des scripts
21
#	init		: Installation des RPM et des scripts
22
#	network		: Paramètrage du réseau
22
#	network		: Paramètrage du réseau
23
#	gestion		: Installation de l'interface de gestion
23
#	gestion		: Installation de l'interface de gestion
24
#	AC		: Initialisation de l'autorité de certification. Création des certificats
24
#	AC		: Initialisation de l'autorité de certification. Création des certificats
25
#	init_db		: Création de la base 'radius' sur le serveur MySql
25
#	init_db		: Création de la base 'radius' sur le serveur MySql
26
#	param_radius	: Configuration du serveur d'authentification FreeRadius
26
#	param_radius	: Configuration du serveur d'authentification FreeRadius
27
#	param_web_radius: Configuration de l'interface de gestion de FreeRadius (dialupadmin)
27
#	param_web_radius: Configuration de l'interface de gestion de FreeRadius (dialupadmin)
28
#	param_chilli	: Configuration du daemon 'coova-chilli' et de la page d'authentification
28
#	param_chilli	: Configuration du daemon 'coova-chilli' et de la page d'authentification
29
#	param_squid	: Configuration du proxy squid en mode 'cache'
29
#	param_squid	: Configuration du proxy squid en mode 'cache'
30
#	param_dansguardian : Configuration de l'analyseur de contenu DansGuardian
30
#	param_dansguardian : Configuration de l'analyseur de contenu DansGuardian
31
#	antivirus	: Installation havp + libclamav
31
#	antivirus	: Installation havp + libclamav
32
#	param_awstats	: Configuration de l'interface des statistiques de consultation WEB
32
#	param_awstats	: Configuration de l'interface des statistiques de consultation WEB
33
#	dnsmasq		: Configuration du serveur de noms et du serveur dhcp de secours
33
#	dnsmasq		: Configuration du serveur de noms et du serveur dhcp de secours
34
#	BL		: Configuration de la BlackList
34
#	BL		: Configuration de la BlackList
35
#	cron		: Mise en place des exports de logs (+ chiffrement)
35
#	cron		: Mise en place des exports de logs (+ chiffrement)
36
#	post_install	: Finalisation environnement ( sécurité, bannières, rotation logs, ...)
36
#	post_install	: Finalisation environnement ( sécurité, bannières, rotation logs, ...)
37
 
37
 
38
DATE=`date '+%d %B %Y - %Hh%M'`
38
DATE=`date '+%d %B %Y - %Hh%M'`
39
DATE_SHORT=`date '+%d/%m/%Y'`
39
DATE_SHORT=`date '+%d/%m/%Y'`
40
Lang=`echo $LANG|cut -c 1-2`
40
Lang=`echo $LANG|cut -c 1-2`
41
# ******* Files parameters - paramètres fichiers *********
41
# ******* Files parameters - paramètres fichiers *********
42
DIR_INSTALL=`pwd`				# install directory 
42
DIR_INSTALL=`pwd`				# install directory 
43
DIR_CONF="$DIR_INSTALL/conf"			# répertoire d'installation contenant les fichiers de configuration
43
DIR_CONF="$DIR_INSTALL/conf"			# répertoire d'installation contenant les fichiers de configuration
44
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# répertoire d'installation contenant les scripts
44
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# répertoire d'installation contenant les scripts
45
DIR_SAVE="/var/Save"				# répertoire de sauvegarde (system_backup, user_db_backup, logs)
45
DIR_SAVE="/var/Save"				# répertoire de sauvegarde (system_backup, user_db_backup, logs)
46
DIR_WEB="/var/www/html"				# répertoire racine APACHE
46
DIR_WEB="/var/www/html"				# répertoire racine APACHE
47
DIR_DG="/etc/dansguardian"			# répertoire de config de DansGuardian
47
DIR_DG="/etc/dansguardian"			# répertoire de config de DansGuardian
48
DIR_ACC="$DIR_WEB/acc"				# répertoire du centre de gestion 'ALCASAR Control Center'
48
DIR_ACC="$DIR_WEB/acc"				# répertoire du centre de gestion 'ALCASAR Control Center'
49
DIR_DEST_BIN="/usr/local/bin"			# répertoire des scripts
49
DIR_DEST_BIN="/usr/local/bin"			# répertoire des scripts
50
DIR_DEST_SBIN="/usr/local/sbin"			# répertoire des scripts d'admin
50
DIR_DEST_SBIN="/usr/local/sbin"			# répertoire des scripts d'admin
51
DIR_DEST_ETC="/usr/local/etc"			# répertoire des fichiers de conf
51
DIR_DEST_ETC="/usr/local/etc"			# répertoire des fichiers de conf
52
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# fichier de conf d'alcasar
52
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# fichier de conf d'alcasar
53
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# fichier texte contenant les mots de passe et secrets partagés 
53
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# fichier texte contenant les mots de passe et secrets partagés 
54
# ******* DBMS parameters - paramètres SGBD ********
54
# ******* DBMS parameters - paramètres SGBD ********
55
DB_RADIUS="radius"				# nom de la base de données utilisée par le serveur FreeRadius
55
DB_RADIUS="radius"				# nom de la base de données utilisée par le serveur FreeRadius
56
DB_USER="radius"				# nom de l'utilisateur de la base de données
56
DB_USER="radius"				# nom de l'utilisateur de la base de données
57
# ******* Network parameters - paramètres réseau *******
57
# ******* Network parameters - paramètres réseau *******
58
HOSTNAME="alcasar"				# 
58
HOSTNAME="alcasar"				# 
59
DOMAIN="localdomain"				# domaine local
59
DOMAIN="localdomain"				# domaine local
60
EXTIF="eth0"					# ETH0 est l'interface connectée à Internet (Box FAI)
60
EXTIF="eth0"					# ETH0 est l'interface connectée à Internet (Box FAI)
61
INTIF="eth1"					# ETH1 est l'interface connectée au réseau local de consultation
61
INTIF="eth1"					# ETH1 est l'interface connectée au réseau local de consultation
62
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# adresse d'ALCASAR (+masque) proposée par défaut sur le réseau de consultation
62
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# adresse d'ALCASAR (+masque) proposée par défaut sur le réseau de consultation
63
# ****** Paths - chemin des commandes *******
63
# ****** Paths - chemin des commandes *******
64
SED="/bin/sed -i"
64
SED="/bin/sed -i"
65
# ****************** End of global parameters *********************
65
# ****************** End of global parameters *********************
66
 
66
 
67
header_install ()
67
header_install ()
68
{
68
{
69
	clear
69
	clear
70
	echo "-----------------------------------------------------------------------------"
70
	echo "-----------------------------------------------------------------------------"
71
	echo "                     ALCASAR V$VERSION Installation"
71
	echo "                     ALCASAR V$VERSION Installation"
72
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
72
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
73
	echo "-----------------------------------------------------------------------------"
73
	echo "-----------------------------------------------------------------------------"
74
} # End of header_install ()
74
} # End of header_install ()
75
 
75
 
76
##################################################################
76
##################################################################
77
##			Fonction TESTING			##
77
##			Fonction TESTING			##
78
## - Test de la connectivité Internet				##
78
## - Test de la connectivité Internet				##
79
##################################################################
79
##################################################################
80
testing ()
80
testing ()
81
{
81
{
82
	if [ $Lang == "fr" ]
82
	if [ $Lang == "fr" ]
83
		then echo -n "Tests des paramètres réseau : "
83
		then echo -n "Tests des paramètres réseau : "
84
		else echo -n "Network parameters tests : "
84
		else echo -n "Network parameters tests : "
85
	fi
85
	fi
86
# We test eth0 config files
86
# We test eth0 config files
87
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
87
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
88
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
88
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
89
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
89
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
90
		then
90
		then
91
		if [ $Lang == "fr" ]
91
		if [ $Lang == "fr" ]
92
		then 
92
		then 
93
			echo "Échec"
93
			echo "Échec"
94
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
94
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
95
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
95
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
96
			echo "Appliquez les changements : 'service network restart'"
96
			echo "Appliquez les changements : 'service network restart'"
97
		else
97
		else
98
			echo "Failed"
98
			echo "Failed"
99
			echo "The Internet connected network card ($EXTIF) isn't well configured."
99
			echo "The Internet connected network card ($EXTIF) isn't well configured."
100
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
100
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
101
			echo "Apply the new configuration 'service network restart'"
101
			echo "Apply the new configuration 'service network restart'"
102
		fi
102
		fi
103
		echo "DEVICE=$EXTIF"
103
		echo "DEVICE=$EXTIF"
104
		echo "IPADDR="
104
		echo "IPADDR="
105
		echo "NETMASK="
105
		echo "NETMASK="
106
		echo "GATEWAY="
106
		echo "GATEWAY="
107
		echo "DNS1="
107
		echo "DNS1="
108
		echo "DNS2="
108
		echo "DNS2="
109
		echo "ONBOOT=yes"
109
		echo "ONBOOT=yes"
110
		exit 0
110
		exit 0
111
	fi
111
	fi
112
	echo -n "."
112
	echo -n "."
113
# We test the Ethernet links state
113
# We test the Ethernet links state
114
	for i in $EXTIF $INTIF
114
	for i in $EXTIF $INTIF
115
	do
115
	do
116
		/sbin/ip link set $i up
116
		/sbin/ip link set $i up
117
		sleep 3
117
		sleep 3
118
		CMD=`/usr/sbin/ethtool $i |grep Link | awk '{print $NF}'`
118
		CMD=`/usr/sbin/ethtool $i |grep Link | awk '{print $NF}'`
119
		CMD2=`/sbin/mii-tool $i | grep -i link | awk '{print $NF}'`
119
		CMD2=`/sbin/mii-tool $i | grep -i link | awk '{print $NF}'`
120
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
120
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
121
			then
121
			then
122
			if [ $Lang == "fr" ]
122
			if [ $Lang == "fr" ]
123
			then 
123
			then 
124
				echo "Échec"
124
				echo "Échec"
125
				echo "Le lien réseau de la carte $i n'est pas actif."
125
				echo "Le lien réseau de la carte $i n'est pas actif."
126
				echo "Réglez ce problème puis relancez ce script."
126
				echo "Réglez ce problème puis relancez ce script."
127
			else
127
			else
128
				echo "Failed"
128
				echo "Failed"
129
				echo "The link state of $i interface id down."
129
				echo "The link state of $i interface id down."
130
				echo "Resolv this problem, then restart this script."
130
				echo "Resolv this problem, then restart this script."
131
			fi
131
			fi
132
			exit 0
132
			exit 0
133
		fi
133
		fi
134
	echo -n "."
134
	echo -n "."
135
	done
135
	done
136
# On teste la présence d'un routeur par défaut (Box FAI)
136
# On teste la présence d'un routeur par défaut (Box FAI)
137
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
137
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
138
		if [ $Lang == "fr" ]
138
		if [ $Lang == "fr" ]
139
		then 
139
		then 
140
			echo "Échec"
140
			echo "Échec"
141
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
141
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
142
			echo "Réglez ce problème puis relancez ce script."
142
			echo "Réglez ce problème puis relancez ce script."
143
		else
143
		else
144
			echo "Failed"
144
			echo "Failed"
145
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
145
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
146
			echo "Resolv this problem, then restart this script."
146
			echo "Resolv this problem, then restart this script."
147
		fi
147
		fi
148
		exit 0
148
		exit 0
149
	fi
149
	fi
150
	echo -n "."
150
	echo -n "."
151
# On traite le cas où l'interface configurée lors de l'installation est "eth1" au lieu de "eth0" (mystère sur certaines version de BIOS et de VirtualBox)
151
# On traite le cas où l'interface configurée lors de l'installation est "eth1" au lieu de "eth0" (mystère sur certaines version de BIOS et de VirtualBox)
152
	if [ `ip route list|grep ^default|grep -c eth1` -eq "1" ] ; then
152
	if [ `ip route list|grep ^default|grep -c eth1` -eq "1" ] ; then
153
		if [ $Lang == "fr" ]
153
		if [ $Lang == "fr" ]
154
			then echo "La configuration des cartes réseau va être corrigée."
154
			then echo "La configuration des cartes réseau va être corrigée."
155
			else echo "The Ethernet card configuration will be corrected."
155
			else echo "The Ethernet card configuration will be corrected."
156
		fi
156
		fi
157
		/etc/init.d/network stop
157
		/etc/init.d/network stop
158
		mv -f /etc/sysconfig/network-scripts/ifcfg-eth1 /etc/sysconfig/network-scripts/ifcfg-eth0
158
		mv -f /etc/sysconfig/network-scripts/ifcfg-eth1 /etc/sysconfig/network-scripts/ifcfg-eth0
159
		$SED "s?eth1?eth0?g" /etc/sysconfig/network-scripts/ifcfg-eth0
159
		$SED "s?eth1?eth0?g" /etc/sysconfig/network-scripts/ifcfg-eth0
160
		/etc/init.d/network start
160
		/etc/init.d/network start
161
		echo 0 > /proc/sys/net/ipv4/conf/all/log_martians
161
		echo 0 > /proc/sys/net/ipv4/conf/all/log_martians
162
		sleep 2
162
		sleep 2
163
		if [ $Lang == "fr" ]
163
		if [ $Lang == "fr" ]
164
			then echo "Configuration corrigée"
164
			then echo "Configuration corrigée"
165
			else echo "Configuration updated"
165
			else echo "Configuration updated"
166
		fi
166
		fi
167
		sleep 2
167
		sleep 2
168
		if [ $Lang == "fr" ]
168
		if [ $Lang == "fr" ]
169
			then echo "Vous pouvez relancer ce script."
169
			then echo "Vous pouvez relancer ce script."
170
			else echo "You can restart this script."
170
			else echo "You can restart this script."
171
		fi
171
		fi
172
		exit 0
172
		exit 0
173
	fi
173
	fi
174
	echo -n "."
174
	echo -n "."
175
# On test le lien vers le routeur par default
175
# On test le lien vers le routeur par default
176
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
176
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
177
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
177
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
178
	if [ $(expr $arp_reply) -eq 0 ]
178
	if [ $(expr $arp_reply) -eq 0 ]
179
	       	then
179
	       	then
180
		if [ $Lang == "fr" ]
180
		if [ $Lang == "fr" ]
181
		then 
181
		then 
182
			echo "Échec"
182
			echo "Échec"
183
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
183
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
184
			echo "Réglez ce problème puis relancez ce script."
184
			echo "Réglez ce problème puis relancez ce script."
185
		else
185
		else
186
			echo "Failed"
186
			echo "Failed"
187
			echo "The Internet gateway doesn't answered"
187
			echo "The Internet gateway doesn't answered"
188
			echo "Resolv this problem, then restart this script."
188
			echo "Resolv this problem, then restart this script."
189
		fi
189
		fi
190
		exit 0
190
		exit 0
191
	fi
191
	fi
192
	echo -n "."
192
	echo -n "."
193
# On teste la connectivité Internet
193
# On teste la connectivité Internet
194
	rm -rf /tmp/con_ok.html
194
	rm -rf /tmp/con_ok.html
195
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
195
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
196
	if [ ! -e /tmp/con_ok.html ]
196
	if [ ! -e /tmp/con_ok.html ]
197
	then
197
	then
198
		if [ $Lang == "fr" ]
198
		if [ $Lang == "fr" ]
199
		then 
199
		then 
200
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
200
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
201
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
201
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
202
			echo "Vérifiez la validité des adresses IP des DNS."
202
			echo "Vérifiez la validité des adresses IP des DNS."
203
		else
203
		else
204
			echo "The Internet connection try failed (google.fr)."
204
			echo "The Internet connection try failed (google.fr)."
205
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
205
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
206
			echo "Verify the DNS IP addresses"
206
			echo "Verify the DNS IP addresses"
207
		fi
207
		fi
208
		exit 0
208
		exit 0
209
	fi
209
	fi
210
	rm -rf /tmp/con_ok.html
210
	rm -rf /tmp/con_ok.html
211
	echo ". : ok"
211
	echo ". : ok"
212
} # end of testing
212
} # end of testing
213
 
