Subversion Repositories ALCASAR

Rev

Rev 988 | Rev 994 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 988 Rev 990
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 988 2012-08-20 21:33:01Z franck $ 
2
#  $Id: alcasar.sh 990 2012-08-24 22:47:27Z franck $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
 
5
 
6
# ALCASAR - Portail captif d'accès à l'Internet -  Copyright (C) [2005] [ALcasar team - Rexy - 3abtux - ...] 
6
# ALCASAR - Portail captif d'accès à l'Internet -  Copyright (C) [2005] [ALcasar team - Rexy - 3abtux - ...] 
7
# Ce programme est un logiciel libre ; vous pouvez le redistribuer et/ou le modifier au titre des clauses de la Licence Publique Générale GNU, 
7
# Ce programme est un logiciel libre ; vous pouvez le redistribuer et/ou le modifier au titre des clauses de la Licence Publique Générale GNU, 
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
# Vous devriez avoir reçu un exemplaire de la Licence Publique Générale GNU avec ce programme ; 
12
# Vous devriez avoir reçu un exemplaire de la Licence Publique Générale GNU avec ce programme ; 
13
# si ce n'est pas le cas, consultez :   <http://www.gnu.org/licenses/>.
13
# si ce n'est pas le cas, consultez :   <http://www.gnu.org/licenses/>.
14
 
14
 
15
#  team@alcasar.net
15
#  team@alcasar.net
16
 
16
 
17
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
17
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
18
# This script is distributed under the Gnu General Public License (GPL)
18
# This script is distributed under the Gnu General Public License (GPL)
19
 
19
 
20
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
20
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
21
# ALCASAR est architecturé autour d'une distribution Linux Mandriva minimaliste et les logiciels libres suivants :
21
# ALCASAR est architecturé autour d'une distribution Linux Mandriva minimaliste et les logiciels libres suivants :
22
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
22
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
23
# ALCASAR is based on a stripped Mandriva (LSB) with the following open source softwares :
23
# ALCASAR is based on a stripped Mandriva (LSB) with the following open source softwares :
24
#
24
#
25
# Coovachilli (a fork of chillispot), freeradius, mysql, apache, netfilter, squid, dansguardian, awstat, ntpd, openssl, dnsmasq, havp, libclamav  and firewalleyes
25
# Coovachilli (a fork of chillispot), freeradius, mysql, apache, netfilter, squid, dansguardian, awstat, ntpd, openssl, dnsmasq, havp, libclamav  and firewalleyes
26
 
26
 
27
# Options :
27
# Options :
28
#       -i or --install
28
#       -i or --install
29
#       -u or --uninstall
29
#       -u or --uninstall
30
 
30
 
31
# Functions :
31
# Functions :
32
#	testing		: Tests de connectivité et de téléchargement avant installation
32
#	testing		: Tests de connectivité et de téléchargement avant installation
33
#	init		: Installation des RPM et des scripts
33
#	init		: Installation des RPM et des scripts
34
#	network		: Paramètrage du réseau
34
#	network		: Paramètrage du réseau
35
#	gestion		: Installation de l'interface de gestion
35
#	gestion		: Installation de l'interface de gestion
36
#	AC		: Initialisation de l'autorité de certification. Création des certificats
36
#	AC		: Initialisation de l'autorité de certification. Création des certificats
37
#	init_db		: Création de la base 'radius' sur le serveur MySql
37
#	init_db		: Création de la base 'radius' sur le serveur MySql
38
#	param_radius	: Configuration du serveur d'authentification FreeRadius
38
#	param_radius	: Configuration du serveur d'authentification FreeRadius
39
#	param_web_radius: Configuration de l'interface de gestion de FreeRadius (dialupadmin)
39
#	param_web_radius: Configuration de l'interface de gestion de FreeRadius (dialupadmin)
40
#	param_chilli	: Configuration du daemon 'coova-chilli' et de la page d'authentification
40
#	param_chilli	: Configuration du daemon 'coova-chilli' et de la page d'authentification
41
#	param_squid	: Configuration du proxy squid en mode 'cache'
41
#	param_squid	: Configuration du proxy squid en mode 'cache'
42
#	param_dansguardian : Configuration de l'analyseur de contenu DansGuardian
42
#	param_dansguardian : Configuration de l'analyseur de contenu DansGuardian
43
#	antivirus	: Installation havp + libclamav
43
#	antivirus	: Installation havp + libclamav
44
#	param_awstats	: Configuration de l'interface des statistiques de consultation WEB
44
#	param_awstats	: Configuration de l'interface des statistiques de consultation WEB
45
#	dnsmasq		: Configuration du serveur de noms et du serveur dhcp de secours
45
#	dnsmasq		: Configuration du serveur de noms et du serveur dhcp de secours
46
#	BL		: Configuration de la BlackList
46
#	BL		: Configuration de la BlackList
47
#	cron		: Mise en place des exports de logs (+ chiffrement)
47
#	cron		: Mise en place des exports de logs (+ chiffrement)
48
#	post_install	: Finalisation environnement ( sécurité, bannières, rotation logs, ...)
48
#	post_install	: Finalisation environnement ( sécurité, bannières, rotation logs, ...)
49
 
49
 
50
DATE=`date '+%d %B %Y - %Hh%M'`
50
DATE=`date '+%d %B %Y - %Hh%M'`
51
DATE_SHORT=`date '+%d/%m/%Y'`
51
DATE_SHORT=`date '+%d/%m/%Y'`
52
Lang=`echo $LANG|cut -c 1-2`
52
Lang=`echo $LANG|cut -c 1-2`
53
# ******* Files parameters - paramètres fichiers *********
53
# ******* Files parameters - paramètres fichiers *********
54
DIR_INSTALL=`pwd`				# install directory 
54
DIR_INSTALL=`pwd`				# install directory 
55
DIR_CONF="$DIR_INSTALL/conf"			# répertoire d'installation contenant les fichiers de configuration
55
DIR_CONF="$DIR_INSTALL/conf"			# répertoire d'installation contenant les fichiers de configuration
56
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# répertoire d'installation contenant les scripts
56
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# répertoire d'installation contenant les scripts
57
DIR_SAVE="/var/Save"				# répertoire de sauvegarde (system_backup, user_db_backup, logs)
57
DIR_SAVE="/var/Save"				# répertoire de sauvegarde (system_backup, user_db_backup, logs)
58
DIR_WEB="/var/www/html"				# répertoire racine APACHE
58
DIR_WEB="/var/www/html"				# répertoire racine APACHE
59
DIR_DG="/etc/dansguardian"			# répertoire de config de DansGuardian
59
DIR_DG="/etc/dansguardian"			# répertoire de config de DansGuardian
60
DIR_ACC="$DIR_WEB/acc"				# répertoire du centre de gestion 'ALCASAR Control Center'
60
DIR_ACC="$DIR_WEB/acc"				# répertoire du centre de gestion 'ALCASAR Control Center'
61
DIR_DEST_BIN="/usr/local/bin"			# répertoire des scripts
61
DIR_DEST_BIN="/usr/local/bin"			# répertoire des scripts
62
DIR_DEST_SBIN="/usr/local/sbin"			# répertoire des scripts d'admin
62
DIR_DEST_SBIN="/usr/local/sbin"			# répertoire des scripts d'admin
63
DIR_DEST_ETC="/usr/local/etc"			# répertoire des fichiers de conf
63
DIR_DEST_ETC="/usr/local/etc"			# répertoire des fichiers de conf
64
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# fichier de conf d'alcasar
64
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# fichier de conf d'alcasar
65
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# fichier texte contenant les mots de passe et secrets partagés 
65
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# fichier texte contenant les mots de passe et secrets partagés 
66
# ******* DBMS parameters - paramètres SGBD ********
66
# ******* DBMS parameters - paramètres SGBD ********
67
DB_RADIUS="radius"				# nom de la base de données utilisée par le serveur FreeRadius
67
DB_RADIUS="radius"				# nom de la base de données utilisée par le serveur FreeRadius
68
DB_USER="radius"				# nom de l'utilisateur de la base de données
68
DB_USER="radius"				# nom de l'utilisateur de la base de données
69
# ******* Network parameters - paramètres réseau *******
69
# ******* Network parameters - paramètres réseau *******
70
HOSTNAME="alcasar"				# 
70
HOSTNAME="alcasar"				# 
71
DOMAIN="localdomain"				# domaine local
71
DOMAIN="localdomain"				# domaine local
72
EXTIF="eth0"					# ETH0 est l'interface connectée à Internet (Box FAI)
72
EXTIF="eth0"					# ETH0 est l'interface connectée à Internet (Box FAI)
73
INTIF="eth1"					# ETH1 est l'interface connectée au réseau local de consultation
73
INTIF="eth1"					# ETH1 est l'interface connectée au réseau local de consultation
74
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# adresse d'ALCASAR (+masque) proposée par défaut sur le réseau de consultation
74
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# adresse d'ALCASAR (+masque) proposée par défaut sur le réseau de consultation
75
# ****** Paths - chemin des commandes *******
75
# ****** Paths - chemin des commandes *******
76
SED="/bin/sed -i"
76
SED="/bin/sed -i"
77
# ****************** End of global parameters *********************
77
# ****************** End of global parameters *********************
78
 
78
 
79
license ()
79
license ()
80
{
80
{
81
	if [ $Lang == "fr" ]
81
	if [ $Lang == "fr" ]
82
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
82
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
83
	else cat $DIR_INSTALL/gpl-3.0.txt | more
83
	else cat $DIR_INSTALL/gpl-3.0.txt | more
84
	fi
84
	fi
85
	echo "Taper sur Entrée pour continuer !"
85
	echo "Taper sur Entrée pour continuer !"
86
	echo "Enter to continue."
86
	echo "Enter to continue."
87
	read a
87
	read a
88
}
88
}
89
 
89
 
90
header_install ()
90
header_install ()
91
{
91
{
92
	clear
92
	clear
93
	echo "-----------------------------------------------------------------------------"
93
	echo "-----------------------------------------------------------------------------"
94
	echo "                     ALCASAR V$VERSION Installation"
94
	echo "                     ALCASAR V$VERSION Installation"
95
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
95
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
96
	echo "-----------------------------------------------------------------------------"
96
	echo "-----------------------------------------------------------------------------"
97
} # End of header_install ()
97
} # End of header_install ()
98
 
98
 
99
##################################################################
99
##################################################################
100
##			Fonction TESTING			##
100
##			Fonction TESTING			##
101
## - Test de la connectivité Internet				##
101
## - Test de la connectivité Internet				##
102
##################################################################
102
##################################################################
103
testing ()
103
testing ()
104
{
104
{
105
	if [ $Lang == "fr" ]
105
	if [ $Lang == "fr" ]
106
		then echo -n "Tests des paramètres réseau : "
106
		then echo -n "Tests des paramètres réseau : "
107
		else echo -n "Network parameters tests : "
107
		else echo -n "Network parameters tests : "
108
	fi
108
	fi
109
# We test eth0 config files
109
# We test eth0 config files
110
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
110
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
111
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
111
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
112
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
112
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
113
		then
113
		then
114
		if [ $Lang == "fr" ]
114
		if [ $Lang == "fr" ]
115
		then 
115
		then 
116
			echo "Échec"
116
			echo "Échec"
117
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
117
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
118
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
118
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
119
			echo "Appliquez les changements : 'service network restart'"
119
			echo "Appliquez les changements : 'service network restart'"
120
		else
120
		else
121
			echo "Failed"
121
			echo "Failed"
122
			echo "The Internet connected network card ($EXTIF) isn't well configured."
122
			echo "The Internet connected network card ($EXTIF) isn't well configured."
123
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
123
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
124
			echo "Apply the new configuration 'service network restart'"
124
			echo "Apply the new configuration 'service network restart'"
125
		fi
125
		fi
126
		echo "DEVICE=$EXTIF"
126
		echo "DEVICE=$EXTIF"
127
		echo "IPADDR="
127
		echo "IPADDR="
128
		echo "NETMASK="
128
		echo "NETMASK="
129
		echo "GATEWAY="
129
		echo "GATEWAY="
130
		echo "DNS1="
130
		echo "DNS1="
131
		echo "DNS2="
131
		echo "DNS2="
132
		echo "ONBOOT=yes"
132
		echo "ONBOOT=yes"
133
		exit 0
133
		exit 0
134
	fi
134
	fi
135
	echo -n "."
135
	echo -n "."
136
# We test the Ethernet links state
136
# We test the Ethernet links state
137
	for i in $EXTIF $INTIF
137
	for i in $EXTIF $INTIF
138
	do
138
	do
139
		/sbin/ip link set $i up
139
		/sbin/ip link set $i up
140
		sleep 3
140
		sleep 3
141
		CMD=`/usr/sbin/ethtool $i |grep Link | awk '{print $NF}'`
141
		CMD=`/usr/sbin/ethtool $i |grep Link | awk '{print $NF}'`
142
		CMD2=`/sbin/mii-tool $i | grep -i link | awk '{print $NF}'`
142
		CMD2=`/sbin/mii-tool $i | grep -i link | awk '{print $NF}'`
143
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
143
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
144
			then
144
			then
145
			if [ $Lang == "fr" ]
145
			if [ $Lang == "fr" ]
146
			then 
146
			then 
147
				echo "Échec"
147
				echo "Échec"
148
				echo "Le lien réseau de la carte $i n'est pas actif."
148
				echo "Le lien réseau de la carte $i n'est pas actif."
149
				echo "Réglez ce problème puis relancez ce script."
149
				echo "Réglez ce problème puis relancez ce script."
150
			else
150
			else
151
				echo "Failed"
151
				echo "Failed"
152
				echo "The link state of $i interface id down."
152
				echo "The link state of $i interface id down."
153
				echo "Resolv this problem, then restart this script."
153
				echo "Resolv this problem, then restart this script."
154
			fi
154
			fi
155
			exit 0
155
			exit 0
156
		fi
156
		fi
157
	echo -n "."
157
	echo -n "."
158
	done
158
	done
159
# On teste la présence d'un routeur par défaut (Box FAI)
159
# On teste la présence d'un routeur par défaut (Box FAI)
160
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
160
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
161
		if [ $Lang == "fr" ]
161
		if [ $Lang == "fr" ]
162
		then 
162
		then 
163
			echo "Échec"
163
			echo "Échec"
164
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
164
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
165
			echo "Réglez ce problème puis relancez ce script."
165
			echo "Réglez ce problème puis relancez ce script."
166
		else
166
		else
167
			echo "Failed"
167
			echo "Failed"
168
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
168
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
169
			echo "Resolv this problem, then restart this script."
169
			echo "Resolv this problem, then restart this script."
170
		fi
170
		fi
171
		exit 0
171
		exit 0
172
	fi
172
	fi
173
	echo -n "."
173
	echo -n "."
174
# On traite le cas où l'interface configurée lors de l'installation est "eth1" au lieu de "eth0" (mystère sur certaines versions de BIOS et de VirtualBox)
174
# On traite le cas où l'interface configurée lors de l'installation est "eth1" au lieu de "eth0" (mystère sur certaines versions de BIOS et de VirtualBox)
175
	if [ `ip route list|grep ^default|grep -c eth1` -eq "1" ] ; then
175
	if [ `ip route list|grep ^default|grep -c eth1` -eq "1" ] ; then
176
		if [ $Lang == "fr" ]
176
		if [ $Lang == "fr" ]
177
			then echo "La configuration des cartes réseau va être corrigée."
177
			then echo "La configuration des cartes réseau va être corrigée."
178
			else echo "The Ethernet card configuration will be corrected."
178
			else echo "The Ethernet card configuration will be corrected."
179
		fi
179
		fi
180
		/etc/init.d/network stop
180
		/etc/init.d/network stop
181
		mv -f /etc/sysconfig/network-scripts/ifcfg-eth1 /etc/sysconfig/network-scripts/ifcfg-eth0
181
		mv -f /etc/sysconfig/network-scripts/ifcfg-eth1 /etc/sysconfig/network-scripts/ifcfg-eth0
182
		$SED "s?eth1?eth0?g" /etc/sysconfig/network-scripts/ifcfg-eth0
182
		$SED "s?eth1?eth0?g" /etc/sysconfig/network-scripts/ifcfg-eth0
183
		/etc/init.d/network start
183
		/etc/init.d/network start
184
		echo 0 > /proc/sys/net/ipv4/conf/all/log_martians
184
		echo 0 > /proc/sys/net/ipv4/conf/all/log_martians
185
		sleep 2
185
		sleep 2
186
		if [ $Lang == "fr" ]
186
		if [ $Lang == "fr" ]
187
			then echo "Configuration corrigée"
187
			then echo "Configuration corrigée"
188
			else echo "Configuration updated"
188
			else echo "Configuration updated"
189
		fi
189
		fi
190
		sleep 2
190
		sleep 2
191
		if [ $Lang == "fr" ]
191
		if [ $Lang == "fr" ]
192
			then echo "Vous pouvez relancer ce script."
192
			then echo "Vous pouvez relancer ce script."
193
			else echo "You can restart this script."
193
			else echo "You can restart this script."
194
		fi
194
		fi
195
		exit 0
195
		exit 0
196
	fi
196
	fi
197
	echo -n "."
197
	echo -n "."
198
# On teste le lien vers le routeur par defaut
198
# On teste le lien vers le routeur par defaut
199
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
199
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
200
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
200
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
201
	if [ $(expr $arp_reply) -eq 0 ]
201
	if [ $(expr $arp_reply) -eq 0 ]
202
	       	then
202
	       	then
203
		if [ $Lang == "fr" ]
203
		if [ $Lang == "fr" ]
204
		then 
204
		then 
205
			echo "Échec"
205
			echo "Échec"
206
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
206
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
207
			echo "Réglez ce problème puis relancez ce script."
207
			echo "Réglez ce problème puis relancez ce script."
208
		else
208
		else
209
			echo "Failed"
209
			echo "Failed"
210
			echo "The Internet gateway doesn't answered"
210
			echo "The Internet gateway doesn't answered"
211
			echo "Resolv this problem, then restart this script."
211
			echo "Resolv this problem, then restart this script."
212
		fi
212
		fi
213
		exit 0
213
		exit 0
214
	fi
214
	fi
215
	echo -n "."
215
	echo -n "."
216
# On teste la connectivité Internet
216
# On teste la connectivité Internet
217
	rm -rf /tmp/con_ok.html
217
	rm -rf /tmp/con_ok.html
218
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
218
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
219
	if [ ! -e /tmp/con_ok.html ]
219
	if [ ! -e /tmp/con_ok.html ]
220
	then
220
	then
221
		if [ $Lang == "fr" ]
221
		if [ $Lang == "fr" ]
222
		then 
222
		then 
223
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
223
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
224
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
224
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
225
			echo "Vérifiez la validité des adresses IP des DNS."
225
			echo "Vérifiez la validité des adresses IP des DNS."
226
		else
226
		else
227
			echo "The Internet connection try failed (google.fr)."
227
			echo "The Internet connection try failed (google.fr)."
228
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
228
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
229
			echo "Verify the DNS IP addresses"
229
			echo "Verify the DNS IP addresses"
230
		fi
230
		fi
231
		exit 0
231
		exit 0
232
	fi
232
	fi
233
	rm -rf /tmp/con_ok.html
233
	rm -rf /tmp/con_ok.html
234
	echo ". : ok"
234
	echo ". : ok"
235
} # end of testing
235
} # end of testing
236
 
236
 
237
##################################################################
237
##################################################################
238
##			Fonction INIT				##
238
##			Fonction INIT				##
239
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
239
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
240
## - Installation et modification des scripts du portail	##
240
## - Installation et modification des scripts du portail	##
241
##################################################################
241
##################################################################
242
init ()
242
init ()
243
{
243
{
244
	if [ "$mode" != "update" ]
244
	if [ "$mode" != "update" ]
245
	then
245
	then
246
# On affecte le nom d'organisme
246
# On affecte le nom d'organisme
247
		header_install
247
		header_install
248
		ORGANISME=!
248
		ORGANISME=!
249
		PTN='^[a-zA-Z0-9-]*$'
249
		PTN='^[a-zA-Z0-9-]*$'
250
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
250
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
251
                do
251
                do
252
			if [ $Lang == "fr" ]
252
			if [ $Lang == "fr" ]
253
			       	then echo -n "Entrez le nom de votre organisme : "
253
			       	then echo -n "Entrez le nom de votre organisme : "
254
				else echo -n "Enter the name of your organism : "
254
				else echo -n "Enter the name of your organism : "
255
			fi
255
			fi
256
			read ORGANISME
256
			read ORGANISME
257
			if [ "$ORGANISME" == "" ]
257
			if [ "$ORGANISME" == "" ]
258
				then
258
				then
259
				ORGANISME=!
259
				ORGANISME=!
260
			fi
260
			fi
261
		done
261
		done
262
	fi
262
	fi
263
# On crée aléatoirement les mots de passe et les secrets partagés
263
# On crée aléatoirement les mots de passe et les secrets partagés
264
	rm -f $PASSWD_FILE
264
	rm -f $PASSWD_FILE
265
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de protection du menu Grub
265
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de protection du menu Grub
266
	echo -n "Password to protect the boot menu (GRUB) : " > $PASSWD_FILE
266
	echo -n "Password to protect the boot menu (GRUB) : " > $PASSWD_FILE
267
	echo "$grubpwd" >> $PASSWD_FILE
267
	echo "$grubpwd" >> $PASSWD_FILE
268
	md5_grubpwd=`/usr/bin/md5pass $grubpwd`
268
	md5_grubpwd=`/usr/bin/md5pass $grubpwd`
269
	$SED "/^password.*/d" /boot/grub/menu.lst
269
	$SED "/^password.*/d" /boot/grub/menu.lst
270
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
270
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
271
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'administrateur Mysqld
271
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'administrateur Mysqld
272
	echo -n "Name and password of MYSQL administrator : " >> $PASSWD_FILE
272
	echo -n "Name and password of MYSQL administrator : " >> $PASSWD_FILE
273
	echo "root / $mysqlpwd" >> $PASSWD_FILE
273
	echo "root / $mysqlpwd" >> $PASSWD_FILE
274
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'utilisateur Mysqld (utilisé par freeradius)
274
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# mot de passe de l'utilisateur Mysqld (utilisé par freeradius)
275
	echo -n "Name and password of MYSQL user : " >> $PASSWD_FILE
275
	echo -n "Name and password of MYSQL user : " >> $PASSWD_FILE
276
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
276
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
277
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre intercept.php et coova-chilli
277
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre intercept.php et coova-chilli
278
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
278
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
279
	echo "$secretuam" >> $PASSWD_FILE
279
	echo "$secretuam" >> $PASSWD_FILE
280
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre coova-chilli et FreeRadius
280
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`	# secret partagé entre coova-chilli et FreeRadius
281
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
281
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
282
	echo "$secretradius" >> $PASSWD_FILE
282
	echo "$secretradius" >> $PASSWD_FILE
283
	chmod 640 $PASSWD_FILE
283
	chmod 640 $PASSWD_FILE
284
# Scripts and conf files copy 
284
# Scripts and conf files copy 
285
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
285
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
286
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
286
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
287
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
287
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
288
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
288
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
289
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
289
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
290
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
290
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
291
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
291
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
292
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
292
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
293
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
293
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
294
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
294
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
295
# generate central conf file
295
# generate central conf file
296
	cat <<EOF > $CONF_FILE
296
	cat <<EOF > $CONF_FILE
297
##########################################
297
##########################################
298
##                                      ##
298
##                                      ##
299
##          ALCASAR Parameters          ##
299
##          ALCASAR Parameters          ##
300
##                                      ##
300
##                                      ##
301
##########################################
301
##########################################
302
 
302
 
303
INSTALL_DATE=$DATE
303
INSTALL_DATE=$DATE
304
VERSION=$VERSION
304
VERSION=$VERSION
305
ORGANISM=$ORGANISME
305
ORGANISM=$ORGANISME
306
DOMAIN=$DOMAIN
306
DOMAIN=$DOMAIN
307
EOF
307
EOF
308
	chmod o-rwx $CONF_FILE
308
	chmod o-rwx $CONF_FILE
309
} # End of init ()
309
} # End of init ()
310
 
310
 
311
##################################################################
311
##################################################################
312
##			Fonction network			##
312
##			Fonction network			##
313
## - Définition du plan d'adressage du réseau de consultation	##
313
## - Définition du plan d'adressage du réseau de consultation	##
314
## - Nommage DNS du système 					##
314
## - Nommage DNS du système 					##
315
## - Configuration de l'interface eth1 (réseau de consultation)	##
315
## - Configuration de l'interface eth1 (réseau de consultation)	##
316
## - Modification du fichier /etc/hosts				##
316
## - Modification du fichier /etc/hosts				##
317
## - Configuration du serveur de temps (NTP)			##
317
## - Configuration du serveur de temps (NTP)			##
318
## - Renseignement des fichiers hosts.allow et hosts.deny	##
318
## - Renseignement des fichiers hosts.allow et hosts.deny	##
319
##################################################################
319
##################################################################
320
network ()
320
network ()
321
{
321
{
322
	header_install
322
	header_install
323
	if [ "$mode" != "update" ]
323
	if [ "$mode" != "update" ]
324
		then
324
		then
325
		if [ $Lang == "fr" ]
325
		if [ $Lang == "fr" ]
326
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
326
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
327
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
327
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
328
		fi
328
		fi
329
		response=0
329
		response=0
330
		PTN='^[oOyYnN]$'
330
		PTN='^[oOyYnN]$'
331
		until [[ $(expr $response : $PTN) -gt 0 ]]
331
		until [[ $(expr $response : $PTN) -gt 0 ]]
332
		do
332
		do
333
			if [ $Lang == "fr" ]
333
			if [ $Lang == "fr" ]
334
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
334
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
335
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
335
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
336
			fi
336
			fi
337
			read response
337
			read response
338
		done
338
		done
339
		if [ "$response" = "n" ] || [ "$response" = "N" ]
339
		if [ "$response" = "n" ] || [ "$response" = "N" ]
340
		then
340
		then
341
			PRIVATE_IP_MASK="0"
341
			PRIVATE_IP_MASK="0"
342
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
342
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
343
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
343
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
344
			do
344
			do
345
				if [ $Lang == "fr" ]
345
				if [ $Lang == "fr" ]
346
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
346
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
347
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
347
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
348
				fi
348
				fi
349
				read PRIVATE_IP_MASK
349
				read PRIVATE_IP_MASK
350
			done
350
			done
351
		else
351
		else
352
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
352
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
353
		fi
353
		fi
354
	else
354
	else
355
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
355
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
356
		rm -rf conf/etc/alcasar.conf
356
		rm -rf conf/etc/alcasar.conf
357
	fi
357
	fi
358
# Define LAN side global parameters
358
# Define LAN side global parameters
359
	hostname $HOSTNAME
359
	hostname $HOSTNAME
360
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
360
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
361
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
361
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
362
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
362
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
363
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
363
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
364
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
364
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
365
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
365
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
366
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
366
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
367
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
367
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
368
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
368
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
369
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
369
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
370
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
370
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
371
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
371
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
372
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
372
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
373
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF (eth1)
373
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF (eth1)
374
# Define Internet parameters
374
# Define Internet parameters
375
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
375
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
376
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
376
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
377
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
377
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
378
	DNS1=${DNS1:=208.67.220.220}
378
	DNS1=${DNS1:=208.67.220.220}
379
	DNS2=${DNS2:=208.67.222.222}
379
	DNS2=${DNS2:=208.67.222.222}
380
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
380
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
381
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m 192.168.182.2 | cut -d"=" -f2`
381
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m 192.168.182.2 | cut -d"=" -f2`
382
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
382
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
383
	PUBLIC_PREFIX=`/bin/ipcalc -p 192.168.182.2 $PUBLIC_NETMASK|cut -d"=" -f2`
383
	PUBLIC_PREFIX=`/bin/ipcalc -p 192.168.182.2 $PUBLIC_NETMASK|cut -d"=" -f2`
384
 