213
 
214
##################################################################
214
##################################################################
215
##			Fonction INIT				##
215
##			Fonction INIT				##
216
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
216
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
217
## - Installation et modification des scripts du portail	##
217
## - Installation et modification des scripts du portail	##
218
##################################################################
218
##################################################################
219
init ()
219
init ()
220
{
220
{
221
	if [ "$mode" != "update" ]
221
	if [ "$mode" != "update" ]
222
	then
222
	then
223
# On affecte le nom d'organisme
223
# On affecte le nom d'organisme
224
		header_install
224
		header_install
225
		ORGANISME=!
225
		ORGANISME=!
226
		PTN='^[a-zA-Z0-9-]*$'
226
		PTN='^[a-zA-Z0-9-]*$'
227
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
227
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
228
                do
228
                do
229
			if [ $Lang == "fr" ]
229
			if [ $Lang == "fr" ]
230
			       	then echo -n "Entrez le nom de votre organisme : "
230
			       	then echo -n "Entrez le nom de votre organisme : "
231
				else echo -n "Enter the name of your organism : "
231
				else echo -n "Enter the name of your organism : "
232
			fi
232
			fi
233
			read ORGANISME
233
			read ORGANISME
234
			if [ "$ORGANISME" == "" ]
234
			if [ "$ORGANISME" == "" ]
235
				then
235
				then
236
				ORGANISME=!
236
				ORGANISME=!
237
			fi
237
			fi
238
		done
238
		done
239
	fi
239
	fi
240
# On crée aléatoirement les mots de passe et les secrets partagés
240
# On crée aléatoirement les mots de passe et les secrets partagés
241
	rm -f $PASSWD_FILE
241
	rm -f $PASSWD_FILE
242
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de protection du menu Grub
242
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de protection du menu Grub
243
	echo -n "Password to protect the boot menu (GRUB) : " > $PASSWD_FILE
243
	echo -n "Password to protect the boot menu (GRUB) : " > $PASSWD_FILE
244
	echo "$grubpwd" >> $PASSWD_FILE
244
	echo "$grubpwd" >> $PASSWD_FILE
245
	md5_grubpwd=`/usr/bin/md5pass $grubpwd`
245
	md5_grubpwd=`/usr/bin/md5pass $grubpwd`
246
	$SED "/^password.*/d" /boot/grub/menu.lst
246
	$SED "/^password.*/d" /boot/grub/menu.lst
247
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
247
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
248
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'administrateur Mysqld
248
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'administrateur Mysqld
249
	echo -n "Name and password of MYSQL administrator : " >> $PASSWD_FILE
249
	echo -n "Name and password of MYSQL administrator : " >> $PASSWD_FILE
250
	echo "root / $mysqlpwd" >> $PASSWD_FILE
250
	echo "root / $mysqlpwd" >> $PASSWD_FILE
251
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'utilisateur Mysqld (utilisé par freeradius)
251
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'utilisateur Mysqld (utilisé par freeradius)
252
	echo -n "Name and password of MYSQL user : " >> $PASSWD_FILE
252
	echo -n "Name and password of MYSQL user : " >> $PASSWD_FILE
253
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
253
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
254
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre intercept.php et coova-chilli
254
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre intercept.php et coova-chilli
255
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
255
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
256
	echo "$secretuam" >> $PASSWD_FILE
256
	echo "$secretuam" >> $PASSWD_FILE
257
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre coova-chilli et FreeRadius
257
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre coova-chilli et FreeRadius
258
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
258
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
259
	echo "$secretradius" >> $PASSWD_FILE
259
	echo "$secretradius" >> $PASSWD_FILE
260
	chmod 640 $PASSWD_FILE
260
	chmod 640 $PASSWD_FILE
261
# On installe les scripts et fichiers de configuration d'ALCASAR 
261
# On installe les scripts et fichiers de configuration d'ALCASAR 
262
#  - dans /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
262
#  - dans /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
263
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
263
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
264
#  - dans /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
264
#  - dans /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
265
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
265
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
266
#  - des fichiers de conf dans /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,ethers,iptables-local.sh,services}
266
#  - des fichiers de conf dans /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,ethers,iptables-local.sh,services}
267
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
267
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
268
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
268
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
269
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
269
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
270
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
270
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
271
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
271
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
272
# generate central conf file
272
# generate central conf file
273
	cat <<EOF > $CONF_FILE
273
	cat <<EOF > $CONF_FILE
274
##########################################
274
##########################################
275
##                                      ##
275
##                                      ##
276
##          ALCASAR Parameters          ##
276
##          ALCASAR Parameters          ##
277
##                                      ##
277
##                                      ##
278
##########################################
278
##########################################
279
 
279
 
280
INSTALL_DATE=$DATE
280
INSTALL_DATE=$DATE
281
VERSION=$VERSION
281
VERSION=$VERSION
282
ORGANISM=$ORGANISME
282
ORGANISM=$ORGANISME
283
DOMAIN=$DOMAIN
283
DOMAIN=$DOMAIN
284
EOF
284
EOF
285
	chmod o-rwx $CONF_FILE
285
	chmod o-rwx $CONF_FILE
286
} # End of init ()
286
} # End of init ()
287
 
287
 
288
##################################################################
288
##################################################################
289
##			Fonction network			##
289
##			Fonction network			##
290
## - Définition du plan d'adressage du réseau de consultation	##
290
## - Définition du plan d'adressage du réseau de consultation	##
291
## - Nommage DNS du système 					##
291
## - Nommage DNS du système 					##
292
## - Configuration de l'interface eth1 (réseau de consultation)	##
292
## - Configuration de l'interface eth1 (réseau de consultation)	##
293
## - Modification du fichier /etc/hosts				##
293
## - Modification du fichier /etc/hosts				##
294
## - Configuration du serveur de temps (NTP)			##
294
## - Configuration du serveur de temps (NTP)			##
295
## - Renseignement des fichiers hosts.allow et hosts.deny	##
295
## - Renseignement des fichiers hosts.allow et hosts.deny	##
296
##################################################################
296
##################################################################
297
network ()
297
network ()
298
{
298
{
299
	header_install
299
	header_install
300
	if [ "$mode" != "update" ]
300
	if [ "$mode" != "update" ]
301
		then
301
		then
302
		if [ $Lang == "fr" ]
302
		if [ $Lang == "fr" ]
303
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
303
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
304
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
304
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
305
		fi
305
		fi
306
		response=0
306
		response=0
307
		PTN='^[oOyYnN]$'
307
		PTN='^[oOyYnN]$'
308
		until [[ $(expr $response : $PTN) -gt 0 ]]
308
		until [[ $(expr $response : $PTN) -gt 0 ]]
309
		do
309
		do
310
			if [ $Lang == "fr" ]
310
			if [ $Lang == "fr" ]
311
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
311
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
312
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
312
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
313
			fi
313
			fi
314
			read response
314
			read response
315
		done
315
		done
316
		if [ "$response" = "n" ] || [ "$response" = "N" ]
316
		if [ "$response" = "n" ] || [ "$response" = "N" ]
317
		then
317
		then
318
			PRIVATE_IP_MASK="0"
318
			PRIVATE_IP_MASK="0"
319
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
319
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
320
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
320
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
321
			do
321
			do
322
				if [ $Lang == "fr" ]
322
				if [ $Lang == "fr" ]
323
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
323
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
324
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
324
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
325
				fi
325
				fi
326
				read PRIVATE_IP_MASK
326
				read PRIVATE_IP_MASK
327
			done
327
			done
328
		else
328
		else
329
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
329
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
330
		fi
330
		fi
331
	else
331
	else
332
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
332
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
333
		rm -rf conf/etc/alcasar.conf
333
		rm -rf conf/etc/alcasar.conf
334
	fi
334
	fi
335
# Define LAN side global parameters
335
# Define LAN side global parameters
336
	hostname $HOSTNAME
336
	hostname $HOSTNAME
337
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`			# private network address (ie.: 192.168.182.0)
337
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`			# private network address (ie.: 192.168.182.0)
338
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`			# private network mask (ie.: 255.255.255.0)
338
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`			# private network mask (ie.: 255.255.255.0)
339
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`					# ALCASAR private ip address (consultation LAN side)
339
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`					# ALCASAR private ip address (consultation LAN side)
340
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`				# network prefix (ie. 24)
340
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`				# network prefix (ie. 24)
341
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX					# ie.: 192.168.182.0/24
341
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX					# ie.: 192.168.182.0/24
342
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`		# ie.: 2=classe B, 3=classe C
342
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`		# ie.: 2=classe B, 3=classe C
343
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.			# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
343
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.			# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
344
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`		# private network broadcast (ie.: 192.168.182.255)
344
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`		# private network broadcast (ie.: 192.168.182.255)
345
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`		# last octet of LAN address
345
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`		# last octet of LAN address
346
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`		# last octet of LAN broadcast
346
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`		# last octet of LAN broadcast
347
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
347
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
348
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
348
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
349
 
349
 
350
# Define Internet parameters
350
# Define Internet parameters
351
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
351
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
352
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
352
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
353
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
353
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
354
	DNS1=${DNS1:=208.67.220.220}
354
	DNS1=${DNS1:=208.67.220.220}
355
	DNS2=${DNS2:=208.67.222.222}
355
	DNS2=${DNS2:=208.67.222.222}
356
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
356
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
357
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m 192.168.182.2 | cut -d"=" -f2`
357
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m 192.168.182.2 | cut -d"=" -f2`
358
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
358
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
359
	PUBLIC_PREFIX=`/bin/ipcalc -p 192.168.182.2 $PUBLIC_NETMASK|cut -d"=" -f2`
359
	PUBLIC_PREFIX=`/bin/ipcalc -p 192.168.182.2 $PUBLIC_NETMASK|cut -d"=" -f2`
360
 
360
 
361
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
361
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
362
	echo "PUBLIC_MTU=1500" >> $CONF_FILE
362
	echo "PUBLIC_MTU=1500" >> $CONF_FILE
363
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
363
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
364
	echo "DNS1=$DNS1" >> $CONF_FILE
364
	echo "DNS1=$DNS1" >> $CONF_FILE
365
	echo "DNS2=$DNS2" >> $CONF_FILE
365
	echo "DNS2=$DNS2" >> $CONF_FILE
366
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
366
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
367
	echo "DHCP=half" >> $CONF_FILE
367
	echo "DHCP=full" >> $CONF_FILE
368
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
368
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
369
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
369
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
370
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
370
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
371
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
371
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
372
# config network
372
# config network
373
	cat <<EOF > /etc/sysconfig/network
373
	cat <<EOF > /etc/sysconfig/network
374
NETWORKING=yes
374
NETWORKING=yes
375
HOSTNAME="$HOSTNAME"
375
HOSTNAME="$HOSTNAME"
376
FORWARD_IPV4=true
376
FORWARD_IPV4=true
377
EOF
377
EOF
378
# config /etc/hosts
378
# config /etc/hosts
379
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
379
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
380
	cat <<EOF > /etc/hosts
380
	cat <<EOF > /etc/hosts
381
127.0.0.1	localhost
381
127.0.0.1	localhost
382
$PRIVATE_IP	$HOSTNAME $HOSTNAME.$DOMAIN
382
$PRIVATE_IP	$HOSTNAME $HOSTNAME.$DOMAIN
383
EOF
383
EOF
384
# Config eth0 (Internet)
384
# Config eth0 (Internet)
385
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
385
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
386
DEVICE=$EXTIF
386
DEVICE=$EXTIF
387
BOOTPROTO=static
387
BOOTPROTO=static
388
IPADDR=$PUBLIC_IP
388
IPADDR=$PUBLIC_IP
389
NETMASK=$PUBLIC_NETMASK
389
NETMASK=$PUBLIC_NETMASK
390
GATEWAY=$PUBLIC_GATEWAY
390
GATEWAY=$PUBLIC_GATEWAY
391
DNS1=127.0.0.1
391
DNS1=127.0.0.1
392
ONBOOT=yes
392
ONBOOT=yes
393
METRIC=10
393
METRIC=10
394
NOZEROCONF=yes
394
NOZEROCONF=yes
395
MII_NOT_SUPPORTED=yes
395
MII_NOT_SUPPORTED=yes
396
IPV6INIT=no
396
IPV6INIT=no
397
IPV6TO4INIT=no
397
IPV6TO4INIT=no
398
ACCOUNTING=no
398
ACCOUNTING=no
399
USERCTL=no
399
USERCTL=no
400
EOF
400
EOF
401
# Config eth1 (consultation LAN) in normal mode
401
# Config eth1 (consultation LAN) in normal mode
402
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
402
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
403
DEVICE=$INTIF
403
DEVICE=$INTIF
404
BOOTPROTO=static
404
BOOTPROTO=static
405
ONBOOT=yes
405
ONBOOT=yes
406
NOZEROCONF=yes
406
NOZEROCONF=yes
407
MII_NOT_SUPPORTED=yes
407
MII_NOT_SUPPORTED=yes
408
IPV6INIT=no
408
IPV6INIT=no
409
IPV6TO4INIT=no
409
IPV6TO4INIT=no
410
ACCOUNTING=no
410
ACCOUNTING=no
411
USERCTL=no
411
USERCTL=no
412
EOF
412
EOF
413
# Config of eth1 in bypass mode (see "alcasar-bypass.sh")
413
# Config of eth1 in bypass mode (see "alcasar-bypass.sh")
414
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
414
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
415
DEVICE=$INTIF
415
DEVICE=$INTIF
416
BOOTPROTO=static
416
BOOTPROTO=static
417
IPADDR=$PRIVATE_IP
417
IPADDR=$PRIVATE_IP
418
NETMASK=$PRIVATE_NETMASK
418
NETMASK=$PRIVATE_NETMASK
419
ONBOOT=yes
419
ONBOOT=yes
420
METRIC=10
420
METRIC=10
421
NOZEROCONF=yes
421
NOZEROCONF=yes
422
MII_NOT_SUPPORTED=yes
422
MII_NOT_SUPPORTED=yes
423
IPV6INIT=no
423
IPV6INIT=no
424
IPV6TO4INIT=no
424
IPV6TO4INIT=no
425
ACCOUNTING=no
425
ACCOUNTING=no
426
USERCTL=no
426
USERCTL=no
427
EOF
427
EOF
428
# Mise à l'heure du serveur
428
# Mise à l'heure du serveur
429
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
429
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
430
	cat <<EOF > /etc/ntp/step-tickers
430
	cat <<EOF > /etc/ntp/step-tickers
431
0.fr.pool.ntp.org	# adapt to your country
431
0.fr.pool.ntp.org	# adapt to your country
432
1.fr.pool.ntp.org
432
1.fr.pool.ntp.org
433
2.fr.pool.ntp.org
433
2.fr.pool.ntp.org
434
EOF
434
EOF
435
# Configuration du serveur de temps (sur lui même)
435
# Configuration du serveur de temps (sur lui même)
436
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
436
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
437
	cat <<EOF > /etc/ntp.conf
437
	cat <<EOF > /etc/ntp.conf
438
server 0.fr.pool.ntp.org	# adapt to your country
438
server 0.fr.pool.ntp.org	# adapt to your country
439
server 1.fr.pool.ntp.org
439
server 1.fr.pool.ntp.org
440
server 2.fr.pool.ntp.org
440
server 2.fr.pool.ntp.org
441
server 127.127.1.0   		# local clock si NTP internet indisponible ...
441
server 127.127.1.0   		# local clock si NTP internet indisponible ...
442
fudge 127.127.1.0 stratum 10
442
fudge 127.127.1.0 stratum 10
443
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
443
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
444
restrict 127.0.0.1
444
restrict 127.0.0.1
445
driftfile /var/lib/ntp/drift
445
driftfile /var/lib/ntp/drift
446
logfile /var/log/ntp.log
446
logfile /var/log/ntp.log
447
EOF
447
EOF
448
 
448
 
449
	chown -R ntp:ntp /var/lib/ntp
449
	chown -R ntp:ntp /var/lib/ntp
450
# Renseignement des fichiers hosts.allow et hosts.deny
450
# Renseignement des fichiers hosts.allow et hosts.deny
451
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
451
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
452
	cat <<EOF > /etc/hosts.allow
452
	cat <<EOF > /etc/hosts.allow
453
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
453
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
454
sshd: ALL
454
sshd: ALL
455
ntpd: $PRIVATE_NETWORK_SHORT
455
ntpd: $PRIVATE_NETWORK_SHORT
456
EOF
456
EOF
457
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
457
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
458
	cat <<EOF > /etc/hosts.deny
458
	cat <<EOF > /etc/hosts.deny
459
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
459
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
460
EOF
460
EOF
461
# Firewall config
461
# Firewall config
462
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
462
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
463
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
463
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
464
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
464
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
465
# create the filter exception file and ip_bloqued file
465
# create the filter exception file and ip_bloqued file
466
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
466
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
467
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
467
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
468
	echo "#$PUBLIC_IP/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
468
	echo "#$PUBLIC_IP/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
469
# load conntrack ftp module
469
# load conntrack ftp module
470
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
470
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
471
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
471
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
472
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
472
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
473
} # End of network ()
473
} # End of network ()
474
 