384
 
385
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
385
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
386
	echo "PUBLIC_MTU=1500" >> $CONF_FILE
386
	echo "PUBLIC_MTU=1500" >> $CONF_FILE
387
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
387
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
388
	echo "DNS1=$DNS1" >> $CONF_FILE
388
	echo "DNS1=$DNS1" >> $CONF_FILE
389
	echo "DNS2=$DNS2" >> $CONF_FILE
389
	echo "DNS2=$DNS2" >> $CONF_FILE
390
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
390
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
391
	echo "DHCP=full" >> $CONF_FILE
391
	echo "DHCP=full" >> $CONF_FILE
392
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
392
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
393
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
393
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
394
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
394
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
395
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
395
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
396
# config network
396
# config network
397
	cat <<EOF > /etc/sysconfig/network
397
	cat <<EOF > /etc/sysconfig/network
398
NETWORKING=yes
398
NETWORKING=yes
399
HOSTNAME="$HOSTNAME"
399
HOSTNAME="$HOSTNAME"
400
FORWARD_IPV4=true
400
FORWARD_IPV4=true
401
EOF
401
EOF
402
# config /etc/hosts
402
# config /etc/hosts
403
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
403
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
404
	cat <<EOF > /etc/hosts
404
	cat <<EOF > /etc/hosts
405
127.0.0.1	localhost
405
127.0.0.1	localhost
406
$PRIVATE_IP	$HOSTNAME $HOSTNAME.$DOMAIN
406
$PRIVATE_IP	$HOSTNAME $HOSTNAME.$DOMAIN
407
EOF
407
EOF
408
# Config eth0 (Internet)
408
# Config eth0 (Internet)
409
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
409
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
410
DEVICE=$EXTIF
410
DEVICE=$EXTIF
411
BOOTPROTO=static
411
BOOTPROTO=static
412
IPADDR=$PUBLIC_IP
412
IPADDR=$PUBLIC_IP
413
NETMASK=$PUBLIC_NETMASK
413
NETMASK=$PUBLIC_NETMASK
414
GATEWAY=$PUBLIC_GATEWAY
414
GATEWAY=$PUBLIC_GATEWAY
415
DNS1=127.0.0.1
415
DNS1=127.0.0.1
416
ONBOOT=yes
416
ONBOOT=yes
417
METRIC=10
417
METRIC=10
418
NOZEROCONF=yes
418
NOZEROCONF=yes
419
MII_NOT_SUPPORTED=yes
419
MII_NOT_SUPPORTED=yes
420
IPV6INIT=no
420
IPV6INIT=no
421
IPV6TO4INIT=no
421
IPV6TO4INIT=no
422
ACCOUNTING=no
422
ACCOUNTING=no
423
USERCTL=no
423
USERCTL=no
424
EOF
424
EOF
425
# Config eth1 (consultation LAN) in normal mode
425
# Config eth1 (consultation LAN) in normal mode
426
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
426
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
427
DEVICE=$INTIF
427
DEVICE=$INTIF
428
BOOTPROTO=static
428
BOOTPROTO=static
429
ONBOOT=yes
429
ONBOOT=yes
430
NOZEROCONF=yes
430
NOZEROCONF=yes
431
MII_NOT_SUPPORTED=yes
431
MII_NOT_SUPPORTED=yes
432
IPV6INIT=no
432
IPV6INIT=no
433
IPV6TO4INIT=no
433
IPV6TO4INIT=no
434
ACCOUNTING=no
434
ACCOUNTING=no
435
USERCTL=no
435
USERCTL=no
436
EOF
436
EOF
437
# Config of eth1 in bypass mode (see "alcasar-bypass.sh")
437
# Config of eth1 in bypass mode (see "alcasar-bypass.sh")
438
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
438
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
439
DEVICE=$INTIF
439
DEVICE=$INTIF
440
BOOTPROTO=static
440
BOOTPROTO=static
441
IPADDR=$PRIVATE_IP
441
IPADDR=$PRIVATE_IP
442
NETMASK=$PRIVATE_NETMASK
442
NETMASK=$PRIVATE_NETMASK
443
ONBOOT=yes
443
ONBOOT=yes
444
METRIC=10
444
METRIC=10
445
NOZEROCONF=yes
445
NOZEROCONF=yes
446
MII_NOT_SUPPORTED=yes
446
MII_NOT_SUPPORTED=yes
447
IPV6INIT=no
447
IPV6INIT=no
448
IPV6TO4INIT=no
448
IPV6TO4INIT=no
449
ACCOUNTING=no
449
ACCOUNTING=no
450
USERCTL=no
450
USERCTL=no
451
EOF
451
EOF
452
# Mise à l'heure du serveur
452
# Mise à l'heure du serveur
453
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
453
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
454
	cat <<EOF > /etc/ntp/step-tickers
454
	cat <<EOF > /etc/ntp/step-tickers
455
0.fr.pool.ntp.org	# adapt to your country
455
0.fr.pool.ntp.org	# adapt to your country
456
1.fr.pool.ntp.org
456
1.fr.pool.ntp.org
457
2.fr.pool.ntp.org
457
2.fr.pool.ntp.org
458
EOF
458
EOF
459
# Configuration du serveur de temps (sur lui même)
459
# Configuration du serveur de temps (sur lui même)
460
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
460
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
461
	cat <<EOF > /etc/ntp.conf
461
	cat <<EOF > /etc/ntp.conf
462
server 0.fr.pool.ntp.org	# adapt to your country
462
server 0.fr.pool.ntp.org	# adapt to your country
463
server 1.fr.pool.ntp.org
463
server 1.fr.pool.ntp.org
464
server 2.fr.pool.ntp.org
464
server 2.fr.pool.ntp.org
465
server 127.127.1.0   		# local clock si NTP internet indisponible ...
465
server 127.127.1.0   		# local clock si NTP internet indisponible ...
466
fudge 127.127.1.0 stratum 10
466
fudge 127.127.1.0 stratum 10
467
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
467
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
468
restrict 127.0.0.1
468
restrict 127.0.0.1
469
driftfile /var/lib/ntp/drift
469
driftfile /var/lib/ntp/drift
470
logfile /var/log/ntp.log
470
logfile /var/log/ntp.log
471
EOF
471
EOF
472
 
472
 
473
	chown -R ntp:ntp /var/lib/ntp
473
	chown -R ntp:ntp /var/lib/ntp
474
# Renseignement des fichiers hosts.allow et hosts.deny
474
# Renseignement des fichiers hosts.allow et hosts.deny
475
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
475
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
476
	cat <<EOF > /etc/hosts.allow
476
	cat <<EOF > /etc/hosts.allow
477
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
477
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
478
sshd: ALL
478
sshd: ALL
479
ntpd: $PRIVATE_NETWORK_SHORT
479
ntpd: $PRIVATE_NETWORK_SHORT
480
EOF
480
EOF
481
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
481
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
482
	cat <<EOF > /etc/hosts.deny
482
	cat <<EOF > /etc/hosts.deny
483
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
483
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
484
EOF
484
EOF
485
# Firewall config
485
# Firewall config
486
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
486
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
487
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
487
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
488
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
488
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
489
# create the filter exception file and ip_bloqued file
489
# create the filter exception file and ip_bloqued file
490
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
490
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
491
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
491
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
492
	echo "#$PUBLIC_IP/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
492
	echo "#$PUBLIC_IP/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
493
# load conntrack ftp module
493
# load conntrack ftp module
494
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
494
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
495
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
495
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
496
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
496
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
497
} # End of network ()
497
} # End of network ()
498
 
498
 
499
##################################################################
499
##################################################################
500
##			Fonction gestion			##
500
##			Fonction gestion			##
501
## - installation du centre de gestion				##
501
## - installation du centre de gestion				##
502
## - configuration du serveur web (Apache)			##
502
## - configuration du serveur web (Apache)			##
503
## - définition du 1er comptes de gestion 			##
503
## - définition du 1er comptes de gestion 			##
504
## - sécurisation des accès					##
504
## - sécurisation des accès					##
505
##################################################################
505
##################################################################
506
gestion()
506
gestion()
507
{
507
{
508
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
508
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
509
	mkdir $DIR_WEB
509
	mkdir $DIR_WEB
510
# Copie et configuration des fichiers du centre de gestion
510
# Copie et configuration des fichiers du centre de gestion
511
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
511
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
512
	echo "$VERSION" > $DIR_WEB/VERSION
512
	echo "$VERSION" > $DIR_WEB/VERSION
513
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
513
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
514
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
514
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
515
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
515
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
516
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
516
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
517
	$SED "s?\$hostname =.*?\$hostname = \"$HOSTNAME\";?g" $DIR_WEB/index.php
517
	$SED "s?\$hostname =.*?\$hostname = \"$HOSTNAME\";?g" $DIR_WEB/index.php
518
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
518
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
519
	chown -R apache:apache $DIR_WEB/*
519
	chown -R apache:apache $DIR_WEB/*
520
	for i in system_backup base logs/firewall logs/httpd logs/squid logs/security;
520
	for i in system_backup base logs/firewall logs/httpd logs/squid logs/security;
521
	do
521
	do
522
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
522
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
523
	done
523
	done
524
	chown -R root:apache $DIR_SAVE
524
	chown -R root:apache $DIR_SAVE
525
# Configuration et sécurisation php
525
# Configuration et sécurisation php
526
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
526
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
527
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
527
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
528
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
528
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
529
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
529
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
530
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
530
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
531
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
531
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
532
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
532
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
533
# Configuration et sécurisation Apache
533
# Configuration et sécurisation Apache
534
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
534
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
535
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
535
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
536
	$SED "s?^#ServerName.*?ServerName $HOSTNAME?g" /etc/httpd/conf/httpd.conf
536
	$SED "s?^#ServerName.*?ServerName $HOSTNAME?g" /etc/httpd/conf/httpd.conf
537
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
537
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
538
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
538
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
539
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
539
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
540
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
540
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
541
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
541
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
542
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
542
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
543
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
543
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
544
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
544
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
545
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
545
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
546
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
546
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
-
 
547
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
547
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
548
	FIC_MOD_SSL=`find /etc/httpd/modules.d/ -type f -name *mod_ssl.conf`
548
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
549
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" $FIC_MOD_SSL # On écoute en SSL que sur INTIF
549
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
550
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /var/www/error/include/top.html
550
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
551
	[ -e /var/www/error/include/bottom.html.default ] || mv /var/www/error/include/bottom.html /var/www/error/include/bottom.html.default
551
	cat <<EOF > /var/www/error/include/bottom.html
552
	cat <<EOF > /var/www/error/include/bottom.html
552
</body>
553
</body>
553
</html>
554
</html>
554
EOF
555
EOF
555
# Définition du premier compte lié au profil 'admin'
556
# Définition du premier compte lié au profil 'admin'
556
	header_install
557
	header_install
557
	if [ "$mode" = "install" ]
558
	if [ "$mode" = "install" ]
558
	then
559
	then
559
		admin_portal=!
560
		admin_portal=!
560
		PTN='^[a-zA-Z0-9-]*$'
561
		PTN='^[a-zA-Z0-9-]*$'
561
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
562
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
562
                	do
563
                	do
563
			header_install
564
			header_install
564
			if [ $Lang == "fr" ]
565
			if [ $Lang == "fr" ]
565
			then 
566
			then 
566
				echo ""
567
				echo ""
567
				echo "Définissez un premier compte d'administration du portail :"
568
				echo "Définissez un premier compte d'administration du portail :"
568
				echo
569
				echo
569
				echo -n "Nom : "
570
				echo -n "Nom : "
570
			else
571
			else
571
				echo ""
572
				echo ""
572
				echo "Define the first account allow to administrate the portal :"
573
				echo "Define the first account allow to administrate the portal :"
573
				echo
574
				echo
574
				echo -n "Account : "
575
				echo -n "Account : "
575
			fi
576
			fi
576
			read admin_portal
577
			read admin_portal
577
			if [ "$admin_portal" == "" ]
578
			if [ "$admin_portal" == "" ]
578
				then
579
				then
579
				admin_portal=!
580
				admin_portal=!
580
			fi
581
			fi
581
			done
582
			done
582
# Création du fichier de clés de ce compte dans le profil "admin"
583
# Création du fichier de clés de ce compte dans le profil "admin"
583
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
584
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
584
		mkdir -p $DIR_DEST_ETC/digest
585
		mkdir -p $DIR_DEST_ETC/digest
585
		chmod 755 $DIR_DEST_ETC/digest
586
		chmod 755 $DIR_DEST_ETC/digest
586
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
587
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
587
			do
588
			do
588
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
589
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
589
			done
590
			done
590
		$DIR_DEST_SBIN/alcasar-profil.sh --list
591
		$DIR_DEST_SBIN/alcasar-profil.sh --list
591
	else   # mise à jour des versions < 2.1
592
	else   # mise à jour des versions < 2.1
592
		if ([ $MAJ_RUNNING_VERSION -lt 2 ] || ([ $MAJ_RUNNING_VERSION -eq 2 ] && [ $MIN_RUNNING_VERSION -lt 1 ]))
593
		if ([ $MAJ_RUNNING_VERSION -lt 2 ] || ([ $MAJ_RUNNING_VERSION -eq 2 ] && [ $MIN_RUNNING_VERSION -lt 1 ]))
593
			then
594
			then
594
			if [ $Lang == "fr" ]
595
			if [ $Lang == "fr" ]
595
			then 
596
			then 
596
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
597
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
597
				echo
598
				echo
598
				echo -n "Nom : "
599
				echo -n "Nom : "
599
			else
600
			else
600
				echo "This update need to redefine the first admin account"
601
				echo "This update need to redefine the first admin account"
601
				echo
602
				echo
602
				echo -n "Account : "
603
				echo -n "Account : "
603
			fi
604
			fi
604
			read admin_portal
605
			read admin_portal
605
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
606
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
606
			mkdir -p $DIR_DEST_ETC/digest
607
			mkdir -p $DIR_DEST_ETC/digest
607
			chmod 755 $DIR_DEST_ETC/digest
608
			chmod 755 $DIR_DEST_ETC/digest
608
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
609
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
609
			do
610
			do
610
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
611
				/usr/sbin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME $admin_portal
611
			done
612
			done
612
			$DIR_DEST_SBIN/alcasar-profil.sh --list
613
			$DIR_DEST_SBIN/alcasar-profil.sh --list
613
		fi
614
		fi
614
	fi
615
	fi
615
# synchronisation horaire
616
# synchronisation horaire
616
	ntpd -q -g &
617
	ntpd -q -g &
617
# Sécurisation du centre
618
# Sécurisation du centre
618
	rm -f /etc/httpd/conf/webapps.d/alcasar*
619
	rm -f /etc/httpd/conf/webapps.d/alcasar*
619
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
620
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
620
<Directory $DIR_ACC>
621
<Directory $DIR_ACC>
621
	SSLRequireSSL
622
	SSLRequireSSL
622
	AllowOverride None
623
	AllowOverride None
623
	Order deny,allow
624
	Order deny,allow
624
	Deny from all
625
	Deny from all
625
	Allow from 127.0.0.1
626
	Allow from 127.0.0.1
626
	Allow from $PRIVATE_NETWORK_MASK
627
	Allow from $PRIVATE_NETWORK_MASK
-
 
628
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
627
	require valid-user
629
	require valid-user
628
	AuthType digest
630
	AuthType digest
629
	AuthName $HOSTNAME
631
	AuthName $HOSTNAME
630
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
632
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
631
	AuthUserFile $DIR_DEST_ETC/digest/key_all
633
	AuthUserFile $DIR_DEST_ETC/digest/key_all
632
	ErrorDocument 404 https://$HOSTNAME/
634
	ErrorDocument 404 https://$HOSTNAME/
633
</Directory>
635
</Directory>
634
<Directory $DIR_ACC/admin>
636
<Directory $DIR_ACC/admin>
635
	SSLRequireSSL
637
	SSLRequireSSL
636
	AllowOverride None
638
	AllowOverride None
637
	Order deny,allow
639
	Order deny,allow
638
	Deny from all
640
	Deny from all
639
	Allow from 127.0.0.1
641
	Allow from 127.0.0.1
640
	Allow from $PRIVATE_NETWORK_MASK
642
	Allow from $PRIVATE_NETWORK_MASK
-
 