474
 
475
##################################################################
475
##################################################################
476
##			Fonction gestion			##
476
##			Fonction gestion			##
477
## - installation du centre de gestion				##
477
## - installation du centre de gestion				##
478
## - configuration du serveur web (Apache)			##
478
## - configuration du serveur web (Apache)			##
479
## - définition du 1er comptes de gestion 			##
479
## - définition du 1er comptes de gestion 			##
480
## - sécurisation des accès					##
480
## - sécurisation des accès					##
481
##################################################################
481
##################################################################
482
gestion()
482
gestion()
483
{
483
{
484
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
484
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
485
	mkdir $DIR_WEB
485
	mkdir $DIR_WEB
486
# Copie et configuration des fichiers du centre de gestion
486
# Copie et configuration des fichiers du centre de gestion
487
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
487
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
488
	echo "$VERSION du $DATE" > $DIR_WEB/VERSION
488
	echo "$VERSION du $DATE" > $DIR_WEB/VERSION
489
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
489
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
490
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
490
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
491
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
491
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
492
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
492
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
493
	$SED "s?\$hostname =.*?\$hostname = \"$HOSTNAME\";?g" $DIR_WEB/index.php
493
	$SED "s?\$hostname =.*?\$hostname = \"$HOSTNAME\";?g" $DIR_WEB/index.php
494
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
494
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
495
	chown -R apache:apache $DIR_WEB/*
495
	chown -R apache:apache $DIR_WEB/*
496
	for i in system_backup base logs/firewall logs/httpd logs/squid logs/security;
496
	for i in system_backup base logs/firewall logs/httpd logs/squid logs/security;
497
	do
497
	do
498
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
498
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
499
	done
499
	done
500
	chown -R root:apache $DIR_SAVE
500
	chown -R root:apache $DIR_SAVE
501
# Configuration et sécurisation php
501
# Configuration et sécurisation php
502
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
502
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
503
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
503
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
504
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
504
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
505
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
505
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
506
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
506
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
507
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
507
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
508
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
508
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
509
# Configuration et sécurisation Apache
509
# Configuration et sécurisation Apache
510
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
510
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
511
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
511
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
512
	$SED "s?^#ServerName.*?ServerName $HOSTNAME?g" /etc/httpd/conf/httpd.conf
512
	$SED "s?^#ServerName.*?ServerName $HOSTNAME?g" /etc/httpd/conf/httpd.conf
513
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
513
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
514
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
514
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
515
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
515
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
516
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
516
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
517
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
517
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
518
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
518
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
519
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
519
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
520
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
520
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
521
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
521
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
522
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
522
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
523
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
523
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
524
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
524
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
525
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
525
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
526
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
526
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
527
	cat <<EOF > /var/www/error/include/bottom.html
527
	cat <<EOF > /var/www/error/include/bottom.html
528
</body>
528
</body>
529
</html>
529
</html>
530
EOF
530
EOF
531
# Définition du premier compte lié au profil 'admin'
531
# Définition du premier compte lié au profil 'admin'
532
	header_install
532
	header_install
533
	if [ "$mode" = "install" ]
533
	if [ "$mode" = "install" ]
534
	then
534
	then
535
		admin_portal=!
535
		admin_portal=!
536
		PTN='^[a-zA-Z0-9-]*$'
536
		PTN='^[a-zA-Z0-9-]*$'
537
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
537
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
538
                	do
538
                	do
539
			header_install
539
			header_install
540
			if [ $Lang == "fr" ]
540
			if [ $Lang == "fr" ]
541
			then 
541
			then 
542
				echo ""
542
				echo ""
543
				echo "Définissez un premier compte d'administration du portail :"
543
				echo "Définissez un premier compte d'administration du portail :"
544
				echo
544
				echo
545
				echo -n "Nom : "
545
				echo -n "Nom : "
546
			else
546
			else
547
				echo ""
547
				echo ""
548
				echo "Define the first account allow to administrate the portal :"
548
				echo "Define the first account allow to administrate the portal :"
549
				echo
549
				echo
550
				echo -n "Account : "
550
				echo -n "Account : "
551
			fi
551
			fi
552
			read admin_portal
552
			read admin_portal
553
			if [ "$admin_portal" == "" ]
553
			if [ "$admin_portal" == "" ]
554
				then
554
				then
555
				admin_portal=!
555
				admin_portal=!
556
			fi
556
			fi
557
			done
557
			done
558
# Création du fichier de clés de ce compte dans le profil "admin"
558
# Création du fichier de clés de ce compte dans le profil "admin"
559
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
559
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
560
		mkdir -p $DIR_DEST_ETC/digest
560
		mkdir -p $DIR_DEST_ETC/digest
561
		chmod 755 $DIR_DEST_ETC/digest
561
		chmod 755 $DIR_DEST_ETC/digest
562
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
562
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
563
			do
563
			do
564
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
564
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
565
			done
565
			done
566
		$DIR_DEST_SBIN/alcasar-profil.sh --list
566
		$DIR_DEST_SBIN/alcasar-profil.sh --list
567
	else   # mise à jour des versions < 2.1
567
	else   # mise à jour des versions < 2.1
568
		if ([ $MAJ_RUNNING_VERSION -lt 2 ] || ([ $MAJ_RUNNING_VERSION -eq 2 ] && [ $MIN_RUNNING_VERSION -lt 1 ]))
568
		if ([ $MAJ_RUNNING_VERSION -lt 2 ] || ([ $MAJ_RUNNING_VERSION -eq 2 ] && [ $MIN_RUNNING_VERSION -lt 1 ]))
569
			then
569
			then
570
			if [ $Lang == "fr" ]
570
			if [ $Lang == "fr" ]
571
			then 
571
			then 
572
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
572
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
573
				echo
573
				echo
574
				echo -n "Nom : "
574
				echo -n "Nom : "
575
			else
575
			else
576
				echo "This update need to redefine the first admin account"
576
				echo "This update need to redefine the first admin account"
577
				echo
577
				echo
578
				echo -n "Account : "
578
				echo -n "Account : "
579
			fi
579
			fi
580
			read admin_portal
580
			read admin_portal
581
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
581
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
582
			mkdir -p $DIR_DEST_ETC/digest
582
			mkdir -p $DIR_DEST_ETC/digest
583
			chmod 755 $DIR_DEST_ETC/digest
583
			chmod 755 $DIR_DEST_ETC/digest
584
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
584
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
585
			do
585
			do
586
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
586
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
587
			done
587
			done
588
			$DIR_DEST_SBIN/alcasar-profil.sh --list
588
			$DIR_DEST_SBIN/alcasar-profil.sh --list
589
		fi
589
		fi
590
	fi
590
	fi
591
# synchronisation horaire
591
# synchronisation horaire
592
	ntpd -q -g &
592
	ntpd -q -g &
593
# Sécurisation du centre
593
# Sécurisation du centre
594
	rm -f /etc/httpd/conf/webapps.d/*
594
	rm -f /etc/httpd/conf/webapps.d/*
595
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
595
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
596
<Directory $DIR_ACC>
596
<Directory $DIR_ACC>
597
	SSLRequireSSL
597
	SSLRequireSSL
598
	AllowOverride None
598
	AllowOverride None
599
	Order deny,allow
599
	Order deny,allow
600
	Deny from all
600
	Deny from all
601
	Allow from 127.0.0.1
601
	Allow from 127.0.0.1
602
	Allow from $PRIVATE_NETWORK_MASK
602
	Allow from $PRIVATE_NETWORK_MASK
603
	require valid-user
603
	require valid-user
604
	AuthType digest
604
	AuthType digest
605
	AuthName $HOSTNAME
605
	AuthName $HOSTNAME
606
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
606
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
607
	AuthUserFile $DIR_DEST_ETC/digest/key_all
607
	AuthUserFile $DIR_DEST_ETC/digest/key_all
608
	ErrorDocument 404 https://$HOSTNAME/
608
	ErrorDocument 404 https://$HOSTNAME/
609
</Directory>
609
</Directory>
610
<Directory $DIR_ACC/admin>
610
<Directory $DIR_ACC/admin>
611
	SSLRequireSSL
611
	SSLRequireSSL
612
	AllowOverride None
612
	AllowOverride None
613
	Order deny,allow
613
	Order deny,allow
614
	Deny from all
614
	Deny from all
615
	Allow from 127.0.0.1
615
	Allow from 127.0.0.1
616
	Allow from $PRIVATE_NETWORK_MASK
616
	Allow from $PRIVATE_NETWORK_MASK
617
	require valid-user
617
	require valid-user
618
	AuthType digest
618
	AuthType digest
619
	AuthName $HOSTNAME
619
	AuthName $HOSTNAME
620
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
620
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
621
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
621
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
622
	ErrorDocument 404 https://$HOSTNAME/
622
	ErrorDocument 404 https://$HOSTNAME/
623
</Directory>
623
</Directory>
624
<Directory $DIR_ACC/manager>
624
<Directory $DIR_ACC/manager>
625
	SSLRequireSSL
625
	SSLRequireSSL
626
	AllowOverride None
626
	AllowOverride None
627
	Order deny,allow
627
	Order deny,allow
628
	Deny from all
628
	Deny from all
629
	Allow from 127.0.0.1
629
	Allow from 127.0.0.1
630
	Allow from $PRIVATE_NETWORK_MASK
630
	Allow from $PRIVATE_NETWORK_MASK
631
	require valid-user
631
	require valid-user
632
	AuthType digest
632
	AuthType digest
633
	AuthName $HOSTNAME
633
	AuthName $HOSTNAME
634
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
634
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
635
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
635
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
636
	ErrorDocument 404 https://$HOSTNAME/
636
	ErrorDocument 404 https://$HOSTNAME/
637
</Directory>
637
</Directory>
638
<Directory $DIR_ACC/backup>
638
<Directory $DIR_ACC/backup>
639
	SSLRequireSSL
639
	SSLRequireSSL
640
	AllowOverride None
640
	AllowOverride None
641
	Order deny,allow
641
	Order deny,allow
642
	Deny from all
642
	Deny from all
643
	Allow from 127.0.0.1
643
	Allow from 127.0.0.1
644
	Allow from $PRIVATE_NETWORK_MASK
644
	Allow from $PRIVATE_NETWORK_MASK
645
	require valid-user
645
	require valid-user
646
	AuthType digest
646
	AuthType digest
647
	AuthName $HOSTNAME
647
	AuthName $HOSTNAME
648
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
648
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
649
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
649
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
650
	ErrorDocument 404 https://$HOSTNAME/
650
	ErrorDocument 404 https://$HOSTNAME/
651
</Directory>
651
</Directory>
652
Alias /save/ "$DIR_SAVE/"
652
Alias /save/ "$DIR_SAVE/"
653
<Directory $DIR_SAVE>
653
<Directory $DIR_SAVE>
654
	SSLRequireSSL
654
	SSLRequireSSL
655
	Options Indexes
655
	Options Indexes
656
	Order deny,allow
656
	Order deny,allow
657
	Deny from all
657
	Deny from all
658
	Allow from 127.0.0.1
658
	Allow from 127.0.0.1
659
	Allow from $PRIVATE_NETWORK_MASK
659
	Allow from $PRIVATE_NETWORK_MASK
660
	require valid-user
660
	require valid-user
661
	AuthType digest
661
	AuthType digest
662
	AuthName $HOSTNAME
662
	AuthName $HOSTNAME
663
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
663
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
664
	ErrorDocument 404 https://$HOSTNAME/
664
	ErrorDocument 404 https://$HOSTNAME/
665
</Directory>
665
</Directory>
666
EOF
666
EOF
667
} # End of gestion ()
667
} # End of gestion ()
668
 
668
 
669
##########################################################################################
669
##########################################################################################
670
##				Fonction AC()						##
670
##				Fonction AC()						##
671
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
671
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
672
##########################################################################################
672
##########################################################################################
673
AC ()
673
AC ()
674
{
674
{
675
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
675
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
676
	$DIR_DEST_BIN/alcasar-CA.sh
676
	$DIR_DEST_BIN/alcasar-CA.sh
677
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
677
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
678
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
678
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
679
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
679
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
680
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
680
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
681
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
681
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
682
	chown -R root:apache /etc/pki
682
	chown -R root:apache /etc/pki
683
	chmod -R 750 /etc/pki
683
	chmod -R 750 /etc/pki
684
} # End AC ()
684
} # End AC ()
685
 
685
 
686
##########################################################################################
686
##########################################################################################
687
##			Fonction init_db()						##
687
##			Fonction init_db()						##
688
## - Initialisation de la base Mysql							##
688
## - Initialisation de la base Mysql							##
689
## - Affectation du mot de passe de l'administrateur (root)				##
689
## - Affectation du mot de passe de l'administrateur (root)				##
690
## - Suppression des bases et des utilisateurs superflus				##
690
## - Suppression des bases et des utilisateurs superflus				##
691
## - Création de la base 'radius'							##
691
## - Création de la base 'radius'							##
692
## - Installation du schéma de cette base						##
692
## - Installation du schéma de cette base						##
693
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
693
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
694
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
694
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
695
##########################################################################################
695
##########################################################################################
696
init_db ()
696
init_db ()
697
{
697
{
698
	mkdir -p /var/lib/mysql/.tmp
698
	mkdir -p /var/lib/mysql/.tmp
699
	chown mysql:mysql /var/lib/mysql/.tmp
699
	chown mysql:mysql /var/lib/mysql/.tmp
700
	[ -e /etc/my.cnf.rpmnew ] && mv /etc/my.cnf.rpmnew /etc/my.cnf		# prend en compte les migrations de MySQL
700
	[ -e /etc/my.cnf.rpmnew ] && mv /etc/my.cnf.rpmnew /etc/my.cnf		# prend en compte les migrations de MySQL
701
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
701
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
702
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
702
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
703
	/etc/init.d/mysqld start
703
	/etc/init.d/mysqld start
704
	sleep 4
704
	sleep 4
705
	mysqladmin -u root password $mysqlpwd
705
	mysqladmin -u root password $mysqlpwd
706
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
706
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
707
# Delete exemple databases if exist
707
# Delete exemple databases if exist
708
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;CONNECT mysql;DELETE from user where user='';FLUSH PRIVILEGES;" 
708
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;CONNECT mysql;DELETE from user where user='';FLUSH PRIVILEGES;" 
709
# Create 'radius' database
709
# Create 'radius' database
710
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
710
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
711
# Add an empty radius database structure
711
# Add an empty radius database structure
712
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
712
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
713
# modify the start script in order to close accounting connexion when the system is comming down or up
713
# modify the start script in order to close accounting connexion when the system is comming down or up
714
	[ -e /etc/init.d/mysqld.default ] || cp /etc/init.d/mysqld /etc/init.d/mysqld.default
714
	[ -e /etc/init.d/mysqld.default ] || cp /etc/init.d/mysqld /etc/init.d/mysqld.default
715
	$SED "/wait_for_pid created/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
715
	$SED "/wait_for_pid created/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
716
	$SED "/'stop')/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
716
	$SED "/'stop')/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
717
} # End init_db ()
717
} # End init_db ()
718
 