643
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
641
	require valid-user
644
	require valid-user
642
	AuthType digest
645
	AuthType digest
643
	AuthName $HOSTNAME
646
	AuthName $HOSTNAME
644
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
647
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
645
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
648
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
646
	ErrorDocument 404 https://$HOSTNAME/
649
	ErrorDocument 404 https://$HOSTNAME/
647
</Directory>
650
</Directory>
648
<Directory $DIR_ACC/manager>
651
<Directory $DIR_ACC/manager>
649
	SSLRequireSSL
652
	SSLRequireSSL
650
	AllowOverride None
653
	AllowOverride None
651
	Order deny,allow
654
	Order deny,allow
652
	Deny from all
655
	Deny from all
653
	Allow from 127.0.0.1
656
	Allow from 127.0.0.1
654
	Allow from $PRIVATE_NETWORK_MASK
657
	Allow from $PRIVATE_NETWORK_MASK
-
 
658
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
655
	require valid-user
659
	require valid-user
656
	AuthType digest
660
	AuthType digest
657
	AuthName $HOSTNAME
661
	AuthName $HOSTNAME
658
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
662
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
659
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
663
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
660
	ErrorDocument 404 https://$HOSTNAME/
664
	ErrorDocument 404 https://$HOSTNAME/
661
</Directory>
665
</Directory>
662
<Directory $DIR_ACC/backup>
666
<Directory $DIR_ACC/backup>
663
	SSLRequireSSL
667
	SSLRequireSSL
664
	AllowOverride None
668
	AllowOverride None
665
	Order deny,allow
669
	Order deny,allow
666
	Deny from all
670
	Deny from all
667
	Allow from 127.0.0.1
671
	Allow from 127.0.0.1
668
	Allow from $PRIVATE_NETWORK_MASK
672
	Allow from $PRIVATE_NETWORK_MASK
-
 
673
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
669
	require valid-user
674
	require valid-user
670
	AuthType digest
675
	AuthType digest
671
	AuthName $HOSTNAME
676
	AuthName $HOSTNAME
672
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
677
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
673
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
678
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
674
	ErrorDocument 404 https://$HOSTNAME/
679
	ErrorDocument 404 https://$HOSTNAME/
675
</Directory>
680
</Directory>
676
Alias /save/ "$DIR_SAVE/"
681
Alias /save/ "$DIR_SAVE/"
677
<Directory $DIR_SAVE>
682
<Directory $DIR_SAVE>
678
	SSLRequireSSL
683
	SSLRequireSSL
679
	Options Indexes
684
	Options Indexes
680
	Order deny,allow
685
	Order deny,allow
681
	Deny from all
686
	Deny from all
682
	Allow from 127.0.0.1
687
	Allow from 127.0.0.1
683
	Allow from $PRIVATE_NETWORK_MASK
688
	Allow from $PRIVATE_NETWORK_MASK
-
 
689
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
684
	require valid-user
690
	require valid-user
685
	AuthType digest
691
	AuthType digest
686
	AuthName $HOSTNAME
692
	AuthName $HOSTNAME
687
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
693
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
688
	ErrorDocument 404 https://$HOSTNAME/
694
	ErrorDocument 404 https://$HOSTNAME/
689
</Directory>
695
</Directory>
690
EOF
696
EOF
691
} # End of gestion ()
697
} # End of gestion ()
692
 
698
 
693
##########################################################################################
699
##########################################################################################
694
##				Fonction AC()						##
700
##				Fonction AC()						##
695
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
701
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
696
##########################################################################################
702
##########################################################################################
697
AC ()
703
AC ()
698
{
704
{
699
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
705
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
700
	$DIR_DEST_BIN/alcasar-CA.sh
706
	$DIR_DEST_BIN/alcasar-CA.sh
701
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
707
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
702
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
708
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
703
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
709
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
704
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
710
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
705
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
711
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
706
	chown -R root:apache /etc/pki
712
	chown -R root:apache /etc/pki
707
	chmod -R 750 /etc/pki
713
	chmod -R 750 /etc/pki
708
} # End AC ()
714
} # End AC ()
709
 
715
 
710
##########################################################################################
716
##########################################################################################
711
##			Fonction init_db()						##
717
##			Fonction init_db()						##
712
## - Initialisation de la base Mysql							##
718
## - Initialisation de la base Mysql							##
713
## - Affectation du mot de passe de l'administrateur (root)				##
719
## - Affectation du mot de passe de l'administrateur (root)				##
714
## - Suppression des bases et des utilisateurs superflus				##
720
## - Suppression des bases et des utilisateurs superflus				##
715
## - Création de la base 'radius'							##
721
## - Création de la base 'radius'							##
716
## - Installation du schéma de cette base						##
722
## - Installation du schéma de cette base						##
717
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
723
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
718
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
724
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
719
##########################################################################################
725
##########################################################################################
720
init_db ()
726
init_db ()
721
{
727
{
722
	mkdir -p /var/lib/mysql/.tmp
728
	mkdir -p /var/lib/mysql/.tmp
723
	chown mysql:mysql /var/lib/mysql/.tmp
729
	chown mysql:mysql /var/lib/mysql/.tmp
724
	[ -e /etc/my.cnf.rpmnew ] && mv /etc/my.cnf.rpmnew /etc/my.cnf		# prend en compte les migrations de MySQL
730
	[ -e /etc/my.cnf.rpmnew ] && mv /etc/my.cnf.rpmnew /etc/my.cnf		# prend en compte les migrations de MySQL
725
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
731
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
726
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
732
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
727
	/etc/init.d/mysqld start
733
	/etc/init.d/mysqld start
728
	sleep 4
734
	sleep 4
729
	mysqladmin -u root password $mysqlpwd
735
	mysqladmin -u root password $mysqlpwd
730
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
736
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
731
# Delete exemple databases if exist
737
# Delete exemple databases if exist
732
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;CONNECT mysql;DELETE from user where user='';FLUSH PRIVILEGES;" 
738
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;CONNECT mysql;DELETE from user where user='';FLUSH PRIVILEGES;" 
733
# Create 'radius' database
739
# Create 'radius' database
734
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
740
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
735
# Add an empty radius database structure
741
# Add an empty radius database structure
736
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
742
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
737
# modify the start script in order to close accounting connexion when the system is comming down or up
743
# modify the start script in order to close accounting connexion when the system is comming down or up
738
	[ -e /etc/init.d/mysqld.default ] || cp /etc/init.d/mysqld /etc/init.d/mysqld.default
744
	[ -e /etc/init.d/mysqld.default ] || cp /etc/init.d/mysqld /etc/init.d/mysqld.default
739
	$SED "/wait_for_pid created/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
745
	$SED "/wait_for_pid created/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
740
	$SED "/'stop')/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
746
	$SED "/'stop')/a echo \"Flush ALCASAR open accounting sessions\"; /usr/local/sbin/alcasar-mysql.sh -acct_stop" /etc/init.d/mysqld
741
} # End init_db ()
747
} # End init_db ()
742
 
748
 
743
##########################################################################
749
##########################################################################
744
##			Fonction param_radius				##
750
##			Fonction param_radius				##
745
## - Paramètrage des fichiers de configuration FreeRadius		##
751
## - Paramètrage des fichiers de configuration FreeRadius		##
746
## - Affectation du secret partagé entre coova-chilli et freeradius	##
752
## - Affectation du secret partagé entre coova-chilli et freeradius	##
747
## - Modification de fichier de conf pour l'accès à Mysql		##
753
## - Modification de fichier de conf pour l'accès à Mysql		##
748
##########################################################################
754
##########################################################################
749
param_radius ()
755
param_radius ()
750
{
756
{
751
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
757
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
752
	chown -R radius:radius /etc/raddb
758
	chown -R radius:radius /etc/raddb
753
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
759
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
754
# paramètrage radius.conf
760
# paramètrage radius.conf
755
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
761
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
756
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
762
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
757
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
763
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
758
# suppression de la fonction proxy
764
# suppression de la fonction proxy
759
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
765
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
760
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
766
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
761
# suppression du module EAP
767
# suppression du module EAP
762
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
768
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
763
# écoute sur loopback uniquement (à modifier plus tard pour l'EAP)
769
# écoute sur loopback uniquement (à modifier plus tard pour l'EAP)
764
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
770
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
765
# prise en compte du module SQL et des compteurs SQL
771
# prise en compte du module SQL et des compteurs SQL
766
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
772
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
767
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
773
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
768
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
774
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
769
# purge du répertoire des serveurs virtuels et copie du fichier de configuration d'Alcasar
775
# purge du répertoire des serveurs virtuels et copie du fichier de configuration d'Alcasar
770
	rm -f /etc/raddb/sites-enabled/*
776
	rm -f /etc/raddb/sites-enabled/*
771
       	cp $DIR_CONF/alcasar-radius /etc/raddb/sites-available/alcasar
777
       	cp $DIR_CONF/alcasar-radius /etc/raddb/sites-available/alcasar
772
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
778
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
773
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
779
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
774
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
780
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
775
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
781
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
776
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
782
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
777
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
783
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
778
# configuration du fichier client.conf (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
784
# configuration du fichier client.conf (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
779
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
785
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
780
	cat << EOF > /etc/raddb/clients.conf
786
	cat << EOF > /etc/raddb/clients.conf
781
client 127.0.0.1 {
787
client 127.0.0.1 {
782
	secret = $secretradius
788
	secret = $secretradius
783
	shortname = localhost
789
	shortname = localhost
784
}
790
}
785
EOF
791
EOF
786
# modif sql.conf
792
# modif sql.conf
787
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
793
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
788
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
794
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
789
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
795
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
790
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
796
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
791
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
797
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
792
# modif dialup.conf
798
# modif dialup.conf
793
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
799
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
794
	cp -f $DIR_CONF/dialup.conf /etc/raddb/sql/mysql/dialup.conf
800
	cp -f $DIR_CONF/dialup.conf /etc/raddb/sql/mysql/dialup.conf
795
} # End param_radius ()
801
} # End param_radius ()
796
 
802
 
797
##########################################################################
803
##########################################################################
798
##			Fonction param_web_radius			##
804
##			Fonction param_web_radius			##
799
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
805
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
800
## - Création du lien vers la page de changement de mot de passe        ##
806
## - Création du lien vers la page de changement de mot de passe        ##
801
##########################################################################
807
##########################################################################
802
param_web_radius ()
808
param_web_radius ()
803
{
809
{
804
# copie de l'interface d'origine dans la structure Alcasar
810
# copie de l'interface d'origine dans la structure Alcasar
805
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
811
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
806
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
812
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
807
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
813
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
808
# copie des fichiers modifiés
814
# copie des fichiers modifiés
809
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
815
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
810
	chown -R apache:apache $DIR_ACC/manager/
816
	chown -R apache:apache $DIR_ACC/manager/
811
# Modification des fichiers de configuration
817
# Modification des fichiers de configuration
812
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
818
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
813
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
819
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
814
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
820
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
815
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
821
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
816
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
822
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
817
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
823
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
818
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
824
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
819
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
825
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
820
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
826
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
821
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
827
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
822
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
828
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
823
	cp -f $DIR_CONF/freeradiusweb-config.php /etc/freeradius-web/config.php
829
	cp -f $DIR_CONF/freeradiusweb-config.php /etc/freeradius-web/config.php
824
	cat <<EOF > /etc/freeradius-web/naslist.conf
830
	cat <<EOF > /etc/freeradius-web/naslist.conf
825
nas1_name: alcasar-$ORGANISME
831
nas1_name: alcasar-$ORGANISME
826
nas1_model: Portail captif
832
nas1_model: Portail captif
827
nas1_ip: $PRIVATE_IP
833
nas1_ip: $PRIVATE_IP
828
nas1_port_num: 0
834
nas1_port_num: 0
829
nas1_community: public
835
nas1_community: public
830
EOF
836
EOF
831
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
837
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
832
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
838
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
833
	cp -f $DIR_CONF/user_edit.attrs /etc/freeradius-web/user_edit.attrs
839
	cp -f $DIR_CONF/user_edit.attrs /etc/freeradius-web/user_edit.attrs
834
# Ajout du mappage des attributs chillispot
840
# Ajout du mappage des attributs chillispot
835
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
841
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
836
	cp -f $DIR_CONF/sql.attrmap /etc/freeradius-web/sql.attrmap
842
	cp -f $DIR_CONF/sql.attrmap /etc/freeradius-web/sql.attrmap
837
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
843
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
838
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/user_edit.attrs.default
844
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/user_edit.attrs.default
839
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
845
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
840
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
846
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
841
	chown -R apache:apache /etc/freeradius-web
847
	chown -R apache:apache /etc/freeradius-web
842
# Ajout de l'alias vers la page de "changement de mot de passe usager"
848
# Ajout de l'alias vers la page de "changement de mot de passe usager"
843
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
849
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
844
<Directory $DIR_WEB/pass>
850
<Directory $DIR_WEB/pass>
845
	SSLRequireSSL
851
	SSLRequireSSL
846
	AllowOverride None
852
	AllowOverride None
847
	Order deny,allow
853
	Order deny,allow
848
	Deny from all
854
	Deny from all
849
	Allow from 127.0.0.1
855
	Allow from 127.0.0.1
850
	Allow from $PRIVATE_NETWORK_MASK
856
	Allow from $PRIVATE_NETWORK_MASK
851
	ErrorDocument 404 https://$HOSTNAME
857
	ErrorDocument 404 https://$HOSTNAME
852
</Directory>
858
</Directory>
853
EOF
859
EOF
854
} # End of param_web_radius ()
860
} # End of param_web_radius ()
855
 
861
 
856
##################################################################################
862
##################################################################################
857
##			Fonction param_chilli					##
863
##			Fonction param_chilli					##
858
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
864
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
859
## - Paramètrage de la page d'authentification (intercept.php)			##
865
## - Paramètrage de la page d'authentification (intercept.php)			##
860
##################################################################################
866
##################################################################################
861
param_chilli ()
867
param_chilli ()
862
{
868
{
863
# init file creation
869
# init file creation
864
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
870
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
865
	cat <<EOF > /etc/init.d/chilli
871
	cat <<EOF > /etc/init.d/chilli
866
#!/bin/sh
872
#!/bin/sh
867
#
873
#
868
# chilli CoovaChilli init
874
# chilli CoovaChilli init
869
#
875
#
870
# chkconfig: 2345 65 35
876
# chkconfig: 2345 65 35
871
# description: CoovaChilli
877
# description: CoovaChilli
872
### BEGIN INIT INFO
878
### BEGIN INIT INFO
873
# Provides:       chilli
879
# Provides:       chilli
874
# Required-Start: network 
880
# Required-Start: network 
875
# Should-Start: 
881
# Should-Start: 
876
# Required-Stop:  network
882
# Required-Stop:  network
877
# Should-Stop: 
883
# Should-Stop: 
878
# Default-Start:  2 3 5
884
# Default-Start:  2 3 5
879
# Default-Stop:
885
# Default-Stop:
880
# Description:    CoovaChilli access controller
886
# Description:    CoovaChilli access controller
881
### END INIT INFO
887
### END INIT INFO
882
 