718
 
719
##########################################################################
719
##########################################################################
720
##			Fonction param_radius				##
720
##			Fonction param_radius				##
721
## - Paramètrage des fichiers de configuration FreeRadius		##
721
## - Paramètrage des fichiers de configuration FreeRadius		##
722
## - Affectation du secret partagé entre coova-chilli et freeradius	##
722
## - Affectation du secret partagé entre coova-chilli et freeradius	##
723
## - Modification de fichier de conf pour l'accès à Mysql		##
723
## - Modification de fichier de conf pour l'accès à Mysql		##
724
##########################################################################
724
##########################################################################
725
param_radius ()
725
param_radius ()
726
{
726
{
727
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
727
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
728
	chown -R radius:radius /etc/raddb
728
	chown -R radius:radius /etc/raddb
729
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
729
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
730
# paramètrage radius.conf
730
# paramètrage radius.conf
731
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
731
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
732
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
732
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
733
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
733
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
734
# suppression de la fonction proxy
734
# suppression de la fonction proxy
735
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
735
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
736
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
736
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
737
# suppression du module EAP
737
# suppression du module EAP
738
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
738
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
739
# écoute sur loopback uniquement (à modifier plus tard pour l'EAP)
739
# écoute sur loopback uniquement (à modifier plus tard pour l'EAP)
740
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
740
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
741
# prise en compte du module SQL et des compteurs SQL
741
# prise en compte du module SQL et des compteurs SQL
742
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
742
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
743
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
743
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
744
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
744
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
745
# purge du répertoire des serveurs virtuels et copie du fichier de configuration d'Alcasar
745
# purge du répertoire des serveurs virtuels et copie du fichier de configuration d'Alcasar
746
	rm -f /etc/raddb/sites-enabled/*
746
	rm -f /etc/raddb/sites-enabled/*
747
       	cp $DIR_CONF/alcasar-radius /etc/raddb/sites-available/alcasar
747
       	cp $DIR_CONF/alcasar-radius /etc/raddb/sites-available/alcasar
748
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
748
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
749
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
749
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
750
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
750
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
751
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
751
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
752
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
752
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
753
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
753
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
754
# configuration du fichier client.conf (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
754
# configuration du fichier client.conf (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
755
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
755
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
756
	cat << EOF > /etc/raddb/clients.conf
756
	cat << EOF > /etc/raddb/clients.conf
757
client 127.0.0.1 {
757
client 127.0.0.1 {
758
	secret = $secretradius
758
	secret = $secretradius
759
	shortname = localhost
759
	shortname = localhost
760
}
760
}
761
EOF
761
EOF
762
# modif sql.conf
762
# modif sql.conf
763
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
763
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
764
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
764
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
765
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
765
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
766
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
766
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
767
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
767
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
768
# modif dialup.conf
768
# modif dialup.conf
769
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
769
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
770
	cp -f $DIR_CONF/dialup.conf /etc/raddb/sql/mysql/dialup.conf
770
	cp -f $DIR_CONF/dialup.conf /etc/raddb/sql/mysql/dialup.conf
771
} # End param_radius ()
771
} # End param_radius ()
772
 
772
 
773
##########################################################################
773
##########################################################################
774
##			Fonction param_web_radius			##
774
##			Fonction param_web_radius			##
775
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
775
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
776
## - Création du lien vers la page de changement de mot de passe        ##
776
## - Création du lien vers la page de changement de mot de passe        ##
777
##########################################################################
777
##########################################################################
778
param_web_radius ()
778
param_web_radius ()
779
{
779
{
780
# copie de l'interface d'origine dans la structure Alcasar
780
# copie de l'interface d'origine dans la structure Alcasar
781
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
781
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
782
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
782
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
783
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
783
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
784
# copie des fichiers modifiés
784
# copie des fichiers modifiés
785
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
785
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
786
	chown -R apache:apache $DIR_ACC/manager/
786
	chown -R apache:apache $DIR_ACC/manager/
787
# Modification des fichiers de configuration
787
# Modification des fichiers de configuration
788
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
788
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
789
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
789
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
790
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
790
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
791
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
791
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
792
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
792
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
793
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
793
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
794
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
794
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
795
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
795
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
796
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
796
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
797
	$SED "s?^general_charset.*?general_charset: utf8?g" /etc/freeradius-web/admin.conf
797
	$SED "s?^general_charset.*?general_charset: utf8?g" /etc/freeradius-web/admin.conf
798
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
798
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
799
	cp -f $DIR_CONF/freeradiusweb-config.php /etc/freeradius-web/config.php
799
	cp -f $DIR_CONF/freeradiusweb-config.php /etc/freeradius-web/config.php
800
	cat <<EOF > /etc/freeradius-web/naslist.conf
800
	cat <<EOF > /etc/freeradius-web/naslist.conf
801
nas1_name: alcasar-$ORGANISME
801
nas1_name: alcasar-$ORGANISME
802
nas1_model: Portail captif
802
nas1_model: Portail captif
803
nas1_ip: $PRIVATE_IP
803
nas1_ip: $PRIVATE_IP
804
nas1_port_num: 0
804
nas1_port_num: 0
805
nas1_community: public
805
nas1_community: public
806
EOF
806
EOF
807
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
807
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
808
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
808
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
809
	cp -f $DIR_CONF/user_edit.attrs /etc/freeradius-web/user_edit.attrs
809
	cp -f $DIR_CONF/user_edit.attrs /etc/freeradius-web/user_edit.attrs
810
# Ajout du mappage des attributs chillispot
810
# Ajout du mappage des attributs chillispot
811
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
811
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
812
	cp -f $DIR_CONF/sql.attrmap /etc/freeradius-web/sql.attrmap
812
	cp -f $DIR_CONF/sql.attrmap /etc/freeradius-web/sql.attrmap
813
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
813
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
814
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/user_edit.attrs.default
814
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/user_edit.attrs.default
815
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
815
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
816
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
816
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
817
	chown -R apache:apache /etc/freeradius-web
817
	chown -R apache:apache /etc/freeradius-web
818
# Ajout de l'alias vers la page de "changement de mot de passe usager"
818
# Ajout de l'alias vers la page de "changement de mot de passe usager"
819
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
819
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
820
<Directory $DIR_WEB/pass>
820
<Directory $DIR_WEB/pass>
821
	SSLRequireSSL
821
	SSLRequireSSL
822
	AllowOverride None
822
	AllowOverride None
823
	Order deny,allow
823
	Order deny,allow
824
	Deny from all
824
	Deny from all
825
	Allow from 127.0.0.1
825
	Allow from 127.0.0.1
826
	Allow from $PRIVATE_NETWORK_MASK
826
	Allow from $PRIVATE_NETWORK_MASK
827
	ErrorDocument 404 https://$HOSTNAME
827
	ErrorDocument 404 https://$HOSTNAME
828
</Directory>
828
</Directory>
829
EOF
829
EOF
830
} # End of param_web_radius ()
830
} # End of param_web_radius ()
831
 
831
 
832
##################################################################################
832
##################################################################################
833
##			Fonction param_chilli					##
833
##			Fonction param_chilli					##
834
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
834
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
835
## - Paramètrage de la page d'authentification (intercept.php)			##
835
## - Paramètrage de la page d'authentification (intercept.php)			##
836
##################################################################################
836
##################################################################################
837
param_chilli ()
837
param_chilli ()
838
{
838
{
839
# init file creation
839
# init file creation
840
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
840
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
841
	cat <<EOF > /etc/init.d/chilli
841
	cat <<EOF > /etc/init.d/chilli
842
#!/bin/sh
842
#!/bin/sh
843
#
843
#
844
# chilli CoovaChilli init
844
# chilli CoovaChilli init
845
#
845
#
846
# chkconfig: 2345 65 35
846
# chkconfig: 2345 65 35
847
# description: CoovaChilli
847
# description: CoovaChilli
848
### BEGIN INIT INFO
848
### BEGIN INIT INFO
849
# Provides:       chilli
849
# Provides:       chilli
850
# Required-Start: network 
850
# Required-Start: network 
851
# Should-Start: 
851
# Should-Start: 
852
# Required-Stop:  network
852
# Required-Stop:  network
853
# Should-Stop: 
853
# Should-Stop: 
854
# Default-Start:  2 3 5
854
# Default-Start:  2 3 5
855
# Default-Stop:
855
# Default-Stop:
856
# Description:    CoovaChilli access controller
856
# Description:    CoovaChilli access controller
857
### END INIT INFO
857
### END INIT INFO
858
 
858
 
859
[ -f /usr/sbin/chilli ] || exit 0
859
[ -f /usr/sbin/chilli ] || exit 0
860
. /etc/init.d/functions
860
. /etc/init.d/functions
861
CONFIG=/etc/chilli.conf
861
CONFIG=/etc/chilli.conf
862
pidfile=/var/run/chilli.pid
862
pidfile=/var/run/chilli.pid
863
[ -f \$CONFIG ] || {
863
[ -f \$CONFIG ] || {
864
    echo "\$CONFIG Not found"
864
    echo "\$CONFIG Not found"
865
    exit 0
865
    exit 0
866
}
866
}
867
RETVAL=0
867
RETVAL=0
868
prog="chilli"
868
prog="chilli"
869
case \$1 in
869
case \$1 in
870
    start)
870
    start)
871
	if [ -f \$pidfile ] ; then 
871
	if [ -f \$pidfile ] ; then 
872
		gprintf "chilli is already running"
872
		gprintf "chilli is already running"
873
	else
873
	else
874
        	gprintf "Starting \$prog: "
874
        	gprintf "Starting \$prog: "
875
		rm -f /var/run/chilli* # cleaning
875
		rm -f /var/run/chilli* # cleaning
876
        	/sbin/modprobe tun >/dev/null 2>&1
876
        	/sbin/modprobe tun >/dev/null 2>&1
877
        	echo 1 > /proc/sys/net/ipv4/ip_forward
877
        	echo 1 > /proc/sys/net/ipv4/ip_forward
878
		[ -e /dev/net/tun ] || {
878
		[ -e /dev/net/tun ] || {
879
	    	(cd /dev; 
879
	    	(cd /dev; 
880
			mkdir net; 
880
			mkdir net; 
881
			cd net; 
881
			cd net; 
882
			mknod tun c 10 200)
882
			mknod tun c 10 200)
883
		}
883
		}
884
		ifconfig eth1 0.0.0.0
884
		ifconfig eth1 0.0.0.0
885
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
885
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
886
        	RETVAL=$?
886
        	RETVAL=$?
887
	fi
887
	fi
888
	;;
888
	;;
889
 
889
 
890
    reload)
890
    reload)
891
	killall -HUP chilli
891
	killall -HUP chilli
892
	;;
892
	;;
893
 
893
 
894
    restart)
894
    restart)
895
	\$0 stop
895
	\$0 stop
896
        sleep 2
896
        sleep 2
897
	\$0 start
897
	\$0 start
898
	;;
898
	;;
899
    
899
    
900
    status)
900
    status)
901
        status chilli
901
        status chilli
902
        RETVAL=0
902
        RETVAL=0
903
        ;;
903
        ;;
904
 
904
 
905
    stop)
905
    stop)
906
	if [ -f \$pidfile ] ; then  
906
	if [ -f \$pidfile ] ; then  
907
        	gprintf "Shutting down \$prog: "
907
        	gprintf "Shutting down \$prog: "
908
		killproc /usr/sbin/chilli
908
		killproc /usr/sbin/chilli
909
		RETVAL=\$?
909
		RETVAL=\$?
910
		[ \$RETVAL = 0 ] && rm -f $pidfile
910
		[ \$RETVAL = 0 ] && rm -f $pidfile
911
	else	
911
	else	
912
        	gprintf "chilli is not running"
912
        	gprintf "chilli is not running"
913
	fi
913
	fi
914
	;;
914
	;;
915
    
915
    
916
    *)
916
    *)
917
        echo "Usage: \$0 {start|stop|restart|reload|status}"
917
        echo "Usage: \$0 {start|stop|restart|reload|status}"
918
        exit 1
918
        exit 1
919
esac
919
esac
920
echo
920
echo
921
EOF
921
EOF
922
 
922
 
923
# conf file creation
923
# conf file creation
924
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
924
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
925
	cat <<EOF > /etc/chilli.conf
925
	cat <<EOF > /etc/chilli.conf
926
# coova config for ALCASAR
926
# coova config for ALCASAR
927
cmdsocket	/var/run/chilli.sock
927
cmdsocket	/var/run/chilli.sock
928
unixipc		chilli.eth1.ipc
928
unixipc		chilli.eth1.ipc
929
pidfile		/var/run/chilli.eth1.pid
929
pidfile		/var/run/chilli.eth1.pid
930
net		$PRIVATE_NETWORK_MASK
930
net		$PRIVATE_NETWORK_MASK
931
dhcpif		$INTIF
931
dhcpif		$INTIF
932
ethers		$DIR_DEST_ETC/alcasar-ethers
932
ethers		$DIR_DEST_ETC/alcasar-ethers
933
#nodynip
933
#nodynip
934
#statip
934
#statip
935
dynip		$PRIVATE_NETWORK_MASK
935
dynip		$PRIVATE_NETWORK_MASK
936
domain		localdomain
936
domain		localdomain
937
dns1		$PRIVATE_IP
937
dns1		$PRIVATE_IP
938
dns2		$PRIVATE_IP
938
dns2		$PRIVATE_IP
939
uamlisten	$PRIVATE_IP
939
uamlisten	$PRIVATE_IP
940
uamport		3990
940
uamport		3990
941
macauth
941
macauth
942
macpasswd	password
942
macpasswd	password
943
locationname	$HOSTNAME
943
locationname	$HOSTNAME
944
radiusserver1	127.0.0.1
944
radiusserver1	127.0.0.1
945
radiusserver2	127.0.0.1
945
radiusserver2	127.0.0.1
946
radiussecret	$secretradius
946
radiussecret	$secretradius
947
radiusauthport	1812
947
radiusauthport	1812
948
radiusacctport	1813
948
radiusacctport	1813
949
uamserver	https://$HOSTNAME/intercept.php
949
uamserver	https://$HOSTNAME/intercept.php
950
radiusnasid	$HOSTNAME
950
radiusnasid	$HOSTNAME
951
uamsecret	$secretuam
951
uamsecret	$secretuam
952
uamallowed	alcasar
952
uamallowed	alcasar
953
coaport		3799
953
coaport		3799
954
include		$DIR_DEST_ETC/alcasar-uamallowed
954
include		$DIR_DEST_ETC/alcasar-uamallowed
955
include		$DIR_DEST_ETC/alcasar-uamdomain
955
include		$DIR_DEST_ETC/alcasar-uamdomain
956
#dhcpgateway
956
#dhcpgateway
957
#dhcprelayagent
957
#dhcprelayagent
958
#dhcpgatewayport
958
#dhcpgatewayport
959
EOF
959
EOF
960
# création du fichier d'allocation d'adresses IP statiques
960
# création du fichier d'allocation d'adresses IP statiques
961
	touch $DIR_DEST_ETC/alcasar-ethers
961
	touch $DIR_DEST_ETC/alcasar-ethers
962
# create files for trusted domains and urls
962
# create files for trusted domains and urls
963
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
963
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
964
	chown root:apache $DIR_DEST_ETC/alcasar-*
964
	chown root:apache $DIR_DEST_ETC/alcasar-*
965
	chmod 660 $DIR_DEST_ETC/alcasar-*
965
	chmod 660 $DIR_DEST_ETC/alcasar-*
966
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
966
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
967
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
967
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
968
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
968
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
969
# user 'chilli' creation (in order to run conup/off and up/down scripts
969
# user 'chilli' creation (in order to run conup/off and up/down scripts
970
	chilli_exist=`grep chilli /etc/passwd|wc -l`
970
	chilli_exist=`grep chilli /etc/passwd|wc -l`
971
	if [ "$chilli_exist" == "1" ]
971
	if [ "$chilli_exist" == "1" ]
972
	then
972
	then
973
	      userdel -r chilli 2>/dev/null
973
	      userdel -r chilli 2>/dev/null
974
	fi
974
	fi
975
	groupadd -f chilli
975
	groupadd -f chilli
976
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
976
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
977
}  # End of param_chilli ()
977
}  # End of param_chilli ()
978
 