888
 
883
[ -f /usr/sbin/chilli ] || exit 0
889
[ -f /usr/sbin/chilli ] || exit 0
884
. /etc/init.d/functions
890
. /etc/init.d/functions
885
CONFIG=/etc/chilli.conf
891
CONFIG=/etc/chilli.conf
886
pidfile=/var/run/chilli.pid
892
pidfile=/var/run/chilli.pid
887
[ -f \$CONFIG ] || {
893
[ -f \$CONFIG ] || {
888
    echo "\$CONFIG Not found"
894
    echo "\$CONFIG Not found"
889
    exit 0
895
    exit 0
890
}
896
}
891
RETVAL=0
897
RETVAL=0
892
prog="chilli"
898
prog="chilli"
893
case \$1 in
899
case \$1 in
894
    start)
900
    start)
895
	if [ -f \$pidfile ] ; then 
901
	if [ -f \$pidfile ] ; then 
896
		gprintf "chilli is already running"
902
		gprintf "chilli is already running"
897
	else
903
	else
898
        	gprintf "Starting \$prog: "
904
        	gprintf "Starting \$prog: "
899
		rm -f /var/run/chilli* # cleaning
905
		rm -f /var/run/chilli* # cleaning
900
        	/sbin/modprobe tun >/dev/null 2>&1
906
        	/sbin/modprobe tun >/dev/null 2>&1
901
        	echo 1 > /proc/sys/net/ipv4/ip_forward
907
        	echo 1 > /proc/sys/net/ipv4/ip_forward
902
		[ -e /dev/net/tun ] || {
908
		[ -e /dev/net/tun ] || {
903
	    	(cd /dev; 
909
	    	(cd /dev; 
904
			mkdir net; 
910
			mkdir net; 
905
			cd net; 
911
			cd net; 
906
			mknod tun c 10 200)
912
			mknod tun c 10 200)
907
		}
913
		}
908
		ifconfig eth1 0.0.0.0
914
		ifconfig eth1 0.0.0.0
909
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
915
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
910
        	RETVAL=$?
916
        	RETVAL=$?
911
	fi
917
	fi
912
	;;
918
	;;
913
 
919
 
914
    reload)
920
    reload)
915
	killall -HUP chilli
921
	killall -HUP chilli
916
	;;
922
	;;
917
 
923
 
918
    restart)
924
    restart)
919
	\$0 stop
925
	\$0 stop
920
        sleep 2
926
        sleep 2
921
	\$0 start
927
	\$0 start
922
	;;
928
	;;
923
    
929
    
924
    status)
930
    status)
925
        status chilli
931
        status chilli
926
        RETVAL=0
932
        RETVAL=0
927
        ;;
933
        ;;
928
 
934
 
929
    stop)
935
    stop)
930
	if [ -f \$pidfile ] ; then  
936
	if [ -f \$pidfile ] ; then  
931
        	gprintf "Shutting down \$prog: "
937
        	gprintf "Shutting down \$prog: "
932
		killproc /usr/sbin/chilli
938
		killproc /usr/sbin/chilli
933
		RETVAL=\$?
939
		RETVAL=\$?
934
		[ \$RETVAL = 0 ] && rm -f $pidfile
940
		[ \$RETVAL = 0 ] && rm -f $pidfile
935
	else	
941
	else	
936
        	gprintf "chilli is not running"
942
        	gprintf "chilli is not running"
937
	fi
943
	fi
938
	;;
944
	;;
939
    
945
    
940
    *)
946
    *)
941
        echo "Usage: \$0 {start|stop|restart|reload|status}"
947
        echo "Usage: \$0 {start|stop|restart|reload|status}"
942
        exit 1
948
        exit 1
943
esac
949
esac
944
echo
950
echo
945
EOF
951
EOF
946
 
952
 
947
# conf file creation
953
# conf file creation
948
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
954
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
949
	cat <<EOF > /etc/chilli.conf
955
	cat <<EOF > /etc/chilli.conf
950
# coova config for ALCASAR
956
# coova config for ALCASAR
951
cmdsocket	/var/run/chilli.sock
957
cmdsocket	/var/run/chilli.sock
952
unixipc		chilli.eth1.ipc
958
unixipc		chilli.eth1.ipc
953
pidfile		/var/run/chilli.eth1.pid
959
pidfile		/var/run/chilli.eth1.pid
954
net		$PRIVATE_NETWORK_MASK
960
net		$PRIVATE_NETWORK_MASK
955
dhcpif		$INTIF
961
dhcpif		$INTIF
956
ethers		$DIR_DEST_ETC/alcasar-ethers
962
ethers		$DIR_DEST_ETC/alcasar-ethers
957
#nodynip
963
#nodynip
958
#statip
964
#statip
959
dynip		$PRIVATE_NETWORK_MASK
965
dynip		$PRIVATE_NETWORK_MASK
960
domain		localdomain
966
domain		localdomain
961
dns1		$PRIVATE_IP
967
dns1		$PRIVATE_IP
962
dns2		$PRIVATE_IP
968
dns2		$PRIVATE_IP
963
uamlisten	$PRIVATE_IP
969
uamlisten	$PRIVATE_IP
964
uamport		3990
970
uamport		3990
965
macauth
971
macauth
966
macpasswd	password
972
macpasswd	password
967
locationname	$HOSTNAME
973
locationname	$HOSTNAME
968
radiusserver1	127.0.0.1
974
radiusserver1	127.0.0.1
969
radiusserver2	127.0.0.1
975
radiusserver2	127.0.0.1
970
radiussecret	$secretradius
976
radiussecret	$secretradius
971
radiusauthport	1812
977
radiusauthport	1812
972
radiusacctport	1813
978
radiusacctport	1813
973
uamserver	https://$HOSTNAME/intercept.php
979
uamserver	https://$HOSTNAME/intercept.php
974
radiusnasid	$HOSTNAME
980
radiusnasid	$HOSTNAME
975
uamsecret	$secretuam
981
uamsecret	$secretuam
976
uamallowed	alcasar
982
uamallowed	alcasar
977
coaport		3799
983
coaport		3799
978
include		$DIR_DEST_ETC/alcasar-uamallowed
984
include		$DIR_DEST_ETC/alcasar-uamallowed
979
include		$DIR_DEST_ETC/alcasar-uamdomain
985
include		$DIR_DEST_ETC/alcasar-uamdomain
980
#dhcpgateway
986
#dhcpgateway
981
#dhcprelayagent
987
#dhcprelayagent
982
#dhcpgatewayport
988
#dhcpgatewayport
983
EOF
989
EOF
984
# create file for DHCP static ip. Reserve the second IP address for eth1 (the first one is for tun0)
990
# create file for DHCP static ip. Reserve the second IP address for eth1 (the first one is for tun0)
985
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
991
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
986
# create files for trusted domains and urls
992
# create files for trusted domains and urls
987
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
993
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
988
	chown root:apache $DIR_DEST_ETC/alcasar-*
994
	chown root:apache $DIR_DEST_ETC/alcasar-*
989
	chmod 660 $DIR_DEST_ETC/alcasar-*
995
	chmod 660 $DIR_DEST_ETC/alcasar-*
990
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
996
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
991
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
997
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
992
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
998
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
993
# user 'chilli' creation (in order to run conup/off and up/down scripts
999
# user 'chilli' creation (in order to run conup/off and up/down scripts
994
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1000
	chilli_exist=`grep chilli /etc/passwd|wc -l`
995
	if [ "$chilli_exist" == "1" ]
1001
	if [ "$chilli_exist" == "1" ]
996
	then
1002
	then
997
	      userdel -r chilli 2>/dev/null
1003
	      userdel -r chilli 2>/dev/null
998
	fi
1004
	fi
999
	groupadd -f chilli
1005
	groupadd -f chilli
1000
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1006
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1001
}  # End of param_chilli ()
1007
}  # End of param_chilli ()
1002
 
1008
 
1003
##########################################################
1009
##########################################################
1004
##			Fonction param_squid		##
1010
##			Fonction param_squid		##
1005
## - Paramètrage du proxy 'squid' en mode 'cache'	##
1011
## - Paramètrage du proxy 'squid' en mode 'cache'	##
1006
## - Initialisation de la base de données  		##
1012
## - Initialisation de la base de données  		##
1007
##########################################################
1013
##########################################################
1008
param_squid ()
1014
param_squid ()
1009
{
1015
{
1010
# paramètrage de Squid (connecté en série derrière Dansguardian)
1016
# paramètrage de Squid (connecté en série derrière Dansguardian)
1011
	[ -e /etc/squid/squid.conf.default  ] || cp /etc/squid/squid.conf /etc/squid/squid.conf.default
1017
	[ -e /etc/squid/squid.conf.default  ] || cp /etc/squid/squid.conf /etc/squid/squid.conf.default
1012
# suppression des références 'localnet', 'icp', 'htcp' et 'always_direct'
1018
# suppression des références 'localnet', 'icp', 'htcp' et 'always_direct'
1013
	$SED "/^acl localnet/d" /etc/squid/squid.conf
1019
	$SED "/^acl localnet/d" /etc/squid/squid.conf
1014
	$SED "/^icp_access allow localnet/d" /etc/squid/squid.conf
1020
	$SED "/^icp_access allow localnet/d" /etc/squid/squid.conf
1015
	$SED "/^icp_port 3130/d" /etc/squid/squid.conf
1021
	$SED "/^icp_port 3130/d" /etc/squid/squid.conf
1016
	$SED "/^http_access allow localnet/d" /etc/squid/squid.conf
1022
	$SED "/^http_access allow localnet/d" /etc/squid/squid.conf
1017
	$SED "/^htcp_access allow localnet/d" /etc/squid/squid.conf
1023
	$SED "/^htcp_access allow localnet/d" /etc/squid/squid.conf
1018
	$SED "/^always_direct allow localnet/d" /etc/squid/squid.conf
1024
	$SED "/^always_direct allow localnet/d" /etc/squid/squid.conf
1019
# mode 'proxy transparent local'
1025
# mode 'proxy transparent local'
1020
	$SED "s?^http_port.*?http_port 127.0.0.1:3128 transparent?g" /etc/squid/squid.conf
1026
	$SED "s?^http_port.*?http_port 127.0.0.1:3128 transparent?g" /etc/squid/squid.conf
1021
# Configuration du cache local
1027
# Configuration du cache local
1022
	$SED "s?^#cache_dir.*?cache_dir ufs \/var\/spool\/squid 256 16 256?g" /etc/squid/squid.conf
1028
	$SED "s?^#cache_dir.*?cache_dir ufs \/var\/spool\/squid 256 16 256?g" /etc/squid/squid.conf
1023
# emplacement et formatage standard des logs
1029
# emplacement et formatage standard des logs
1024
	echo '#logformat common %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st %Ss:%Sh' >> /etc/squid/squid.conf
1030
	echo '#logformat common %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st %Ss:%Sh' >> /etc/squid/squid.conf
1025
	echo '#logformat combined %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st "%{Referer}>h" "%{User-Agent}>h" %Ss:%Sh' >> /etc/squid/squid.conf
1031
	echo '#logformat combined %>a %ui %un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st "%{Referer}>h" "%{User-Agent}>h" %Ss:%Sh' >> /etc/squid/squid.conf
1026
        echo "access_log /var/log/squid/access.log" >> /etc/squid/squid.conf
1032
        echo "access_log /var/log/squid/access.log" >> /etc/squid/squid.conf
1027
# compatibilité des logs avec awstats
1033
# compatibilité des logs avec awstats
1028
	echo "emulate_httpd_log on" >> /etc/squid/squid.conf
1034
	echo "emulate_httpd_log on" >> /etc/squid/squid.conf
1029
	echo "half_closed_clients off" >> /etc/squid/squid.conf
1035
	echo "half_closed_clients off" >> /etc/squid/squid.conf
1030
	echo "server_persistent_connections off" >> /etc/squid/squid.conf
1036
	echo "server_persistent_connections off" >> /etc/squid/squid.conf
1031
	echo "client_persistent_connections on" >> /etc/squid/squid.conf
1037
	echo "client_persistent_connections on" >> /etc/squid/squid.conf
1032
	echo "client_lifetime 1440 minutes" >> /etc/squid/squid.conf
1038
	echo "client_lifetime 1440 minutes" >> /etc/squid/squid.conf
1033
	echo "request_timeout 5 minutes" >> /etc/squid/squid.conf
1039
	echo "request_timeout 5 minutes" >> /etc/squid/squid.conf
1034
	echo "persistent_request_timeout 2 minutes" >> /etc/squid/squid.conf
1040
	echo "persistent_request_timeout 2 minutes" >> /etc/squid/squid.conf
1035
	echo "cache_mem 256 MB" >> /etc/squid/squid.conf
1041
	echo "cache_mem 256 MB" >> /etc/squid/squid.conf
1036
	echo "maximum_object_size_in_memory 4096 KB" >> /etc/squid/squid.conf
1042
	echo "maximum_object_size_in_memory 4096 KB" >> /etc/squid/squid.conf
1037
	echo "maximum_object_size     4096 KB" >> /etc/squid/squid.conf
1043
	echo "maximum_object_size     4096 KB" >> /etc/squid/squid.conf
1038
# anonymisation of squid version
1044
# anonymisation of squid version
1039
	echo "via off" >> /etc/squid/squid.conf
1045
	echo "via off" >> /etc/squid/squid.conf
1040
# remove the 'X_forwarded' http option
1046
# remove the 'X_forwarded' http option
1041
	echo "forwarded_for delete" >> /etc/squid/squid.conf
1047
	echo "forwarded_for delete" >> /etc/squid/squid.conf
1042
# linked squid output in HAVP input
1048
# linked squid output in HAVP input
1043
	echo "cache_peer 127.0.0.1 parent 8090 0 no-query default" >> /etc/squid/squid.conf
1049
	echo "cache_peer 127.0.0.1 parent 8090 0 no-query default" >> /etc/squid/squid.conf
1044
	echo "never_direct allow all" >> /etc/squid/squid.conf
1050
	echo "never_direct allow all" >> /etc/squid/squid.conf
1045
# avoid error messages on network interfaces state changes
1051
# avoid error messages on network interfaces state changes
1046
	$SED "s?^SQUID_AUTO_RELOAD.*?SQUID_AUTO_RELOAD=no?g" /etc/sysconfig/squid
1052
	$SED "s?^SQUID_AUTO_RELOAD.*?SQUID_AUTO_RELOAD=no?g" /etc/sysconfig/squid
1047
# reduce squid shutdown time (100 to 50)
1053
# reduce squid shutdown time (100 to 50)
1048
	$SED "s?^SQUID_SHUTDOWN_TIMEOUT.*?SQUID_SHUTDOWN_TIMEOUT=50?g" /etc/sysconfig/squid
1054
	$SED "s?^SQUID_SHUTDOWN_TIMEOUT.*?SQUID_SHUTDOWN_TIMEOUT=50?g" /etc/sysconfig/squid
1049
 
1055
 
1050
# Squid cache init
1056
# Squid cache init
1051
	/usr/sbin/squid -z
1057
	/usr/sbin/squid -z
1052
}  # End of param_squid ()
1058
}  # End of param_squid ()
1053
	