978
 
979
##########################################################
979
##########################################################
980
##			Fonction param_squid		##
980
##			Fonction param_squid		##
981
## - Paramètrage du proxy 'squid' en mode 'cache'	##
981
## - Paramètrage du proxy 'squid' en mode 'cache'	##
982
## - Initialisation de la base de données  		##
982
## - Initialisation de la base de données  		##
983
##########################################################
983
##########################################################
984
param_squid ()
984
param_squid ()
985
{
985
{
986
# paramètrage de Squid (connecté en série derrière Dansguardian)
986
# paramètrage de Squid (connecté en série derrière Dansguardian)
987
	[ -e /etc/squid/squid.conf.default  ] || cp /etc/squid/squid.conf /etc/squid/squid.conf.default
987
	[ -e /etc/squid/squid.conf.default  ] || cp /etc/squid/squid.conf /etc/squid/squid.conf.default
988
# suppression des références 'localnet', 'icp', 'htcp' et 'always_direct'
988
# suppression des références 'localnet', 'icp', 'htcp' et 'always_direct'
989
	$SED "/^acl localnet/d" /etc/squid/squid.conf
989
	$SED "/^acl localnet/d" /etc/squid/squid.conf
990
	$SED "/^icp_access allow localnet/d" /etc/squid/squid.conf
990
	$SED "/^icp_access allow localnet/d" /etc/squid/squid.conf
991
	$SED "/^icp_port 3130/d" /etc/squid/squid.conf
991
	$SED "/^icp_port 3130/d" /etc/squid/squid.conf
992
	$SED "/^http_access allow localnet/d" /etc/squid/squid.conf
992
	$SED "/^http_access allow localnet/d" /etc/squid/squid.conf
993
	$SED "/^htcp_access allow localnet/d" /etc/squid/squid.conf
993
	$SED "/^htcp_access allow localnet/d" /etc/squid/squid.conf
994
	$SED "/^always_direct allow localnet/d" /etc/squid/squid.conf
994
	$SED "/^always_direct allow localnet/d" /etc/squid/squid.conf
995
# mode 'proxy transparent local'
995
# mode 'proxy transparent local'
996
	$SED "s?^http_port.*?http_port 127.0.0.1:3128 transparent?g" /etc/squid/squid.conf
996
	$SED "s?^http_port.*?http_port 127.0.0.1:3128 transparent?g" /etc/squid/squid.conf
997
# Configuration du cache local
997
# Configuration du cache local
998
	$SED "s?^#cache_dir.*?cache_dir ufs \/var\/spool\/squid 256 16 256?g" /etc/squid/squid.conf
998
	$SED "s?^#cache_dir.*?cache_dir ufs \/var\/spool\/squid 256 16 256?g" /etc/squid/squid.conf
999
# emplacement et formatage standard des logs
999
# emplacement et formatage standard des logs
1000
	echo '#logformat common %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st %Ss:%Sh' >> /etc/squid/squid.conf
1000
	echo '#logformat common %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st %Ss:%Sh' >> /etc/squid/squid.conf
1001
	echo '#logformat combined %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st "%{Referer}>h" "%{User-Agent}>h" %Ss:%Sh' >> /etc/squid/squid.conf
1001
	echo '#logformat combined %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st "%{Referer}>h" "%{User-Agent}>h" %Ss:%Sh' >> /etc/squid/squid.conf
1002
        echo "access_log /var/log/squid/access.log" >> /etc/squid/squid.conf
1002
        echo "access_log /var/log/squid/access.log" >> /etc/squid/squid.conf
1003
# compatibilité des logs avec awstats
1003
# compatibilité des logs avec awstats
1004
	echo "emulate_httpd_log on" >> /etc/squid/squid.conf
1004
	echo "emulate_httpd_log on" >> /etc/squid/squid.conf
1005
	echo "half_closed_clients off" >> /etc/squid/squid.conf
1005
	echo "half_closed_clients off" >> /etc/squid/squid.conf
1006
	echo "server_persistent_connections off" >> /etc/squid/squid.conf
1006
	echo "server_persistent_connections off" >> /etc/squid/squid.conf
1007
	echo "client_persistent_connections on" >> /etc/squid/squid.conf
1007
	echo "client_persistent_connections on" >> /etc/squid/squid.conf
1008
	echo "client_lifetime 1440 minutes" >> /etc/squid/squid.conf
1008
	echo "client_lifetime 1440 minutes" >> /etc/squid/squid.conf
1009
	echo "request_timeout 5 minutes" >> /etc/squid/squid.conf
1009
	echo "request_timeout 5 minutes" >> /etc/squid/squid.conf
1010
	echo "persistent_request_timeout 2 minutes" >> /etc/squid/squid.conf
1010
	echo "persistent_request_timeout 2 minutes" >> /etc/squid/squid.conf
1011
	echo "cache_mem 256 MB" >> /etc/squid/squid.conf
1011
	echo "cache_mem 256 MB" >> /etc/squid/squid.conf
1012
	echo "maximum_object_size_in_memory 4096 KB" >> /etc/squid/squid.conf
1012
	echo "maximum_object_size_in_memory 4096 KB" >> /etc/squid/squid.conf
1013
	echo "maximum_object_size     4096 KB" >> /etc/squid/squid.conf
1013
	echo "maximum_object_size     4096 KB" >> /etc/squid/squid.conf
1014
# anonymisation of squid version
1014
# anonymisation of squid version
1015
	echo "via off" >> /etc/squid/squid.conf
1015
	echo "via off" >> /etc/squid/squid.conf
1016
# remove the 'X_forwarded' http option
1016
# remove the 'X_forwarded' http option
1017
	echo "forwarded_for delete" >> /etc/squid/squid.conf
1017
	echo "forwarded_for delete" >> /etc/squid/squid.conf
1018
# linked squid output in HAVP input
1018
# linked squid output in HAVP input
1019
	echo "cache_peer 127.0.0.1 parent 8090 0 no-query default" >> /etc/squid/squid.conf
1019
	echo "cache_peer 127.0.0.1 parent 8090 0 no-query default" >> /etc/squid/squid.conf
1020
	echo "never_direct allow all" >> /etc/squid/squid.conf
1020
	echo "never_direct allow all" >> /etc/squid/squid.conf
1021
# avoid error messages on network interfaces state changes
1021
# avoid error messages on network interfaces state changes
1022
	$SED "s?^SQUID_AUTO_RELOAD.*?SQUID_AUTO_RELOAD=no?g" /etc/sysconfig/squid
1022
	$SED "s?^SQUID_AUTO_RELOAD.*?SQUID_AUTO_RELOAD=no?g" /etc/sysconfig/squid
1023
# reduce squid shutdown time (100 to 50)
1023
# reduce squid shutdown time (100 to 50)
1024
	$SED "s?^SQUID_SHUTDOWN_TIMEOUT.*?SQUID_SHUTDOWN_TIMEOUT=50?g" /etc/sysconfig/squid
1024
	$SED "s?^SQUID_SHUTDOWN_TIMEOUT.*?SQUID_SHUTDOWN_TIMEOUT=50?g" /etc/sysconfig/squid
1025
 
1025
 
1026
# Squid cache init
1026
# Squid cache init
1027
	/usr/sbin/squid -z
1027
	/usr/sbin/squid -z
1028
}  # End of param_squid ()
1028
}  # End of param_squid ()
1029
	
1029
	
1030
##################################################################
1030
##################################################################
1031
##		Fonction param_dansguardian			##
1031
##		Fonction param_dansguardian			##
1032
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1032
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1033
##################################################################
1033
##################################################################
1034
param_dansguardian ()
1034
param_dansguardian ()
1035
{
1035
{
1036
	mkdir /var/dansguardian
1036
	mkdir /var/dansguardian
1037
	chown dansguardian /var/dansguardian
1037
	chown dansguardian /var/dansguardian
1038
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1038
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1039
# Le filtrage est désactivé par défaut 
1039
# Le filtrage est désactivé par défaut 
1040
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1040
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1041
# la page d'interception est en français
1041
# la page d'interception est en français
1042
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1042
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1043
# on limite l'écoute de Dansguardian côté LAN
1043
# on limite l'écoute de Dansguardian côté LAN
1044
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1044
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1045
# on chaîne Dansguardian au proxy cache SQUID
1045
# on chaîne Dansguardian au proxy cache SQUID
1046
	$SED "s?^proxyport.*?proxyport = 3128?g" $DIR_DG/dansguardian.conf
1046
	$SED "s?^proxyport.*?proxyport = 3128?g" $DIR_DG/dansguardian.conf
1047
# on remplace la page d'interception (template)
1047
# on remplace la page d'interception (template)
1048
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1048
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1049
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1049
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1050
# on ne loggue que les deny (pour le reste, on a squid)
1050
# on ne loggue que les deny (pour le reste, on a squid)
1051
	$SED "s?^loglevel =.*?loglevel = 1?g" $DIR_DG/dansguardian.conf
1051
	$SED "s?^loglevel =.*?loglevel = 1?g" $DIR_DG/dansguardian.conf
1052
# lauch of 10 daemons (20 in largest server)
1052
# lauch of 10 daemons (20 in largest server)
1053
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1053
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1054
# on désactive par défaut le controle de contenu des pages html
1054
# on désactive par défaut le controle de contenu des pages html
1055
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1055
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1056
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1056
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1057
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1057
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1058
# on désactive par défaut le contrôle d'URL par expressions régulières
1058
# on désactive par défaut le contrôle d'URL par expressions régulières
1059
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1059
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1060
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1060
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1061
# on désactive par défaut le contrôle de téléchargement de fichiers
1061
# on désactive par défaut le contrôle de téléchargement de fichiers
1062
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1062
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1063
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1063
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1064
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1064
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1065
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1065
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1066
	touch $DIR_DG/lists/bannedextensionlist
1066
	touch $DIR_DG/lists/bannedextensionlist
1067
	touch $DIR_DG/lists/bannedmimetypelist
1067
	touch $DIR_DG/lists/bannedmimetypelist
1068
# 'Safesearch' regex actualisation
1068
# 'Safesearch' regex actualisation
1069
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1069
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1070
# empty LAN IP list that won't be WEB filtered
1070
# empty LAN IP list that won't be WEB filtered
1071
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1071
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1072
	touch $DIR_DG/lists/exceptioniplist
1072
	touch $DIR_DG/lists/exceptioniplist
1073
# Keep a copy of URL & domain filter configuration files
1073
# Keep a copy of URL & domain filter configuration files
1074
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1074
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1075
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1075
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1076
} # End of param_dansguardian ()
1076
} # End of param_dansguardian ()
1077
 
1077
 
1078
##################################################################
1078
##################################################################
1079
##			Fonction antivirus			##
1079
##			Fonction antivirus			##
1080
## - configuration havp + libclamav				##
1080
## - configuration havp + libclamav				##
1081
##################################################################
1081
##################################################################
1082
antivirus ()		
1082
antivirus ()		
1083
{
1083
{
1084
# création de l'usager 'havp'
1084
# création de l'usager 'havp'
1085
	havp_exist=`grep havp /etc/passwd|wc -l`
1085
	havp_exist=`grep havp /etc/passwd|wc -l`
1086
	if [ "$havp_exist" == "1" ]
1086
	if [ "$havp_exist" == "1" ]
1087
	then
1087
	then
1088
	      userdel -r havp 2>/dev/null
1088
	      userdel -r havp 2>/dev/null
1089
	      groupdel havp 2>/dev/null
1089
	      groupdel havp 2>/dev/null
1090
	fi
1090
	fi
1091
	groupadd -f havp
1091
	groupadd -f havp
1092
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1092
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1093
	mkdir -p /var/tmp/havp /var/log/havp
1093
	mkdir -p /var/tmp/havp /var/log/havp
1094
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1094
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1095
	$SED "/$HAVP_BIN -c $HAVP_CONFIG/i chown -R havp:havp \/var\/tmp\/havp" /etc/init.d/havp
1095
	$SED "/$HAVP_BIN -c $HAVP_CONFIG/i chown -R havp:havp \/var\/tmp\/havp" /etc/init.d/havp
1096
# configuration d'HAVP
1096
# configuration d'HAVP
1097
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1097
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1098
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1098
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1099
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1099
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1100
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1100
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1101
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1101
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1102
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1102
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1103
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1103
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1104
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1104
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1105
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1105
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1106
# remplacement du fichier d'initialisation
1106
# remplacement du fichier d'initialisation
1107
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1107
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1108
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1108
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1109
# on remplace la page d'interception (template)
1109
# on remplace la page d'interception (template)
1110
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1110
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1111
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1111
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1112
# automatisation de la mise à jour de la base antivirale (toutes les 2 heures)
1112
# automatisation de la mise à jour de la base antivirale (toutes les 2 heures)
1113
	$SED "s?^Checks.*?Checks 12?g" /etc/freshclam.conf
1113
	$SED "s?^Checks.*?Checks 12?g" /etc/freshclam.conf
1114
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1114
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1115
# Virus database update
1115
# Virus database update
1116
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1116
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1117
	[ -e /var/lib/clamav/main.cvd ] || /usr/bin/freshclam
1117
	[ -e /var/lib/clamav/main.cvd ] || /usr/bin/freshclam
1118
}
1118
}
1119
 
1119
 
1120
##################################################################################
1120
##################################################################################
1121
##			param_ulogd function					##
1121
##			param_ulogd function					##
1122
## - Ulog config for multi-log files 						##
1122
## - Ulog config for multi-log files 						##
1123
##################################################################################
1123
##################################################################################
1124
param_ulogd ()
1124
param_ulogd ()
1125
{
1125
{
1126
# Three instances of ulogd (three different logfiles)
1126
# Three instances of ulogd (three different logfiles)
1127
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1127
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1128
	nl=1
1128
	nl=1
1129
	for log_type in tracability ssh ext-access
1129
	for log_type in tracability ssh ext-access
1130
	do
1130
	do
1131
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1131
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1132
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1132
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1133
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1133
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1134
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1134
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1135
		cat << EOF >> /etc/ulogd-$log_type.conf
1135
		cat << EOF >> /etc/ulogd-$log_type.conf
1136
[LOGEMU]
1136
[LOGEMU]
1137
file="/var/log/firewall/$log_type.log"
1137
file="/var/log/firewall/$log_type.log"
1138
sync=1
1138
sync=1
1139
EOF
1139
EOF
1140
		nl=`expr $nl + 1`
1140
		nl=`expr $nl + 1`
1141
	done
1141
	done
1142
	chown -R root:apache /var/log/firewall
1142
	chown -R root:apache /var/log/firewall
1143
	chmod 750 /var/log/firewall
1143
	chmod 750 /var/log/firewall
1144
	chmod 640 /var/log/firewall/*
1144
	chmod 640 /var/log/firewall/*
1145
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1145
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1146
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1146
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1147
}  # End of param_ulogd ()
1147
}  # End of param_ulogd ()
1148
 