1059
	
1054
##################################################################
1060
##################################################################
1055
##		Fonction param_dansguardian			##
1061
##		Fonction param_dansguardian			##
1056
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1062
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1057
##################################################################
1063
##################################################################
1058
param_dansguardian ()
1064
param_dansguardian ()
1059
{
1065
{
1060
	mkdir /var/dansguardian
1066
	mkdir /var/dansguardian
1061
	chown dansguardian /var/dansguardian
1067
	chown dansguardian /var/dansguardian
1062
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1068
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1063
# Le filtrage est désactivé par défaut 
1069
# Le filtrage est désactivé par défaut 
1064
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1070
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1065
# la page d'interception est en français
1071
# la page d'interception est en français
1066
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1072
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1067
# on limite l'écoute de Dansguardian côté LAN
1073
# on limite l'écoute de Dansguardian côté LAN
1068
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1074
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1069
# on chaîne Dansguardian au proxy cache SQUID
1075
# on chaîne Dansguardian au proxy cache SQUID
1070
	$SED "s?^proxyport.*?proxyport = 3128?g" $DIR_DG/dansguardian.conf
1076
	$SED "s?^proxyport.*?proxyport = 3128?g" $DIR_DG/dansguardian.conf
1071
# on remplace la page d'interception (template)
1077
# on remplace la page d'interception (template)
1072
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1078
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1073
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1079
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1074
# on ne loggue que les deny (pour le reste, on a squid)
1080
# on ne loggue que les deny (pour le reste, on a squid)
1075
	$SED "s?^loglevel =.*?loglevel = 1?g" $DIR_DG/dansguardian.conf
1081
	$SED "s?^loglevel =.*?loglevel = 1?g" $DIR_DG/dansguardian.conf
1076
# lauch of 10 daemons (20 in largest server)
1082
# lauch of 10 daemons (20 in largest server)
1077
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1083
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1078
# on désactive par défaut le controle de contenu des pages html
1084
# on désactive par défaut le controle de contenu des pages html
1079
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1085
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1080
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1086
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1081
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1087
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1082
# on désactive par défaut le contrôle d'URL par expressions régulières
1088
# on désactive par défaut le contrôle d'URL par expressions régulières
1083
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1089
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1084
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1090
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1085
# on désactive par défaut le contrôle de téléchargement de fichiers
1091
# on désactive par défaut le contrôle de téléchargement de fichiers
1086
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1092
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1087
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1093
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1088
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1094
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1089
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1095
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1090
	touch $DIR_DG/lists/bannedextensionlist
1096
	touch $DIR_DG/lists/bannedextensionlist
1091
	touch $DIR_DG/lists/bannedmimetypelist
1097
	touch $DIR_DG/lists/bannedmimetypelist
1092
# 'Safesearch' regex actualisation
1098
# 'Safesearch' regex actualisation
1093
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1099
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1094
# empty LAN IP list that won't be WEB filtered
1100
# empty LAN IP list that won't be WEB filtered
1095
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1101
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1096
	touch $DIR_DG/lists/exceptioniplist
1102
	touch $DIR_DG/lists/exceptioniplist
1097
# Keep a copy of URL & domain filter configuration files
1103
# Keep a copy of URL & domain filter configuration files
1098
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1104
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1099
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1105
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1100
} # End of param_dansguardian ()
1106
} # End of param_dansguardian ()
1101
 
1107
 
1102
##################################################################
1108
##################################################################
1103
##			Fonction antivirus			##
1109
##			Fonction antivirus			##
1104
## - configuration havp + libclamav				##
1110
## - configuration havp + libclamav				##
1105
##################################################################
1111
##################################################################
1106
antivirus ()		
1112
antivirus ()		
1107
{
1113
{
1108
# création de l'usager 'havp'
1114
# création de l'usager 'havp'
1109
	havp_exist=`grep havp /etc/passwd|wc -l`
1115
	havp_exist=`grep havp /etc/passwd|wc -l`
1110
	if [ "$havp_exist" == "1" ]
1116
	if [ "$havp_exist" == "1" ]
1111
	then
1117
	then
1112
	      userdel -r havp 2>/dev/null
1118
	      userdel -r havp 2>/dev/null
1113
	      groupdel havp 2>/dev/null
1119
	      groupdel havp 2>/dev/null
1114
	fi
1120
	fi
1115
	groupadd -f havp
1121
	groupadd -f havp
1116
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1122
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1117
	mkdir -p /var/tmp/havp /var/log/havp
1123
	mkdir -p /var/tmp/havp /var/log/havp
1118
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1124
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1119
	$SED "/$HAVP_BIN -c $HAVP_CONFIG/i chown -R havp:havp \/var\/tmp\/havp" /etc/init.d/havp
1125
	$SED "/$HAVP_BIN -c $HAVP_CONFIG/i chown -R havp:havp \/var\/tmp\/havp" /etc/init.d/havp
1120
# configuration d'HAVP
1126
# configuration d'HAVP
1121
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1127
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1122
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1128
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1123
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1129
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1124
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1130
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
-
 
1131
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1125
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1132
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1126
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1133
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1127
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1134
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1128
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1135
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1129
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1136
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1130
# remplacement du fichier d'initialisation
1137
# remplacement du fichier d'initialisation
1131
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1138
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1132
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1139
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1133
# on remplace la page d'interception (template)
1140
# on remplace la page d'interception (template)
1134
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1141
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1135
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1142
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1136
# automatisation de la mise à jour de la base antivirale (toutes les 2 heures)
1143
# automatisation de la mise à jour de la base antivirale (toutes les 2 heures)
1137
	$SED "s?^Checks.*?Checks 12?g" /etc/freshclam.conf
1144
	$SED "s?^Checks.*?Checks 12?g" /etc/freshclam.conf
1138
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1145
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1139
# Virus database update
1146
# Virus database update
1140
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1147
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1141
	[ -e /var/lib/clamav/main.cvd ] || /usr/bin/freshclam
1148
	[ -e /var/lib/clamav/main.cvd ] || /usr/bin/freshclam
1142
}
1149
}
1143
 
1150
 
1144
##################################################################################
1151
##################################################################################
1145
##			param_ulogd function					##
1152
##			param_ulogd function					##
1146
## - Ulog config for multi-log files 						##
1153
## - Ulog config for multi-log files 						##
1147
##################################################################################
1154
##################################################################################
1148
param_ulogd ()
1155
param_ulogd ()
1149
{
1156
{
1150
# Three instances of ulogd (three different logfiles)
1157
# Three instances of ulogd (three different logfiles)
1151
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1158
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1152
	nl=1
1159
	nl=1
1153
	for log_type in tracability ssh ext-access
1160
	for log_type in tracability ssh ext-access
1154
	do
1161
	do
1155
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1162
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1156
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1163
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1157
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1164
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1158
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1165
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1159
		cat << EOF >> /etc/ulogd-$log_type.conf
1166
		cat << EOF >> /etc/ulogd-$log_type.conf
1160
[LOGEMU]
1167
[LOGEMU]
1161
file="/var/log/firewall/$log_type.log"
1168
file="/var/log/firewall/$log_type.log"
1162
sync=1
1169
sync=1
1163
EOF
1170
EOF
1164
		nl=`expr $nl + 1`
1171
		nl=`expr $nl + 1`
1165
	done
1172
	done
1166
	chown -R root:apache /var/log/firewall
1173
	chown -R root:apache /var/log/firewall
1167
	chmod 750 /var/log/firewall
1174
	chmod 750 /var/log/firewall
1168
	chmod 640 /var/log/firewall/*
1175
	chmod 640 /var/log/firewall/*
1169
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1176
	[ -e /etc/init.d/ulogd.default ] || cp /etc/init.d/ulogd /etc/init.d/ulogd.default
1170
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1177
	cp -f $DIR_CONF/ulogd-init /etc/init.d/ulogd
1171
}  # End of param_ulogd ()
1178
}  # End of param_ulogd ()
1172
 
1179
 
1173
##################################################################################
1180
##################################################################################
1174
##				Fonction param_awstats				##
1181
##				Fonction param_awstats				##
1175
## - configuration de l'interface des logs de consultation WEB (AWSTAT)		##
1182
## - configuration de l'interface des logs de consultation WEB (AWSTAT)		##
1176
##################################################################################
1183
##################################################################################
1177
param_awstats()
1184
param_awstats()
1178
{
1185
{
1179
	cp -rf /usr/share/awstats/www/ $DIR_ACC/awstats/
1186
	cp -rf /usr/share/awstats/www/ $DIR_ACC/awstats/
1180
	chown -R apache:apache $DIR_ACC/awstats
1187
	chown -R apache:apache $DIR_ACC/awstats
1181
	cp /etc/awstats/awstats.conf /etc/awstats/awstats.conf.default
1188
	cp /etc/awstats/awstats.conf /etc/awstats/awstats.conf.default
1182
	$SED "s?^LogFile=.*?LogFile=\"/var/log/squid/access.log\"?g" /etc/awstats/awstats.conf
1189
	$SED "s?^LogFile=.*?LogFile=\"/var/log/squid/access.log\"?g" /etc/awstats/awstats.conf
1183
	$SED "s?^LogFormat=.*?LogFormat=4?g" /etc/awstats/awstats.conf
1190
	$SED "s?^LogFormat=.*?LogFormat=4?g" /etc/awstats/awstats.conf
1184
	$SED "s?^SiteDomain=.*?SiteDomain=\"$HOSTNAME\"?g" /etc/awstats/awstats.conf
1191
	$SED "s?^SiteDomain=.*?SiteDomain=\"$HOSTNAME\"?g" /etc/awstats/awstats.conf
1185
	$SED "s?^HostAliases=.*?HostAliases=\"$PRIVATE_IP\"?g" /etc/awstats/awstats.conf
1192
	$SED "s?^HostAliases=.*?HostAliases=\"$PRIVATE_IP\"?g" /etc/awstats/awstats.conf
1186
	$SED "s?^DNSLookup=.*?DNSLookup=0?g" /etc/awstats/awstats.conf
1193
	$SED "s?^DNSLookup=.*?DNSLookup=0?g" /etc/awstats/awstats.conf
1187
	$SED "s?^DirData=.*?DirData=\"/var/lib/awstats\"?g" /etc/awstats/awstats.conf
1194
	$SED "s?^DirData=.*?DirData=\"/var/lib/awstats\"?g" /etc/awstats/awstats.conf
1188
	$SED "s?^DirIcons=.*?DirIcons=\"/acc/awstats/icon\"?g" /etc/awstats/awstats.conf
1195
	$SED "s?^DirIcons=.*?DirIcons=\"/acc/awstats/icon\"?g" /etc/awstats/awstats.conf
1189
	$SED "s?^StyleSheet=.*?StyleSheet=\"/css/style.css\"?g" /etc/awstats/awstats.conf
1196
	$SED "s?^StyleSheet=.*?StyleSheet=\"/css/style.css\"?g" /etc/awstats/awstats.conf
1190
	$SED "s?^BuildReportFormat=.*?BuildReportFormat=xhtml?g" /etc/awstats/awstats.conf
1197
	$SED "s?^BuildReportFormat=.*?BuildReportFormat=xhtml?g" /etc/awstats/awstats.conf
1191
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1198
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1192
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1199
	$SED "s?^UseFramesWhenCGI=.*?UseFramesWhenCGI=0?g" /etc/awstats/awstats.conf
1193
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1200
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1194
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1201
	$SED "s?^ShowSummary=.*?ShowSummary=VPHB?g" /etc/awstats/awstats.conf
1195
	$SED "s?^ShowMonthStats=.*?ShowMonthStats=VPHB?g" /etc/awstats/awstats.conf
1202
	$SED "s?^ShowMonthStats=.*?ShowMonthStats=VPHB?g" /etc/awstats/awstats.conf
1196
	$SED "s?^ShowDaysOfMonthStats=.*?ShowDaysOfMonthStats=PHB?g" /etc/awstats/awstats.conf
1203
	$SED "s?^ShowDaysOfMonthStats=.*?ShowDaysOfMonthStats=PHB?g" /etc/awstats/awstats.conf
1197
	$SED "s?^ShowDaysOfWeekStats=.*?ShowDaysOfWeekStats=PHB?g" /etc/awstats/awstats.conf
1204
	$SED "s?^ShowDaysOfWeekStats=.*?ShowDaysOfWeekStats=PHB?g" /etc/awstats/awstats.conf
1198
	$SED "s?^ShowHoursStats=.*?ShowHoursStats=PHB?g" /etc/awstats/awstats.conf
1205
	$SED "s?^ShowHoursStats=.*?ShowHoursStats=PHB?g" /etc/awstats/awstats.conf
1199
	$SED "s?^ShowDomainsStats=.*?ShowDomainsStats=0?g" /etc/awstats/awstats.conf
1206
	$SED "s?^ShowDomainsStats=.*?ShowDomainsStats=0?g" /etc/awstats/awstats.conf
1200
	$SED "s?^ShowHostsStats=.*?ShowHostsStats=0?g" /etc/awstats/awstats.conf
1207
	$SED "s?^ShowHostsStats=.*?ShowHostsStats=0?g" /etc/awstats/awstats.conf
1201
	$SED "s?^ShowAuthenticatedUsers=.*?ShowAuthenticatedUsers=0?g" /etc/awstats/awstats.conf
1208
	$SED "s?^ShowAuthenticatedUsers=.*?ShowAuthenticatedUsers=0?g" /etc/awstats/awstats.conf
1202
	$SED "s?^ShowRobotsStats=.*?ShowRobotsStats=0?g" /etc/awstats/awstats.conf
1209
	$SED "s?^ShowRobotsStats=.*?ShowRobotsStats=0?g" /etc/awstats/awstats.conf
1203
	$SED "s?^ShowFileTypesStats=.*?ShowFileTypesStats=0?g" /etc/awstats/awstats.conf
1210
	$SED "s?^ShowFileTypesStats=.*?ShowFileTypesStats=0?g" /etc/awstats/awstats.conf
1204
	$SED "s?^ShowFileSizesStats=.*?ShowFileSizesStats=0?g" /etc/awstats/awstats.conf
1211
	$SED "s?^ShowFileSizesStats=.*?ShowFileSizesStats=0?g" /etc/awstats/awstats.conf
1205
	$SED "s?^ShowOSStats=.*?ShowOSStats=0?g" /etc/awstats/awstats.conf
1212
	$SED "s?^ShowOSStats=.*?ShowOSStats=0?g" /etc/awstats/awstats.conf
1206
	$SED "s?^ShowScreenSizeStats=.*?ShowScreenSizeStats=0?g" /etc/awstats/awstats.conf
1213
	$SED "s?^ShowScreenSizeStats=.*?ShowScreenSizeStats=0?g" /etc/awstats/awstats.conf
1207
 