1148
 
1149
##################################################################################
1149
##################################################################################
1150
##				Fonction param_awstats				##
1150
##				Fonction param_awstats				##
1151
## - configuration de l'interface des logs de consultation WEB (AWSTAT)		##
1151
## - configuration de l'interface des logs de consultation WEB (AWSTAT)		##
1152
##################################################################################
1152
##################################################################################
1153
param_awstats()
1153
param_awstats()
1154
{
1154
{
1155
	cp -rf /usr/share/awstats/www/ $DIR_ACC/awstats/
1155
	cp -rf /usr/share/awstats/www/ $DIR_ACC/awstats/
1156
	chown -R apache:apache $DIR_ACC/awstats
1156
	chown -R apache:apache $DIR_ACC/awstats
1157
	cp /etc/awstats/awstats.conf /etc/awstats/awstats.conf.default
1157
	cp /etc/awstats/awstats.conf /etc/awstats/awstats.conf.default
1158
	$SED "s?^LogFile=.*?LogFile=\"/var/log/squid/access.log\"?g" /etc/awstats/awstats.conf
1158
	$SED "s?^LogFile=.*?LogFile=\"/var/log/squid/access.log\"?g" /etc/awstats/awstats.conf
1159
	$SED "s?^LogFormat=.*?LogFormat=4?g" /etc/awstats/awstats.conf
1159
	$SED "s?^LogFormat=.*?LogFormat=4?g" /etc/awstats/awstats.conf
1160
	$SED "s?^SiteDomain=.*?SiteDomain=\"$HOSTNAME\"?g" /etc/awstats/awstats.conf
1160
	$SED "s?^SiteDomain=.*?SiteDomain=\"$HOSTNAME\"?g" /etc/awstats/awstats.conf
1161
	$SED "s?^HostAliases=.*?HostAliases=\"$PRIVATE_IP\"?g" /etc/awstats/awstats.conf
1161
	$SED "s?^HostAliases=.*?HostAliases=\"$PRIVATE_IP\"?g" /etc/awstats/awstats.conf
1162
	$SED "s?^DNSLookup=.*?DNSLookup=0?g" /etc/awstats/awstats.conf
1162
	$SED "s?^DNSLookup=.*?DNSLookup=0?g" /etc/awstats/awstats.conf
1163
	$SED "s?^DirData=.*?DirData=\"/var/lib/awstats\"?g" /etc/awstats/awstats.conf
1163
	$SED "s?^DirData=.*?DirData=\"/var/lib/awstats\"?g" /etc/awstats/awstats.conf
1164
	$SED "s?^DirIcons=.*?DirIcons=\"/acc/awstats/icon\"?g" /etc/awstats/awstats.conf
1164
	$SED "s?^DirIcons=.*?DirIcons=\"/acc/awstats/icon\"?g" /etc/awstats/awstats.conf
1165
	$SED "s?^StyleSheet=.*?StyleSheet=\"/css/style.css\"?g" /etc/awstats/awstats.conf
1165
	$SED "s?^StyleSheet=.*?StyleSheet=\"/css/style.css\"?g" /etc/awstats/awstats.conf
1166
	$SED "s?^BuildReportFormat=.*?BuildReportFormat=xhtml?g" /etc/awstats/awstats.conf
1166
	$SED "s?^BuildReportFormat=.*?BuildReportFormat=xhtml?g" /etc/awstats/awstats.conf
1167
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1167
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1168
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1168
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1169
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1169
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1170
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1170
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1171
	$SED "s?^ShowMonthStats=.*?ShowMonthStats=VPHB?g" /etc/awstats/awstats.conf
1171
	$SED "s?^ShowMonthStats=.*?ShowMonthStats=VPHB?g" /etc/awstats/awstats.conf
1172
	$SED "s?^ShowDaysOfMonthStats=.*?ShowDaysOfMonthStats=PHB?g" /etc/awstats/awstats.conf
1172
	$SED "s?^ShowDaysOfMonthStats=.*?ShowDaysOfMonthStats=PHB?g" /etc/awstats/awstats.conf
1173
	$SED "s?^ShowDaysOfWeekStats=.*?ShowDaysOfWeekStats=PHB?g" /etc/awstats/awstats.conf
1173
	$SED "s?^ShowDaysOfWeekStats=.*?ShowDaysOfWeekStats=PHB?g" /etc/awstats/awstats.conf
1174
	$SED "s?^ShowHoursStats=.*?ShowHoursStats=PHB?g" /etc/awstats/awstats.conf
1174
	$SED "s?^ShowHoursStats=.*?ShowHoursStats=PHB?g" /etc/awstats/awstats.conf
1175
	$SED "s?^ShowDomainsStats=.*?ShowDomainsStats=0?g" /etc/awstats/awstats.conf
1175
	$SED "s?^ShowDomainsStats=.*?ShowDomainsStats=0?g" /etc/awstats/awstats.conf
1176
	$SED "s?^ShowHostsStats=.*?ShowHostsStats=0?g" /etc/awstats/awstats.conf
1176
	$SED "s?^ShowHostsStats=.*?ShowHostsStats=0?g" /etc/awstats/awstats.conf
1177
	$SED "s?^ShowAuthenticatedUsers=.*?ShowAuthenticatedUsers=0?g" /etc/awstats/awstats.conf
1177
	$SED "s?^ShowAuthenticatedUsers=.*?ShowAuthenticatedUsers=0?g" /etc/awstats/awstats.conf
1178
	$SED "s?^ShowRobotsStats=.*?ShowRobotsStats=0?g" /etc/awstats/awstats.conf
1178
	$SED "s?^ShowRobotsStats=.*?ShowRobotsStats=0?g" /etc/awstats/awstats.conf
1179
	$SED "s?^ShowFileTypesStats=.*?ShowFileTypesStats=0?g" /etc/awstats/awstats.conf
1179
	$SED "s?^ShowFileTypesStats=.*?ShowFileTypesStats=0?g" /etc/awstats/awstats.conf
1180
	$SED "s?^ShowFileSizesStats=.*?ShowFileSizesStats=0?g" /etc/awstats/awstats.conf
1180
	$SED "s?^ShowFileSizesStats=.*?ShowFileSizesStats=0?g" /etc/awstats/awstats.conf
1181
	$SED "s?^ShowOSStats=.*?ShowOSStats=0?g" /etc/awstats/awstats.conf
1181
	$SED "s?^ShowOSStats=.*?ShowOSStats=0?g" /etc/awstats/awstats.conf
1182
	$SED "s?^ShowScreenSizeStats=.*?ShowScreenSizeStats=0?g" /etc/awstats/awstats.conf
1182
	$SED "s?^ShowScreenSizeStats=.*?ShowScreenSizeStats=0?g" /etc/awstats/awstats.conf
1183
 
1183
 
1184
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1184
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1185
<Directory $DIR_ACC/awstats>
1185
<Directory $DIR_ACC/awstats>
1186
	SSLRequireSSL
1186
	SSLRequireSSL
1187
	Options ExecCGI
1187
	Options ExecCGI
1188
	AddHandler cgi-script .pl
1188
	AddHandler cgi-script .pl
1189
	DirectoryIndex awstats.pl
1189
	DirectoryIndex awstats.pl
1190
	Order deny,allow
1190
	Order deny,allow
1191
	Deny from all
1191
	Deny from all
1192
	Allow from 127.0.0.1
1192
	Allow from 127.0.0.1
1193
	Allow from $PRIVATE_NETWORK_MASK
1193
	Allow from $PRIVATE_NETWORK_MASK
1194
	require valid-user
1194
	require valid-user
1195
	AuthType digest
1195
	AuthType digest
1196
	AuthName $HOSTNAME
1196
	AuthName $HOSTNAME
1197
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
1197
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
1198
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1198
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1199
	ErrorDocument 404 https://$HOSTNAME/
1199
	ErrorDocument 404 https://$HOSTNAME/
1200
</Directory>
1200
</Directory>
1201
SetEnv PERL5LIB /usr/share/awstats/lib:/usr/share/awstats/plugins
1201
SetEnv PERL5LIB /usr/share/awstats/lib:/usr/share/awstats/plugins
1202
EOF
1202
EOF
1203
} # End of param_awstats ()
1203
} # End of param_awstats ()
1204
 
1204
 
1205
##########################################################
1205
##########################################################
1206
##		Fonction param_dnsmasq			##
1206
##		Fonction param_dnsmasq			##
1207
##########################################################
1207
##########################################################
1208
param_dnsmasq ()
1208
param_dnsmasq ()
1209
{
1209
{
1210
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1210
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1211
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1211
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1212
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1212
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1213
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1213
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1214
	cat << EOF > /etc/dnsmasq.conf 
1214
	cat << EOF > /etc/dnsmasq.conf 
1215
# Configuration file for "dnsmasq in forward mode"
1215
# Configuration file for "dnsmasq in forward mode"
1216
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1216
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1217
listen-address=$PRIVATE_IP
1217
listen-address=$PRIVATE_IP
1218
listen-address=127.0.0.1
1218
listen-address=127.0.0.1
1219
no-dhcp-interface=$INTIF
1219
no-dhcp-interface=$INTIF
1220
bind-interfaces
1220
bind-interfaces
1221
cache-size=256
1221
cache-size=256
1222
domain=$DOMAIN
1222
domain=$DOMAIN
1223
domain-needed
1223
domain-needed
1224
expand-hosts
1224
expand-hosts
1225
bogus-priv
1225
bogus-priv
1226
filterwin2k
1226
filterwin2k
1227
server=$DNS1
1227
server=$DNS1
1228
server=$DNS2
1228
server=$DNS2
1229
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1229
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1230
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1230
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1231
dhcp-option=option:router,$PRIVATE_IP
1231
dhcp-option=option:router,$PRIVATE_IP
1232
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1232
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1233
 
1233
 
1234
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1234
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1235
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1235
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1236
EOF
1236
EOF
1237
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blackhole")
1237
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blackhole")
1238
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1238
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1239
	# Configuration file for "dnsmasq with blackhole"
1239
	# Configuration file for "dnsmasq with blackhole"
1240
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1240
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1241
conf-dir=$DIR_DEST_ETC/alcasar-dnsfilter-enabled
1241
conf-dir=$DIR_DEST_ETC/alcasar-dnsfilter-enabled
1242
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1242
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1243
listen-address=$PRIVATE_IP
1243
listen-address=$PRIVATE_IP
1244
port=54
1244
port=54
1245
no-dhcp-interface=$INTIF
1245
no-dhcp-interface=$INTIF
1246
bind-interfaces
1246
bind-interfaces
1247
cache-size=256
1247
cache-size=256
1248
domain=$DOMAIN
1248
domain=$DOMAIN
1249
domain-needed
1249
domain-needed
1250
expand-hosts
1250
expand-hosts
1251
bogus-priv
1251
bogus-priv
1252
filterwin2k
1252
filterwin2k
1253
server=$DNS1
1253
server=$DNS1
1254
server=$DNS2
1254
server=$DNS2
1255
EOF
1255
EOF
1256
 
1256
 
1257
# Init file modification
1257
# Init file modification
1258
[ -e /etc/init.d/dnsmasq.default ] || cp /etc/init.d/dnsmasq /etc/init.d/dnsmasq.default
1258
[ -e /etc/init.d/dnsmasq.default ] || cp /etc/init.d/dnsmasq /etc/init.d/dnsmasq.default
1259
# Start and stop a 2nd process for the "DNS blackhole"
1259
# Start and stop a 2nd process for the "DNS blackhole"
1260
$SED "/daemon/a \$dnsmasq -C /etc/dnsmasq-blackhole.conf \$OPTIONS" /etc/init.d/dnsmasq
1260
$SED "/daemon/a \$dnsmasq -C /etc/dnsmasq-blackhole.conf \$OPTIONS" /etc/init.d/dnsmasq
1261
$SED "/killproc \$DAEMON_NAME/a killproc \$DAEMON_NAME" /etc/init.d/dnsmasq
1261
$SED "/killproc \$DAEMON_NAME/a killproc \$DAEMON_NAME" /etc/init.d/dnsmasq
1262
# Start after chilli (65) which create tun0
1262
# Start after chilli (65) which create tun0
1263
$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1263
$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1264
# Optionnellement on pré-active les logs DNS des clients
1264
# Optionnellement on pré-active les logs DNS des clients
1265
[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1265
[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1266
$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1266
$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1267
# Optionnellement, exemple de configuration avec un A.D.
1267
# Optionnellement, exemple de configuration avec un A.D.
1268
echo '#OPTIONS="$OPTIONS --server=/your-domain/192.168.182.2"' >> /etc/sysconfig/dnsmasq
1268
echo '#OPTIONS="$OPTIONS --server=/your-domain/192.168.182.2"' >> /etc/sysconfig/dnsmasq
1269
} # End dnsmasq
1269
} # End dnsmasq
1270
 
1270
 
1271
##########################################################
1271
##########################################################
1272
##		Fonction BL (BlackList)			##
1272
##		Fonction BL (BlackList)			##
1273
##########################################################
1273
##########################################################
1274
BL ()
1274
BL ()
1275
{
1275
{
1276
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1276
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1277
	rm -rf $DIR_DG/lists/blacklists
1277
	rm -rf $DIR_DG/lists/blacklists
1278
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1278
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1279
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1279
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1280
	mkdir $DIR_DG/lists/blacklists/ossi
1280
	mkdir $DIR_DG/lists/blacklists/ossi
1281
	touch $DIR_DG/lists/blacklists/ossi/domains
1281
	touch $DIR_DG/lists/blacklists/ossi/domains
1282
	touch $DIR_DG/lists/blacklists/ossi/urls
1282
	touch $DIR_DG/lists/blacklists/ossi/urls
1283
# On crée les fichiers vides de sites ou d'URL réhabilités
1283
# On crée les fichiers vides de sites ou d'URL réhabilités
1284
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1284
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1285
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1285
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1286
	touch $DIR_DG/lists/exceptionsitelist
1286
	touch $DIR_DG/lists/exceptionsitelist
1287
	touch $DIR_DG/lists/exceptionurllist
1287
	touch $DIR_DG/lists/exceptionurllist
1288
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1288
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1289
	cat <<EOF > $DIR_DG/lists/bannedurllist
1289
	cat <<EOF > $DIR_DG/lists/bannedurllist
1290
# Dansguardian filter config for ALCASAR
1290
# Dansguardian filter config for ALCASAR
1291
EOF
1291
EOF
1292
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1292
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1293
# Dansguardian domain filter config for ALCASAR
1293
# Dansguardian domain filter config for ALCASAR
1294
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1294
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1295
#**
1295
#**
1296
# block all SSL and CONNECT tunnels
1296
# block all SSL and CONNECT tunnels
1297
**s
1297
**s
1298
# block all SSL and CONNECT tunnels specified only as an IP
1298
# block all SSL and CONNECT tunnels specified only as an IP
1299
*ips
1299
*ips
1300
# block all sites specified only by an IP
1300
# block all sites specified only by an IP
1301
*ip
1301
*ip
1302
EOF
1302
EOF
1303
# On ajoute Bing et Youtube à la récriture d'URL liée au contrôle scolaire/parental
1303
# On ajoute Bing et Youtube à la récriture d'URL liée au contrôle scolaire/parental
1304
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1304
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1305
# Bing - add 'adlt=strict'
1305
# Bing - add 'adlt=strict'
1306
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1306
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1307
# Youtube - add 'edufilter=your_ID' 
1307
# Youtube - add 'edufilter=your_ID' 
1308
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1308
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1309
EOF
1309
EOF
1310
	chown -R dansguardian:apache $DIR_DG
1310
	chown -R dansguardian:apache $DIR_DG
1311
	chmod -R g+rw $DIR_DG
1311
	chmod -R g+rw $DIR_DG
1312
# On crée la structure du DNS-blackhole :
1312
# On crée la structure du DNS-blackhole :
1313
  	mkdir $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1313
  	mkdir $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1314
	chown -R 770 $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1314
	chown -R 770 $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1315
	chown -R root:apache $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1315
	chown -R root:apache $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1316
# On adapte la BL de Toulouse à notre structure
1316
# On adapte la BL de Toulouse à notre structure
1317
	if [ "$mode" != "update" ]; then
1317
	if [ "$mode" != "update" ]; then
1318
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1318
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1319
	fi
1319
	fi
1320
}
1320
}
1321
 
1321
 
1322
##########################################################
1322
##########################################################
1323
##		Fonction cron				##
1323
##		Fonction cron				##
1324
## - Mise en place des différents fichiers de cron	##
1324
## - Mise en place des différents fichiers de cron	##
1325
##########################################################
1325
##########################################################
1326
cron ()
1326
cron ()
1327
{
1327
{
1328
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1328
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1329
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1329
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1330
	cat <<EOF > /etc/crontab
1330
	cat <<EOF > /etc/crontab
1331
SHELL=/bin/bash
1331
SHELL=/bin/bash
1332
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1332
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1333
MAILTO=root
1333
MAILTO=root
1334
HOME=/
1334
HOME=/
1335
 