1214
 
1208
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1215
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1209
<Directory $DIR_ACC/awstats>
1216
<Directory $DIR_ACC/awstats>
1210
	SSLRequireSSL
1217
	SSLRequireSSL
1211
	Options ExecCGI
1218
	Options ExecCGI
1212
	AddHandler cgi-script .pl
1219
	AddHandler cgi-script .pl
1213
	DirectoryIndex awstats.pl
1220
	DirectoryIndex awstats.pl
1214
	Order deny,allow
1221
	Order deny,allow
1215
	Deny from all
1222
	Deny from all
1216
	Allow from 127.0.0.1
1223
	Allow from 127.0.0.1
1217
	Allow from $PRIVATE_NETWORK_MASK
1224
	Allow from $PRIVATE_NETWORK_MASK
-
 
1225
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1218
	require valid-user
1226
	require valid-user
1219
	AuthType digest
1227
	AuthType digest
1220
	AuthName $HOSTNAME
1228
	AuthName $HOSTNAME
1221
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
1229
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
1222
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1230
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1223
	ErrorDocument 404 https://$HOSTNAME/
1231
	ErrorDocument 404 https://$HOSTNAME/
1224
</Directory>
1232
</Directory>
1225
SetEnv PERL5LIB /usr/share/awstats/lib:/usr/share/awstats/plugins
1233
SetEnv PERL5LIB /usr/share/awstats/lib:/usr/share/awstats/plugins
1226
EOF
1234
EOF
1227
} # End of param_awstats ()
1235
} # End of param_awstats ()
1228
 
1236
 
1229
##########################################################
1237
##########################################################
1230
##		Fonction param_dnsmasq			##
1238
##		Fonction param_dnsmasq			##
1231
##########################################################
1239
##########################################################
1232
param_dnsmasq ()
1240
param_dnsmasq ()
1233
{
1241
{
1234
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1242
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1235
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1243
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1236
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1244
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1237
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1245
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1238
	cat << EOF > /etc/dnsmasq.conf 
1246
	cat << EOF > /etc/dnsmasq.conf 
1239
# Configuration file for "dnsmasq in forward mode"
1247
# Configuration file for "dnsmasq in forward mode"
1240
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1248
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1241
listen-address=$PRIVATE_IP
1249
listen-address=$PRIVATE_IP
1242
listen-address=127.0.0.1
1250
listen-address=127.0.0.1
1243
no-dhcp-interface=$INTIF
1251
no-dhcp-interface=$INTIF
1244
bind-interfaces
1252
bind-interfaces
1245
cache-size=256
1253
cache-size=256
1246
domain=$DOMAIN
1254
domain=$DOMAIN
1247
domain-needed
1255
domain-needed
1248
expand-hosts
1256
expand-hosts
1249
bogus-priv
1257
bogus-priv
1250
filterwin2k
1258
filterwin2k
1251
server=$DNS1
1259
server=$DNS1
1252
server=$DNS2
1260
server=$DNS2
1253
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1261
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1254
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1262
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1255
dhcp-option=option:router,$PRIVATE_IP
1263
dhcp-option=option:router,$PRIVATE_IP
1256
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1264
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1257
 
1265
 
1258
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1266
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1259
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1267
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1260
EOF
1268
EOF
1261
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blackhole")
1269
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blackhole")
1262
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1270
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1263
	# Configuration file for "dnsmasq with blackhole"
1271
	# Configuration file for "dnsmasq with blackhole"
1264
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1272
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1265
conf-dir=$DIR_DEST_ETC/alcasar-dnsfilter-enabled
1273
conf-dir=$DIR_DEST_ETC/alcasar-dnsfilter-enabled
1266
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1274
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1267
listen-address=$PRIVATE_IP
1275
listen-address=$PRIVATE_IP
1268
port=54
1276
port=54
1269
no-dhcp-interface=$INTIF
1277
no-dhcp-interface=$INTIF
1270
bind-interfaces
1278
bind-interfaces
1271
cache-size=256
1279
cache-size=256
1272
domain=$DOMAIN
1280
domain=$DOMAIN
1273
domain-needed
1281
domain-needed
1274
expand-hosts
1282
expand-hosts
1275
bogus-priv
1283
bogus-priv
1276
filterwin2k
1284
filterwin2k
1277
server=$DNS1
1285
server=$DNS1
1278
server=$DNS2
1286
server=$DNS2
1279
EOF
1287
EOF
1280
 
1288
 
1281
# Init file modification
1289
# Init file modification
1282
[ -e /etc/init.d/dnsmasq.default ] || cp /etc/init.d/dnsmasq /etc/init.d/dnsmasq.default
1290
[ -e /etc/init.d/dnsmasq.default ] || cp /etc/init.d/dnsmasq /etc/init.d/dnsmasq.default
1283
# Start and stop a 2nd process for the "DNS blackhole"
1291
# Start and stop a 2nd process for the "DNS blackhole"
1284
$SED "/daemon/a \$dnsmasq -C /etc/dnsmasq-blackhole.conf \$OPTIONS" /etc/init.d/dnsmasq
1292
$SED "/daemon/a \$dnsmasq -C /etc/dnsmasq-blackhole.conf \$OPTIONS" /etc/init.d/dnsmasq
1285
$SED "/killproc \$DAEMON_NAME/a killproc \$DAEMON_NAME" /etc/init.d/dnsmasq
1293
$SED "/killproc \$DAEMON_NAME/a killproc \$DAEMON_NAME" /etc/init.d/dnsmasq
1286
# Start after chilli (65) which create tun0
1294
# Start after chilli (65) which create tun0
1287
$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1295
$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1288
# Optionnellement on pré-active les logs DNS des clients
1296
# Optionnellement on pré-active les logs DNS des clients
1289
[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1297
[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1290
$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1298
$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1291
# Optionnellement, exemple de configuration avec un A.D.
1299
# Optionnellement, exemple de configuration avec un A.D.
1292
echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.2"' >> /etc/sysconfig/dnsmasq
1300
echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.2"' >> /etc/sysconfig/dnsmasq
1293
} # End dnsmasq
1301
} # End dnsmasq
1294
 
1302
 
1295
##########################################################
1303
##########################################################
1296
##		Fonction BL (BlackList)			##
1304
##		Fonction BL (BlackList)			##
1297
##########################################################
1305
##########################################################
1298
BL ()
1306
BL ()
1299
{
1307
{
1300
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1308
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1301
	rm -rf $DIR_DG/lists/blacklists
1309
	rm -rf $DIR_DG/lists/blacklists
1302
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1310
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1303
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1311
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1304
	mkdir $DIR_DG/lists/blacklists/ossi
1312
	mkdir $DIR_DG/lists/blacklists/ossi
1305
	touch $DIR_DG/lists/blacklists/ossi/domains
1313
	touch $DIR_DG/lists/blacklists/ossi/domains
1306
	touch $DIR_DG/lists/blacklists/ossi/urls
1314
	touch $DIR_DG/lists/blacklists/ossi/urls
1307
# On crée les fichiers vides de sites ou d'URL réhabilités
1315
# On crée les fichiers vides de sites ou d'URL réhabilités
1308
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1316
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1309
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1317
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1310
	touch $DIR_DG/lists/exceptionsitelist
1318
	touch $DIR_DG/lists/exceptionsitelist
1311
	touch $DIR_DG/lists/exceptionurllist
1319
	touch $DIR_DG/lists/exceptionurllist
1312
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1320
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1313
	cat <<EOF > $DIR_DG/lists/bannedurllist
1321
	cat <<EOF > $DIR_DG/lists/bannedurllist
1314
# Dansguardian filter config for ALCASAR
1322
# Dansguardian filter config for ALCASAR
1315
EOF
1323
EOF
1316
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1324
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1317
# Dansguardian domain filter config for ALCASAR
1325
# Dansguardian domain filter config for ALCASAR
1318
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1326
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1319
#**
1327
#**
1320
# block all SSL and CONNECT tunnels
1328
# block all SSL and CONNECT tunnels
1321
**s
1329
**s
1322
# block all SSL and CONNECT tunnels specified only as an IP
1330
# block all SSL and CONNECT tunnels specified only as an IP
1323
*ips
1331
*ips
1324
# block all sites specified only by an IP
1332
# block all sites specified only by an IP
1325
*ip
1333
*ip
1326
EOF
1334
EOF
1327
# On ajoute Bing et Youtube à la récriture d'URL liée au contrôle scolaire/parental
1335
# On ajoute Bing et Youtube à la récriture d'URL liée au contrôle scolaire/parental
1328
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1336
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1329
# Bing - add 'adlt=strict'
1337
# Bing - add 'adlt=strict'
1330
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1338
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1331
# Youtube - add 'edufilter=your_ID' 
1339
# Youtube - add 'edufilter=your_ID' 
1332
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1340
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1333
EOF
1341
EOF
1334
	chown -R dansguardian:apache $DIR_DG
1342
	chown -R dansguardian:apache $DIR_DG
1335
	chmod -R g+rw $DIR_DG
1343
	chmod -R g+rw $DIR_DG
1336
# On crée la structure du DNS-blackhole :
1344
# On crée la structure du DNS-blackhole :
1337
  	mkdir $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1345
  	mkdir $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1338
	chown -R 770 $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1346
	chown -R 770 $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1339
	chown -R root:apache $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1347
	chown -R root:apache $DIR_DEST_ETC/{alcasar-dnsfilter-available,alcasar-dnsfilter-enabled}
1340
# On adapte la BL de Toulouse à notre structure
1348
# On adapte la BL de Toulouse à notre structure
1341
	if [ "$mode" != "update" ]; then
1349
	if [ "$mode" != "update" ]; then
1342
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1350
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1343
	fi
1351
	fi
1344
}
1352
}
1345
 
1353
 
1346
##########################################################
1354
##########################################################
1347
##		Fonction cron				##
1355
##		Fonction cron				##
1348
## - Mise en place des différents fichiers de cron	##
1356
## - Mise en place des différents fichiers de cron	##
1349
##########################################################
1357
##########################################################
1350
cron ()
1358
cron ()
1351
{
1359
{
1352
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1360
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1353
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1361
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1354
	cat <<EOF > /etc/crontab
1362
	cat <<EOF > /etc/crontab
1355
SHELL=/bin/bash
1363
SHELL=/bin/bash
1356
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1364
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1357
MAILTO=root
1365
MAILTO=root
1358
HOME=/
1366
HOME=/
1359
 
1367
 
1360
# run-parts
1368
# run-parts
1361
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1369
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1362
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1370
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1363
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1371
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1364
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1372
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1365
EOF
1373
EOF
1366
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1374
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1367
	cat <<EOF >> /etc/anacrontab
1375
	cat <<EOF >> /etc/anacrontab
1368
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1376
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1369
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1377
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1370
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1378
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1371
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1379
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1372
EOF
1380
EOF
1373
	cat <<EOF > /etc/cron.d/alcasar-clean_log
1381
	cat <<EOF > /etc/cron.d/alcasar-clean_log
1374
# suppression des fichiers de logs de plus d'un an (tous les lundi à 4h30)
1382
# suppression des fichiers de logs de plus d'un an (tous les lundi à 4h30)
1375
30 4 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --clean
1383
30 4 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --clean
1376
EOF
1384
EOF
1377
	cat <<EOF > /etc/cron.d/alcasar-mysql
1385
	cat <<EOF > /etc/cron.d/alcasar-mysql
1378
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1386
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1379
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1387
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1380
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1388
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1381
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1389
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1382
EOF
1390
EOF
1383
	cat <<EOF > /etc/cron.d/alcasar-export_log
1391
	cat <<EOF > /etc/cron.d/alcasar-export_log
1384
# export des log squid, firewall et apache (tous les lundi à 5h00)
1392
# export des log squid, firewall et apache (tous les lundi à 5h00)
1385
00 5 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --export
1393
00 5 * * 1 root $DIR_DEST_BIN/alcasar-log.sh --export
1386
EOF
1394
EOF
1387
	cat <<EOF > /etc/cron.d/alcasar-archive
1395
	cat <<EOF > /etc/cron.d/alcasar-archive
1388
# Archive des logs et de la base de données (tous les lundi à 5h35)
1396
# Archive des logs et de la base de données (tous les lundi à 5h35)
1389
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1397
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1390
EOF
1398
EOF
1391
	cat << EOF > /etc/cron.d/awstats
1399
	cat << EOF > /etc/cron.d/awstats
1392
# mise à jour des stats de consultation WEB toutes les 30'
1400
# mise à jour des stats de consultation WEB toutes les 30'
1393
*/30 * * * * root $DIR_ACC/awstats/awstats.pl -config=localhost -update >/dev/null 2>&1
1401
*/30 * * * * root $DIR_ACC/awstats/awstats.pl -config=localhost -update >/dev/null 2>&1
1394
EOF
1402
EOF
1395
	cat << EOF > /etc/cron.d/alcasar-clean_import
1403
	cat << EOF > /etc/cron.d/alcasar-clean_import
1396
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1404
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1397
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1405
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1398
EOF
1406
EOF
1399
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1407
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1400
# mise à jour automatique de la distribution tous les jours 3h30
1408
# mise à jour automatique de la distribution tous les jours 3h30
1401
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1409
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1402
EOF
1410
EOF
1403
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1411
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1404
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1412
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1405
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1413
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1406
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1414
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1407
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1415
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1408
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1416
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1409
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1417
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1410
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1418
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1411
	rm -f /etc/cron.daily/freeradius-web
1419
	rm -f /etc/cron.daily/freeradius-web
1412
	rm -f /etc/cron.monthly/freeradius-web
1420
	rm -f /etc/cron.monthly/freeradius-web
1413
	cat << EOF > /etc/cron.d/freeradius-web
1421
	cat << EOF > /etc/cron.d/freeradius-web
1414
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1422
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1415
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1423
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1416
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1424
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1417
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1425
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1418
EOF
1426
EOF
1419
	cat << EOF > /etc/cron.d/alcasar-watchdog
1427
	cat << EOF > /etc/cron.d/alcasar-watchdog
1420
# activation du "chien de garde" (watchdog) toutes les 3'
1428
# activation du "chien de garde" (watchdog) toutes les 3'
1421
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1429
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1422
EOF
1430
EOF
1423
# activation du "chien de garde des services" (watchdog) toutes les 18'
1431
# activation du "chien de garde des services" (watchdog) toutes les 18'
1424
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1432
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1425
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1433
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1426
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1434
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1427
EOF
1435
EOF
1428
# suppression des crons usagers
1436
# suppression des crons usagers
1429
	rm -f /var/spool/cron/*
1437
	rm -f /var/spool/cron/*
1430
} # End cron
1438
} # End cron
1431
 