1335
 
1336
# run-parts
1336
# run-parts
1337
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1337
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1338
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1338
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1339
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1339
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1340
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1340
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1341
EOF
1341
EOF
1342
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1342
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1343
	cat <<EOF >> /etc/anacrontab
1343
	cat <<EOF >> /etc/anacrontab
1344
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1344
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1345
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1345
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1346
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1346
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1347
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1347
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1348
EOF
1348
EOF
1349
	cat <<EOF > /etc/cron.d/alcasar-clean_log
1349
	cat <<EOF > /etc/cron.d/alcasar-clean_log
1350
# suppression des fichiers de logs de plus d'un an (tous les lundi à 4h30)
1350
# suppression des fichiers de logs de plus d'un an (tous les lundi à 4h30)
1351
30 4 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --clean
1351
30 4 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --clean
1352
EOF
1352
EOF
1353
	cat <<EOF > /etc/cron.d/alcasar-mysql
1353
	cat <<EOF > /etc/cron.d/alcasar-mysql
1354
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1354
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1355
45 4 * * 1 root mysqlcheck --databases $DB_RADIUS -u $DB_USER -p$radiuspwd --auto-repair ; $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1355
45 4 * * 1 root mysqlcheck --databases $DB_RADIUS -u $DB_USER -p$radiuspwd --auto-repair ; $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1356
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1356
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1357
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1357
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1358
EOF
1358
EOF
1359
	cat <<EOF > /etc/cron.d/alcasar-export_log
1359
	cat <<EOF > /etc/cron.d/alcasar-export_log
1360
# export des log squid, firewall et apache (tous les lundi à 5h00)
1360
# export des log squid, firewall et apache (tous les lundi à 5h00)
1361
00 5 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --export
1361
00 5 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --export
1362
EOF
1362
EOF
1363
	cat << EOF > /etc/cron.d/awstats
1363
	cat << EOF > /etc/cron.d/awstats
1364
# mise à jour des stats de consultation WEB toutes les 30'
1364
# mise à jour des stats de consultation WEB toutes les 30'
1365
*/30 * * * * root $DIR_ACC/awstats/awstats.pl -config=localhost -update >/dev/null 2>&1
1365
*/30 * * * * root $DIR_ACC/awstats/awstats.pl -config=localhost -update >/dev/null 2>&1
1366
EOF
1366
EOF
1367
	cat << EOF > /etc/cron.d/alcasar-clean_import
1367
	cat << EOF > /etc/cron.d/alcasar-clean_import
1368
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1368
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1369
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1369
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1370
EOF
1370
EOF
1371
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1371
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1372
# mise à jour automatique de la distribution tous les jours 3h30
1372
# mise à jour automatique de la distribution tous les jours 3h30
1373
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1373
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1374
EOF
1374
EOF
1375
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1375
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1376
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1376
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1377
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1377
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1378
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1378
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1379
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1379
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1380
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1380
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1381
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1381
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1382
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1382
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1383
	rm -f /etc/cron.daily/freeradius-web
1383
	rm -f /etc/cron.daily/freeradius-web
1384
	rm -f /etc/cron.monthly/freeradius-web
1384
	rm -f /etc/cron.monthly/freeradius-web
1385
	cat << EOF > /etc/cron.d/freeradius-web
1385
	cat << EOF > /etc/cron.d/freeradius-web
1386
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1386
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1387
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1387
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1388
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1388
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1389
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1389
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1390
EOF
1390
EOF
1391
	cat << EOF > /etc/cron.d/alcasar-watchdog
1391
	cat << EOF > /etc/cron.d/alcasar-watchdog
1392
# activation du "chien de garde" (watchdog) toutes les 3'
1392
# activation du "chien de garde" (watchdog) toutes les 3'
1393
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1393
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1394
EOF
1394
EOF
1395
# activation du "chien de garde des services" (watchdog) toutes les 18'
1395
# activation du "chien de garde des services" (watchdog) toutes les 18'
1396
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1396
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1397
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1397
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1398
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1398
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1399
EOF
1399
EOF
1400
# suppression des crons usagers
1400
# suppression des crons usagers
1401
	rm -f /var/spool/cron/*
1401
	rm -f /var/spool/cron/*
1402
} # End cron
1402
} # End cron
1403
 
1403
 
1404
##################################################################
1404
##################################################################
1405
##			Fonction post_install			##
1405
##			Fonction post_install			##
1406
## - Modification des bannières (locales et ssh) et des prompts ##
1406
## - Modification des bannières (locales et ssh) et des prompts ##
1407
## - Installation de la structure de chiffrement pour root	##
1407
## - Installation de la structure de chiffrement pour root	##
1408
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1408
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1409
## - Mise en place du la rotation des logs			##
1409
## - Mise en place du la rotation des logs			##
1410
## - Configuration dans le cas d'une mise à jour		##
1410
## - Configuration dans le cas d'une mise à jour		##
1411
##################################################################
1411
##################################################################
1412
post_install()
1412
post_install()
1413
{
1413
{
1414
# adaptation du script "chien de garde" (watchdog)
1414
# adaptation du script "chien de garde" (watchdog)
1415
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1415
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1416
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1416
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1417
# création de la bannière locale
1417
# création de la bannière locale
1418
	[ -e /etc/mandriva-release.default ]  || cp /etc/mandriva-release /etc/mandriva-release.default
1418
	[ -e /etc/mandriva-release.default ]  || cp /etc/mandriva-release /etc/mandriva-release.default
1419
	cp -f $DIR_CONF/banner /etc/mandriva-release
1419
	cp -f $DIR_CONF/banner /etc/mandriva-release
1420
	echo " V$VERSION" >> /etc/mandriva-release
1420
	echo " V$VERSION" >> /etc/mandriva-release
1421
# création de la bannière SSH
1421
# création de la bannière SSH
1422
	cp /etc/mandriva-release /etc/ssh/alcasar-banner-ssh
1422
	cp /etc/mandriva-release /etc/ssh/alcasar-banner-ssh
1423
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1423
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1424
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1424
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1425
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1425
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1426
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1426
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1427
# postfix banner anonymisation
1427
# postfix banner anonymisation
1428
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1428
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1429
# sshd écoute côté LAN et WAN
1429
# sshd écoute côté LAN et WAN
1430
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1430
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1431
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1431
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1432
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1432
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1433
	/sbin/chkconfig --del sshd
1433
	/sbin/chkconfig --del sshd
1434
	echo "SSH=off" >> $CONF_FILE
1434
	echo "SSH=off" >> $CONF_FILE
1435
	echo 'Admin_from_IP="0.0.0.0/0.0.0.0"' >> $CONF_FILE
1435
	echo 'Admin_from_IP="0.0.0.0/0.0.0.0"' >> $CONF_FILE
1436
	echo "QOS=off" >> $CONF_FILE
1436
	echo "QOS=off" >> $CONF_FILE
1437
	echo "LDAP=off" >> $CONF_FILE
1437
	echo "LDAP=off" >> $CONF_FILE
1438
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1438
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1439
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1439
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1440
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1440
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1441
	echo "DNS_FILTERING=off" >> $CONF_FILE
1441
	echo "DNS_FILTERING=off" >> $CONF_FILE
1442
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1442
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1443
# Coloration des prompts
1443
# Coloration des prompts
1444
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1444
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1445
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1445
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1446
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1446
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1447
# Droits d'exécution pour utilisateur apache et sysadmin
1447
# Droits d'exécution pour utilisateur apache et sysadmin
1448
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1448
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1449
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1449
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1450
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1450
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1451
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, squid, radiusd, ulogd)
1451
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, squid, radiusd, ulogd)
1452
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1452
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1453
	chmod 644 /etc/logrotate.d/*
1453
	chmod 644 /etc/logrotate.d/*
1454
# rectification sur versions précédentes de la compression des logs
1454
# rectification sur versions précédentes de la compression des logs
1455
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1455
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1456
# actualisation des fichiers logs compressés
1456
# actualisation des fichiers logs compressés
1457
	for dir in firewall squid dansguardian httpd
1457
	for dir in firewall squid dansguardian httpd
1458
	do
1458
	do
1459
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1459
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1460
	done
1460
	done
1461
# export des logs en 'retard' dans /var/Save/logs
1461
# export des logs en 'retard' dans /var/Save/logs
1462
	/usr/local/bin/alcasar-log.sh --export
1462
	/usr/local/bin/alcasar-log.sh --export
1463
# processus lancés par défaut au démarrage
1463
# processus lancés par défaut au démarrage
1464
	for i in ntpd iptables ulogd dnsmasq squid chilli httpd radiusd netfs mysqld dansguardian havp freshclam
1464
	for i in ntpd iptables ulogd dnsmasq squid chilli httpd radiusd netfs mysqld dansguardian havp freshclam
1465
	do
1465
	do
1466
		/sbin/chkconfig --add $i
1466
		/sbin/chkconfig --add $i
1467
	done
1467
	done
1468
# pour éviter les alertes de dépendance entre service.
1468
# pour éviter les alertes de dépendance entre service.
1469
	$SED "s?^# Required-Start.*?# Required-Start: \$local_fs \$network?g" /etc/init.d/mysqld
1469
	$SED "s?^# Required-Start.*?# Required-Start: \$local_fs \$network?g" /etc/init.d/mysqld
1470
	$SED "s?^# Required-Stop.*?# Required-Stop: \$local_fs \$network?g" /etc/init.d/mysqld
1470
	$SED "s?^# Required-Stop.*?# Required-Stop: \$local_fs \$network?g" /etc/init.d/mysqld
1471
	$SED "s?^# Should-Start.*?# Should-Start: radiusd ldap?g" /etc/init.d/httpd
1471
	$SED "s?^# Should-Start.*?# Should-Start: radiusd ldap?g" /etc/init.d/httpd
1472
	$SED "s?^# Should-Stop.*?# Should-Stop: radiusd ldap?g" /etc/init.d/httpd
1472
	$SED "s?^# Should-Stop.*?# Should-Stop: radiusd ldap?g" /etc/init.d/httpd
1473
# On affecte le niveau de sécurité du système : type "fileserver"
1473
# On affecte le niveau de sécurité du système : type "fileserver"
1474
	$SED "s?BASE_LEVEL=.*?BASE_LEVEL=fileserver?g" /etc/security/msec/security.conf
1474
	$SED "s?BASE_LEVEL=.*?BASE_LEVEL=fileserver?g" /etc/security/msec/security.conf
1475
# On supprime la vérification du mode promiscious des interfaces réseaux ( nombreuses alertes sur eth1 dûes à Tun0 )
1475
# On supprime la vérification du mode promiscious des interfaces réseaux ( nombreuses alertes sur eth1 dûes à Tun0 )
1476
	$SED "s?CHECK_PROMISC=.*?CHECK_PROMISC=no?g" /etc/security/msec/level.fileserver
1476
	$SED "s?CHECK_PROMISC=.*?CHECK_PROMISC=no?g" /etc/security/msec/level.fileserver
1477
# On applique les préconisations ANSSI (sysctl + msec quand c'est possible)
1477
# On applique les préconisations ANSSI (sysctl + msec quand c'est possible)
1478
# Apply French Security Agency rules (sysctl + msec when possible)
1478
# Apply French Security Agency rules (sysctl + msec when possible)
1479
# ignorer les broadcast ICMP. (attaque smurf) 
1479
# ignorer les broadcast ICMP. (attaque smurf) 
1480
$SED "s?^ACCEPT_BROADCASTED_ICMP_ECHO=.*?ACCEPT_BROADCASTED_ICMP_ECHO=no?g" /etc/security/msec/level.fileserver
1480
$SED "s?^ACCEPT_BROADCASTED_ICMP_ECHO=.*?ACCEPT_BROADCASTED_ICMP_ECHO=no?g" /etc/security/msec/level.fileserver
1481
sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1481
sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1482
# ignorer les erreurs ICMP bogus
1482
# ignorer les erreurs ICMP bogus
1483
$SED "s?^ACCEPT_BOGUS_ERROR_RESPONSES=.*?ACCEPT_BOGUS_ERROR_RESPONSES=no?g" /etc/security/msec/level.fileserver
1483
$SED "s?^ACCEPT_BOGUS_ERROR_RESPONSES=.*?ACCEPT_BOGUS_ERROR_RESPONSES=no?g" /etc/security/msec/level.fileserver
1484
sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1484
sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1485
# désactiver l'envoi et la réponse aux ICMP redirects
1485
# désactiver l'envoi et la réponse aux ICMP redirects
1486
sysctl -w net.ipv4.conf.all.accept_redirects=0
1486
sysctl -w net.ipv4.conf.all.accept_redirects=0
1487
accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1487
accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1488
	if [ "$accept_redirect" == "0" ]
1488
	if [ "$accept_redirect" == "0" ]
1489
	then
1489
	then
1490
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1490
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1491
	else
1491
	else
1492
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1492
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1493
	fi
1493
	fi
1494
sysctl -w net.ipv4.conf.all.send_redirects=0
1494
sysctl -w net.ipv4.conf.all.send_redirects=0
1495
send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1495
send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1496
	if [ "$send_redirect" == "0" ]
1496
	if [ "$send_redirect" == "0" ]
1497
	then
1497
	then
1498
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1498
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1499
	else
1499
	else
1500
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1500
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1501
	fi
1501
	fi
1502
# activer les SYN Cookies (attaque syn flood)
1502
# activer les SYN Cookies (attaque syn flood)
1503
sysctl -w net.ipv4.tcp_syncookies=1
1503
sysctl -w net.ipv4.tcp_syncookies=1
1504
tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1504
tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1505
	if [ "$tcp_syncookies" == "0" ]
1505
	if [ "$tcp_syncookies" == "0" ]
1506
	then
1506
	then
1507
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1507
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1508
	else
1508
	else
1509
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1509
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1510
	fi
1510
	fi
1511
# activer l'antispoofing niveau Noyau
1511
# activer l'antispoofing niveau Noyau
1512
$SED "s?^ENABLE_IP_SPOOFING_PROTECTION.*?ENABLE_IP_SPOOFING_PROTECTION=yes?g" /etc/security/msec/level.fileserver
1512
$SED "s?^ENABLE_IP_SPOOFING_PROTECTION.*?ENABLE_IP_SPOOFING_PROTECTION=yes?g" /etc/security/msec/level.fileserver
1513
sysctl -w net.ipv4.conf.all.rp_filter=1
1513
sysctl -w net.ipv4.conf.all.rp_filter=1
1514
# ignorer le source routing
1514
# ignorer le source routing
1515
sysctl -w net.ipv4.conf.all.accept_source_route=0
1515
sysctl -w net.ipv4.conf.all.accept_source_route=0
1516
accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1516
accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1517
	if [ "$accept_source_route" == "0" ]
1517
	if [ "$accept_source_route" == "0" ]
1518
	then
1518
	then
1519
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1519
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1520
	else
1520
	else
1521
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1521
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1522
	fi
1522
	fi
1523
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1523
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1524
sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1524
sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1525
timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1525
timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1526
	if [ "$timeout_established" == "0" ]
1526
	if [ "$timeout_established" == "0" ]
1527
	then
1527
	then
1528
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1528
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1529
	else
1529
	else
1530
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1530
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1531
	fi
1531
	fi
1532
# suppression des log_martians (ALCASAR est souvent entre deux réseaux en adressage privée) 
1532
# suppression des log_martians (ALCASAR est souvent entre deux réseaux en adressage privée) 
1533
sysctl -w net.ipv4.conf.all.log_martians=0
1533
sysctl -w net.ipv4.conf.all.log_martians=0
1534
$SED "s?^ENABLE_LOG_STRANGE_PACKETS=.*?ENABLE_LOG_STRANGE_PACKETS=no?g" /etc/security/msec/level.fileserver
1534
$SED "s?^ENABLE_LOG_STRANGE_PACKETS=.*?ENABLE_LOG_STRANGE_PACKETS=no?g" /etc/security/msec/level.fileserver
1535
 
1535
 
1536
 
1536
 
1537
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1537
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1538
	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1538
	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1539
# On mets en place la sécurité sur les fichiers
1539
# On mets en place la sécurité sur les fichiers
1540
# des modif par rapport à radius update
1540
# des modif par rapport à radius update
1541
	cat <<EOF > /etc/security/msec/perm.local
1541
	cat <<EOF > /etc/security/msec/perm.local
1542
/var/log/firewall/			root.apache	750
1542
/var/log/firewall/			root.apache	750
1543
/var/log/firewall/*			root.apache	640
1543
/var/log/firewall/*			root.apache	640
1544
/etc/security/msec/perm.local		root.root	640
1544
/etc/security/msec/perm.local		root.root	640
1545
/etc/security/msec/level.local		root.root	640
1545
/etc/security/msec/level.local		root.root	640
1546
/etc/freeradius-web			root.apache	750
1546
/etc/freeradius-web			root.apache	750
1547
/etc/freeradius-web/admin.conf		root.apache	640
1547
/etc/freeradius-web/admin.conf		root.apache	640
1548
/etc/freeradius-web/config.php		root.apache	640
1548
/etc/freeradius-web/config.php		root.apache	640
1549
/etc/raddb/dictionnary			root.radius	640
1549
/etc/raddb/dictionnary			root.radius	640
1550
/etc/raddb/ldap.attrmap			root.radius	640
1550
/etc/raddb/ldap.attrmap			root.radius	640
1551
/etc/raddb/hints			root.radius	640
1551
/etc/raddb/hints			root.radius	640
1552
/etc/raddb/huntgroups			root.radius	640
1552
/etc/raddb/huntgroups			root.radius	640
1553
/etc/raddb/attrs.access_reject		root.radius	640
1553
/etc/raddb/attrs.access_reject		root.radius	640
1554
/etc/raddb/attrs.accounting_response	root.radius	640
1554
/etc/raddb/attrs.accounting_response	root.radius	640
1555
/etc/raddb/acct_users			root.radius	640
1555
/etc/raddb/acct_users			root.radius	640
1556
/etc/raddb/preproxy_users		root.radius	640
1556
/etc/raddb/preproxy_users		root.radius	640
1557
/etc/raddb/modules/ldap			radius.apache	660
1557
/etc/raddb/modules/ldap			radius.apache	660
1558
/etc/raddb/sites-available/alcasar	radius.apache	660
1558
/etc/raddb/sites-available/alcasar	radius.apache	660
1559
/etc/pki/*				root.apache	750
1559
/etc/pki/*				root.apache	750
1560
EOF
1560
EOF
1561
	/usr/sbin/msec
1561
	/usr/sbin/msec
1562
# modification /etc/inittab
1562
# modification /etc/inittab
1563
	[ -e /etc/inittab.default ] || cp /etc/inittab /etc/inittab.default
1563
	[ -e /etc/inittab.default ] || cp /etc/inittab /etc/inittab.default
1564
# On ne garde que 3 terminaux
1564
# On ne garde que 3 terminaux
1565
	$SED "s?^4.*?#&?g" /etc/inittab
1565
	$SED "s?^4.*?#&?g" /etc/inittab
1566
	$SED "s?^5.*?#&?g" /etc/inittab
1566
	$SED "s?^5.*?#&?g" /etc/inittab
1567
	$SED "s?^6.*?#&?g" /etc/inittab
1567
	$SED "s?^6.*?#&?g" /etc/inittab
1568
# On limite le temps d'attente de grub (3s) et on change la résolution d'écran
1568
# On limite le temps d'attente de grub (3s) et on change la résolution d'écran
1569
$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1569
$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1570
$SED "s?^kernel.*?& vga=791?g" /boot/grub/menu.lst
1570
$SED "s?^kernel.*?& vga=791?g" /boot/grub/menu.lst
1571
# On supprime les services et les utilisateurs inutiles
1571
# On supprime les services et les utilisateurs inutiles
1572
for svc in alsa sound dm atd bootlogd stop-bootlogd
1572
for svc in alsa sound dm atd bootlogd stop-bootlogd
1573
do
1573
do
1574
	/sbin/chkconfig --del $svc
1574
	/sbin/chkconfig --del $svc
1575
done
1575
done
1576
for rm_users in avahi-autoipd avahi icapd
1576
for rm_users in avahi-autoipd avahi icapd
1577
do
1577
do
1578
	user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1578
	user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1579
	if [ "$user" == "$rm_users" ]
1579
	if [ "$user" == "$rm_users" ]
1580
	then
1580
	then
1581
		/usr/sbin/userdel -f $rm_users
1581
		/usr/sbin/userdel -f $rm_users
1582
	fi
1582
	fi
1583
done
1583
done
1584
# Load and update the previous conf file
1584
# Load and update the previous conf file
1585
if [ "$mode" = "update" ]
1585
if [ "$mode" = "update" ]
1586
then
1586
then
1587
	$DIR_DEST_BIN/alcasar-conf.sh --load
1587
	$DIR_DEST_BIN/alcasar-conf.sh --load
1588
	$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1588
	$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1589
	$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1589
	$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1590
fi
1590
fi
1591
rm -f /tmp/alcasar-conf*
1591
rm -f /tmp/alcasar-conf*
1592
chown -R root:apache $DIR_DEST_ETC/*
1592
chown -R root:apache $DIR_DEST_ETC/*
1593
chmod -R 660 $DIR_DEST_ETC/*
1593
chmod -R 660 $DIR_DEST_ETC/*
1594
chmod ug+x $DIR_DEST_ETC/digest $DIR_DEST_ETC/alcasar-dnsfilter*
1594
chmod ug+x $DIR_DEST_ETC/digest $DIR_DEST_ETC/alcasar-dnsfilter*
1595
	cd $DIR_INSTALL
1595
	cd $DIR_INSTALL
1596
	echo ""
1596
	echo ""
1597
	echo "#############################################################################"
1597
	echo "#############################################################################"
1598
	if [ $Lang == "fr" ]
1598
	if [ $Lang == "fr" ]
1599
		then
1599
		then
1600
		echo "#                        Fin d'installation d'ALCASAR                       #"
1600
		echo "#                        Fin d'installation d'ALCASAR                       #"
1601
		echo "#                                                                           #"
1601
		echo "#                                                                           #"
1602
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1602
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1603
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1603
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1604
		echo "#                                                                           #"
1604
		echo "#                                                                           #"
1605
		echo "#############################################################################"
1605
		echo "#############################################################################"
1606
		echo
1606
		echo
1607
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1607
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1608
		echo
1608
		echo
1609
		echo "- Lisez attentivement la documentation d'exploitation"
1609
		echo "- Lisez attentivement la documentation d'exploitation"
1610
		echo
1610
		echo
1611
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1611
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1612
		echo
1612
		echo
1613
		echo "                   Appuyez sur 'Entrée' pour continuer"
1613
		echo "                   Appuyez sur 'Entrée' pour continuer"
1614
	else	
1614
	else	
1615
		echo "#                        Enf of ALCASAR install process                     #"
1615
		echo "#                        Enf of ALCASAR install process                     #"
1616
		echo "#                                                                           #"
1616
		echo "#                                                                           #"
1617
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1617
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1618
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1618
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1619
		echo "#                                                                           #"
1619
		echo "#                                                                           #"
1620
		echo "#############################################################################"
1620
		echo "#############################################################################"
1621
		echo
1621
		echo
1622
		echo "- The system will be rebooted in order to operate ALCASAR"
1622
		echo "- The system will be rebooted in order to operate ALCASAR"
1623
		echo
1623
		echo
1624
		echo "- Read the exploitation documentation"
1624
		echo "- Read the exploitation documentation"
1625
		echo
1625
		echo
1626
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1626
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1627
		echo
1627
		echo
1628
		echo "                   Hit 'Enter' to continue"
1628
		echo "                   Hit 'Enter' to continue"
1629
	fi
1629
	fi
1630
	sleep 2
1630
	sleep 2
1631
	if [ "$mode" != "update" ]
1631
	if [ "$mode" != "update" ]
1632
	then
1632
	then
1633
		read a
1633
		read a
1634
	fi
1634
	fi
1635
	clear
1635
	clear
1636
# Apply and save the firewall rules
1636
# Apply and save the firewall rules
1637
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1637
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1638
	sleep 2
1638
	sleep 2
1639
	reboot
1639
	reboot
1640
} # End post_install ()
1640
} # End post_install ()
1641
 
1641
 
1642
#################################
1642
#################################
1643
#  Boucle principale du script  #
1643
#  Boucle principale du script  #
1644
#################################
1644
#################################
1645
dir_exec=`dirname "$0"`
1645
dir_exec=`dirname "$0"`
1646
if [ $dir_exec != "." ]
1646
if [ $dir_exec != "." ]
1647
then
1647
then
1648
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1648
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1649
	echo "Launch this program from the ALCASAR archive directory"
1649
	echo "Launch this program from the ALCASAR archive directory"
1650
	exit 0
1650
	exit 0
1651
fi
1651
fi
1652
VERSION=`cat $DIR_INSTALL/VERSION`
1652
VERSION=`cat $DIR_INSTALL/VERSION`
1653
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1653
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1654
nb_args=$#
1654
nb_args=$#
1655
args=$1
1655
args=$1
1656
if [ $nb_args -eq 0 ]
1656
if [ $nb_args -eq 0 ]
1657
then
1657
then
1658
	nb_args=1
1658
	nb_args=1
1659
	args="-h"
1659
	args="-h"
1660
fi
1660
fi
1661
case $args in
1661
case $args in
1662
	-\? | -h* | --h*)
1662
	-\? | -h* | --h*)
1663
		echo "$usage"
1663
		echo "$usage"
1664
		exit 0
1664
		exit 0
1665
		;;
1665
		;;
1666
	-i | --install)
1666
	-i | --install)
1667
		header_install
1667
		header_install
1668
		testing
1668
		testing
1669
# Test if ALCASAR is already installed
1669
# Test if ALCASAR is already installed
1670
		if [ -e $DIR_WEB/VERSION ]
1670
		if [ -e $DIR_WEB/VERSION ]
1671
		then
1671
		then
1672
			actual_version=`cat $DIR_WEB/VERSION`
1672
			actual_version=`cat $DIR_WEB/VERSION`
1673
			if [ $Lang == "fr" ]
1673
			if [ $Lang == "fr" ]
1674
				then echo -n "La version "; echo -n $actual_version ; echo " d'ALCASAR est déjà installée";
1674
				then echo -n "La version "; echo -n $actual_version ; echo " d'ALCASAR est déjà installée";
1675
				else echo -n "ALCASAR Version "; echo -n $actual_version ; echo " is already installed";
1675
				else echo -n "ALCASAR Version "; echo -n $actual_version ; echo " is already installed";
1676
			fi
1676
			fi
1677
			response=0
1677
			response=0
1678
			PTN='^[oOnNyY]$'
1678
			PTN='^[oOnNyY]$'
1679
			until [[ $(expr $response : $PTN) -gt 0 ]]
1679
			until [[ $(expr $response : $PTN) -gt 0 ]]
1680
			do
1680
			do
1681
				if [ $Lang == "fr" ]
1681
				if [ $Lang == "fr" ]
1682
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1682
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1683
					else echo -n "Do you want to update (Y/n)?";
1683
					else echo -n "Do you want to update (Y/n)?";
1684
				 fi
1684
				 fi
1685
				read response
1685
				read response
1686
			done
1686
			done
1687
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1687
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1688
			then
1688
			then
1689
				rm -f /tmp/alcasar-conf*
1689
				rm -f /tmp/alcasar-conf*
1690
			else
1690
			else
1691
				RUNNING_VERSION=`cat $DIR_WEB/VERSION|cut -d" " -f1`
1691
				RUNNING_VERSION=`cat $DIR_WEB/VERSION|cut -d" " -f1`
1692
				MAJ_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f1`
1692
				MAJ_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f1`
1693
				MIN_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f2|cut -c1`
1693
				MIN_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f2|cut -c1`
1694
				UPD_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f3`
1694
				UPD_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f3`
1695
# Create a backup of running version importants files
1695
# Create a backup of running version importants files
1696
				chmod u+x $DIR_SCRIPTS/alcasar-conf.sh
1696
				chmod u+x $DIR_SCRIPTS/alcasar-conf.sh
1697
				$DIR_SCRIPTS/alcasar-conf.sh --create
1697
				$DIR_SCRIPTS/alcasar-conf.sh --create
1698
				mode="update"
1698
				mode="update"
1699
			fi
1699
			fi
1700
		fi
1700
		fi
1701
# RPMs install
1701
# RPMs install
1702
		$DIR_SCRIPTS/alcasar-urpmi.sh
1702
		$DIR_SCRIPTS/alcasar-urpmi.sh
1703
		if [ "$?" != "0" ]
1703
		if [ "$?" != "0" ]
1704
		then
1704
		then
1705
			exit 0
1705
			exit 0
1706
		fi
1706
		fi
1707
		if [ -e $DIR_WEB/VERSION ]
1707
		if [ -e $DIR_WEB/VERSION ]
1708
		then
1708
		then
1709
# Uninstall the running version
1709
# Uninstall the running version
1710
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1710
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1711
		fi
1711
		fi
1712
# Test if manual update	
1712
# Test if manual update	
1713
		if [ -e /tmp/alcasar-conf.tar.gz ] && [ "$mode" != "update" ]
1713
		if [ -e /tmp/alcasar-conf.tar.gz ] && [ "$mode" != "update" ]
1714
		then
1714
		then
1715
			header_install
1715
			header_install
1716
			if [ $Lang == "fr" ]
1716
			if [ $Lang == "fr" ]
1717
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1717
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1718
				else echo "The configuration file of an old version has been found";
1718
				else echo "The configuration file of an old version has been found";
1719
			fi
1719
			fi
1720
			response=0
1720
			response=0
1721
			PTN='^[oOnNyY]$'
1721
			PTN='^[oOnNyY]$'
1722
			until [[ $(expr $response : $PTN) -gt 0 ]]
1722
			until [[ $(expr $response : $PTN) -gt 0 ]]
1723
			do
1723
			do
1724
				if [ $Lang == "fr" ]
1724
				if [ $Lang == "fr" ]
1725
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1725
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1726
					else echo -n "Do you want to use it (Y/n)?";
1726
					else echo -n "Do you want to use it (Y/n)?";
1727
				 fi
1727
				 fi
1728
				read response
1728
				read response
1729
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1729
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1730
				then rm -f /tmp/alcasar-conf*
1730
				then rm -f /tmp/alcasar-conf*
1731
				fi
1731
				fi
1732
			done
1732
			done
1733
		fi
1733
		fi
1734
# Test if update
1734
# Test if update
1735
		if [ -e /tmp/alcasar-conf.tar.gz ] 
1735
		if [ -e /tmp/alcasar-conf.tar.gz ] 
1736
		then
1736
		then
1737
			if [ $Lang == "fr" ]
1737
			if [ $Lang == "fr" ]
1738
				then echo "#### Installation avec mise à jour ####";
1738
				then echo "#### Installation avec mise à jour ####";
1739
				else echo "#### Installation with update     ####";
1739
				else echo "#### Installation with update     ####";
1740
			fi
1740
			fi
1741
# Extract the central configuration file
1741
# Extract the central configuration file
1742
			tar -xf /tmp/alcasar-conf.tar.gz conf/etc/alcasar.conf 
1742
			tar -xf /tmp/alcasar-conf.tar.gz conf/etc/alcasar.conf 
1743
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1743
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1744
			mode="update"
1744
			mode="update"
1745
		else
1745
		else
1746
			mode="install"
1746
			mode="install"
1747
		fi
1747
		fi
1748
		for func in init network gestion AC init_db param_radius param_web_radius param_chilli param_squid param_dansguardian antivirus param_ulogd param_awstats param_dnsmasq BL cron post_install
1748
		for func in init network gestion AC init_db param_radius param_web_radius param_chilli param_squid param_dansguardian antivirus param_ulogd param_awstats param_dnsmasq BL cron post_install
1749
		do
1749
		do
1750
			$func
1750
			$func
1751
# echo "*** 'debug' : end of function $func ***"; read a
1751
# echo "*** 'debug' : end of function $func ***"; read a
1752
		done
1752
		done
1753
		;;
1753
		;;
1754
	-u | --uninstall)
1754
	-u | --uninstall)
1755
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1755
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1756
		then
1756
		then
1757
			if [ $Lang == "fr" ]
1757
			if [ $Lang == "fr" ]
1758
				then echo "ALCASAR n'est pas installé!";
1758
				then echo "ALCASAR n'est pas installé!";
1759
				else echo "ALCASAR isn't installed!";
1759
				else echo "ALCASAR isn't installed!";
1760
			fi
1760
			fi
1761
			exit 0
1761
			exit 0
1762
		fi
1762
		fi
1763
		response=0
1763
		response=0
1764
		PTN='^[oOnN]$'
1764
		PTN='^[oOnN]$'
1765
		until [[ $(expr $response : $PTN) -gt 0 ]]
1765
		until [[ $(expr $response : $PTN) -gt 0 ]]
1766
		do
1766
		do
1767
			if [ $Lang == "fr" ]
1767
			if [ $Lang == "fr" ]
1768
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1768
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1769
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1769
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1770
			fi
1770
			fi
1771
			read response
1771
			read response
1772
		done
1772
		done
1773
		if [ "$reponse" = "o" ] || [ "$reponse" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1773
		if [ "$reponse" = "o" ] || [ "$reponse" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1774
		then
1774
		then
1775
			$DIR_SCRIPT/alcasar-conf.sh --create
1775
			$DIR_SCRIPT/alcasar-conf.sh --create
1776
		else	
1776
		else	
1777
			rm -f /tmp/alcasar-conf*
1777
			rm -f /tmp/alcasar-conf*
1778
		fi
1778
		fi
1779
# Uninstall the running version
1779
# Uninstall the running version
1780
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1780
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1781
		;;
1781
		;;
1782
	*)
1782
	*)
1783
		echo "Argument inconnu :$1";
1783
		echo "Argument inconnu :$1";
1784
		echo "Unknown argument :$1";
1784
		echo "Unknown argument :$1";
1785
		echo "$usage"
1785
		echo "$usage"
1786
		exit 1
1786
		exit 1
1787
		;;
1787
		;;
1788
esac
1788
esac
1789
# end of script
1789
# end of script
1790
 
1790
 
1791
 
1791