1439
 
1432
##################################################################
1440
##################################################################
1433
##			Fonction post_install			##
1441
##			Fonction post_install			##
1434
## - Modification des bannières (locales et ssh) et des prompts ##
1442
## - Modification des bannières (locales et ssh) et des prompts ##
1435
## - Installation de la structure de chiffrement pour root	##
1443
## - Installation de la structure de chiffrement pour root	##
1436
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1444
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1437
## - Mise en place du la rotation des logs			##
1445
## - Mise en place du la rotation des logs			##
1438
## - Configuration dans le cas d'une mise à jour		##
1446
## - Configuration dans le cas d'une mise à jour		##
1439
##################################################################
1447
##################################################################
1440
post_install()
1448
post_install()
1441
{
1449
{
1442
# adaptation du script "chien de garde" (watchdog)
1450
# adaptation du script "chien de garde" (watchdog)
1443
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1451
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1444
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1452
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1445
# création de la bannière locale
1453
# création de la bannière locale
1446
	[ -e /etc/mandriva-release.default ]  || cp /etc/mandriva-release /etc/mandriva-release.default
1454
	[ -e /etc/mandriva-release.default ]  || cp /etc/mandriva-release /etc/mandriva-release.default
1447
	cp -f $DIR_CONF/banner /etc/mandriva-release
1455
	cp -f $DIR_CONF/banner /etc/mandriva-release
1448
	echo " V$VERSION" >> /etc/mandriva-release
1456
	echo " V$VERSION" >> /etc/mandriva-release
1449
# création de la bannière SSH
1457
# création de la bannière SSH
1450
	cp /etc/mandriva-release /etc/ssh/alcasar-banner-ssh
1458
	cp /etc/mandriva-release /etc/ssh/alcasar-banner-ssh
1451
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1459
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1452
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1460
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1453
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1461
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1454
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1462
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1455
# postfix banner anonymisation
1463
# postfix banner anonymisation
1456
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1464
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1457
# sshd écoute côté LAN et WAN
1465
# sshd écoute côté LAN et WAN
1458
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1466
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1459
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1467
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1460
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1468
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1461
	/sbin/chkconfig --del sshd
1469
	/sbin/chkconfig --del sshd
1462
	echo "SSH=off" >> $CONF_FILE
1470
	echo "SSH=off" >> $CONF_FILE
1463
	echo 'Admin_from_IP="0.0.0.0/0.0.0.0"' >> $CONF_FILE
1471
	echo 'Admin_from_IP="0.0.0.0/0.0.0.0"' >> $CONF_FILE
1464
	echo "QOS=off" >> $CONF_FILE
1472
	echo "QOS=off" >> $CONF_FILE
1465
	echo "LDAP=off" >> $CONF_FILE
1473
	echo "LDAP=off" >> $CONF_FILE
1466
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1474
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1467
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1475
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE
1468
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1476
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1469
	echo "DNS_FILTERING=off" >> $CONF_FILE
1477
	echo "DNS_FILTERING=off" >> $CONF_FILE
1470
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1478
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1471
# Coloration des prompts
1479
# Coloration des prompts
1472
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1480
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1473
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1481
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1474
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1482
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1475
# Droits d'exécution pour utilisateur apache et sysadmin
1483
# Droits d'exécution pour utilisateur apache et sysadmin
1476
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1484
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1477
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1485
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1478
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1486
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1479
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, squid, radiusd, ulogd)
1487
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, squid, radiusd, ulogd)
1480
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1488
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1481
	chmod 644 /etc/logrotate.d/*
1489
	chmod 644 /etc/logrotate.d/*
1482
# rectification sur versions précédentes de la compression des logs
1490
# rectification sur versions précédentes de la compression des logs
1483
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1491
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1484
# actualisation des fichiers logs compressés
1492
# actualisation des fichiers logs compressés
1485
	for dir in firewall squid dansguardian httpd
1493
	for dir in firewall squid dansguardian httpd
1486
	do
1494
	do
1487
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1495
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1488
	done
1496
	done
1489
# export des logs en 'retard' dans /var/Save/logs
1497
# export des logs en 'retard' dans /var/Save/logs
1490
	/usr/local/bin/alcasar-log.sh --export
1498
	/usr/local/bin/alcasar-log.sh --export
1491
# processus lancés par défaut au démarrage
1499
# processus lancés par défaut au démarrage
1492
	for i in ntpd iptables ulogd dnsmasq squid chilli httpd radiusd netfs mysqld dansguardian havp freshclam
1500
	for i in ntpd iptables ulogd dnsmasq squid chilli httpd radiusd netfs mysqld dansguardian havp freshclam
1493
	do
1501
	do
1494
		/sbin/chkconfig --add $i
1502
		/sbin/chkconfig --add $i
1495
	done
1503
	done
1496
# On rajoute une tempo pour relancer radius après le redémarrage de mysqld (bug en cours d'analyse)
1504
# On rajoute une tempo pour relancer radius après le redémarrage de mysqld (bug en cours d'analyse)
1497
	cat << EOF > /etc/rc.local
1505
	cat << EOF > /etc/rc.local
1498
#!/bin/sh
1506
#!/bin/sh
1499
#
1507
#
1500
### BEGIN INIT INFO
1508
### BEGIN INIT INFO
1501
# Provides: rc.local
1509
# Provides: rc.local
1502
# X-Mandriva-Compat-Mode
1510
# X-Mandriva-Compat-Mode
1503
# Default-Start: 2 3 4 5
1511
# Default-Start: 2 3 4 5
1504
# Short-Description: Local initialization script
1512
# Short-Description: Local initialization script
1505
# Description: This script will be executed *after* all the other init scripts.
1513
# Description: This script will be executed *after* all the other init scripts.
1506
#              You can put your own initialization stuff in here if you don't
1514
#              You can put your own initialization stuff in here if you don't
1507
#              want to do the full Sys V style init stuff.
1515
#              want to do the full Sys V style init stuff.
1508
### END INIT INFO
1516
### END INIT INFO
1509
 
1517
 
1510
/etc/init.d/mysqld restart
1518
/etc/init.d/mysqld restart
1511
sleep 1
1519
sleep 1
1512
/etc/init.d/radiusd restart
1520
/etc/init.d/radiusd restart
1513
 
1521
 
1514
touch /var/lock/subsys/local
1522
touch /var/lock/subsys/local
1515
EOF
1523
EOF
1516
# pour éviter les alertes de dépendance entre service.
1524
# pour éviter les alertes de dépendance entre service.
1517
	$SED "s?^# Required-Start.*?# Required-Start: \$local_fs \$network?g" /etc/init.d/mysqld
1525
	$SED "s?^# Required-Start.*?# Required-Start: \$local_fs \$network?g" /etc/init.d/mysqld
1518
	$SED "s?^# Required-Stop.*?# Required-Stop: \$local_fs \$network?g" /etc/init.d/mysqld
1526
	$SED "s?^# Required-Stop.*?# Required-Stop: \$local_fs \$network?g" /etc/init.d/mysqld
1519
	$SED "s?^# Should-Start.*?# Should-Start: radiusd ldap?g" /etc/init.d/httpd
1527
	$SED "s?^# Should-Start.*?# Should-Start: radiusd ldap?g" /etc/init.d/httpd
1520
	$SED "s?^# Should-Stop.*?# Should-Stop: radiusd ldap?g" /etc/init.d/httpd
1528
	$SED "s?^# Should-Stop.*?# Should-Stop: radiusd ldap?g" /etc/init.d/httpd
1521
# On affecte le niveau de sécurité du système : type "fileserver"
1529
# On affecte le niveau de sécurité du système : type "fileserver"
1522
	$SED "s?BASE_LEVEL=.*?BASE_LEVEL=fileserver?g" /etc/security/msec/security.conf
1530
	$SED "s?BASE_LEVEL=.*?BASE_LEVEL=fileserver?g" /etc/security/msec/security.conf
1523
# On supprime la vérification du mode promiscious des interfaces réseaux ( nombreuses alertes sur eth1 dûes à Tun0 )
1531
# On supprime la vérification du mode promiscious des interfaces réseaux ( nombreuses alertes sur eth1 dûes à Tun0 )
1524
	$SED "s?CHECK_PROMISC=.*?CHECK_PROMISC=no?g" /etc/security/msec/level.fileserver
1532
	$SED "s?CHECK_PROMISC=.*?CHECK_PROMISC=no?g" /etc/security/msec/level.fileserver
1525
# On applique les préconisations ANSSI (sysctl + msec quand c'est possible)
1533
# On applique les préconisations ANSSI (sysctl + msec quand c'est possible)
1526
# Apply French Security Agency rules (sysctl + msec when possible)
1534
# Apply French Security Agency rules (sysctl + msec when possible)
1527
# ignorer les broadcast ICMP. (attaque smurf) 
1535
# ignorer les broadcast ICMP. (attaque smurf) 
1528
$SED "s?^ACCEPT_BROADCASTED_ICMP_ECHO=.*?ACCEPT_BROADCASTED_ICMP_ECHO=no?g" /etc/security/msec/level.fileserver
1536
$SED "s?^ACCEPT_BROADCASTED_ICMP_ECHO=.*?ACCEPT_BROADCASTED_ICMP_ECHO=no?g" /etc/security/msec/level.fileserver
1529
sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1537
sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1530
# ignorer les erreurs ICMP bogus
1538
# ignorer les erreurs ICMP bogus
1531
$SED "s?^ACCEPT_BOGUS_ERROR_RESPONSES=.*?ACCEPT_BOGUS_ERROR_RESPONSES=no?g" /etc/security/msec/level.fileserver
1539
$SED "s?^ACCEPT_BOGUS_ERROR_RESPONSES=.*?ACCEPT_BOGUS_ERROR_RESPONSES=no?g" /etc/security/msec/level.fileserver
1532
sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1540
sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1533
# désactiver l'envoi et la réponse aux ICMP redirects
1541
# désactiver l'envoi et la réponse aux ICMP redirects
1534
sysctl -w net.ipv4.conf.all.accept_redirects=0
1542
sysctl -w net.ipv4.conf.all.accept_redirects=0
1535
accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1543
accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1536
	if [ "$accept_redirect" == "0" ]
1544
	if [ "$accept_redirect" == "0" ]
1537
	then
1545
	then
1538
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1546
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1539
	else
1547
	else
1540
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1548
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1541
	fi
1549
	fi
1542
sysctl -w net.ipv4.conf.all.send_redirects=0
1550
sysctl -w net.ipv4.conf.all.send_redirects=0
1543
send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1551
send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1544
	if [ "$send_redirect" == "0" ]
1552
	if [ "$send_redirect" == "0" ]
1545
	then
1553
	then
1546
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1554
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1547
	else
1555
	else
1548
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1556
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1549
	fi
1557
	fi
1550
# activer les SYN Cookies (attaque syn flood)
1558
# activer les SYN Cookies (attaque syn flood)
1551
sysctl -w net.ipv4.tcp_syncookies=1
1559
sysctl -w net.ipv4.tcp_syncookies=1
1552
tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1560
tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1553
	if [ "$tcp_syncookies" == "0" ]
1561
	if [ "$tcp_syncookies" == "0" ]
1554
	then
1562
	then
1555
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1563
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1556
	else
1564
	else
1557
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1565
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1558
	fi
1566
	fi
1559
# activer l'antispoofing niveau Noyau
1567
# activer l'antispoofing niveau Noyau
1560
$SED "s?^ENABLE_IP_SPOOFING_PROTECTION.*?ENABLE_IP_SPOOFING_PROTECTION=yes?g" /etc/security/msec/level.fileserver
1568
$SED "s?^ENABLE_IP_SPOOFING_PROTECTION.*?ENABLE_IP_SPOOFING_PROTECTION=yes?g" /etc/security/msec/level.fileserver
1561
sysctl -w net.ipv4.conf.all.rp_filter=1
1569
sysctl -w net.ipv4.conf.all.rp_filter=1
1562
# ignorer le source routing
1570
# ignorer le source routing
1563
sysctl -w net.ipv4.conf.all.accept_source_route=0
1571
sysctl -w net.ipv4.conf.all.accept_source_route=0
1564
accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1572
accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1565
	if [ "$accept_source_route" == "0" ]
1573
	if [ "$accept_source_route" == "0" ]
1566
	then
1574
	then
1567
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1575
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1568
	else
1576
	else
1569
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1577
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1570
	fi
1578
	fi
1571
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1579
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1572
sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1580
sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1573
timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1581
timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1574
	if [ "$timeout_established" == "0" ]
1582
	if [ "$timeout_established" == "0" ]
1575
	then
1583
	then
1576
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1584
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1577
	else
1585
	else
1578
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1586
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1579
	fi
1587
	fi
1580
# suppression des log_martians (ALCASAR est souvent entre deux réseaux en adressage privée) 
1588
# suppression des log_martians (ALCASAR est souvent entre deux réseaux en adressage privée) 
1581
sysctl -w net.ipv4.conf.all.log_martians=0
1589
sysctl -w net.ipv4.conf.all.log_martians=0
1582
$SED "s?^ENABLE_LOG_STRANGE_PACKETS=.*?ENABLE_LOG_STRANGE_PACKETS=no?g" /etc/security/msec/level.fileserver
1590
$SED "s?^ENABLE_LOG_STRANGE_PACKETS=.*?ENABLE_LOG_STRANGE_PACKETS=no?g" /etc/security/msec/level.fileserver
1583
 
1591
 
1584
 
1592
 
1585
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1593
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1586
	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1594
	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1587
# On mets en place la sécurité sur les fichiers
1595
# On mets en place la sécurité sur les fichiers
1588
# des modif par rapport à radius update
1596
# des modif par rapport à radius update
1589
	cat <<EOF > /etc/security/msec/perm.local
1597
	cat <<EOF > /etc/security/msec/perm.local
1590
/var/log/firewall/			root.apache	750
1598
/var/log/firewall/			root.apache	750
1591
/var/log/firewall/*			root.apache	640
1599
/var/log/firewall/*			root.apache	640
1592
/etc/security/msec/perm.local		root.root	640
1600
/etc/security/msec/perm.local		root.root	640
1593
/etc/security/msec/level.local		root.root	640
1601
/etc/security/msec/level.local		root.root	640
1594
/etc/freeradius-web			root.apache	750
1602
/etc/freeradius-web			root.apache	750
1595
/etc/freeradius-web/admin.conf		root.apache	640
1603
/etc/freeradius-web/admin.conf		root.apache	640
1596
/etc/freeradius-web/config.php		root.apache	640
1604
/etc/freeradius-web/config.php		root.apache	640
1597
/etc/raddb/dictionnary			root.radius	640
1605
/etc/raddb/dictionnary			root.radius	640
1598
/etc/raddb/ldap.attrmap			root.radius	640
1606
/etc/raddb/ldap.attrmap			root.radius	640
1599
/etc/raddb/hints			root.radius	640
1607
/etc/raddb/hints			root.radius	640
1600
/etc/raddb/huntgroups			root.radius	640
1608
/etc/raddb/huntgroups			root.radius	640
1601
/etc/raddb/attrs.access_reject		root.radius	640
1609
/etc/raddb/attrs.access_reject		root.radius	640
1602
/etc/raddb/attrs.accounting_response	root.radius	640
1610
/etc/raddb/attrs.accounting_response	root.radius	640
1603
/etc/raddb/acct_users			root.radius	640
1611
/etc/raddb/acct_users			root.radius	640
1604
/etc/raddb/preproxy_users		root.radius	640
1612
/etc/raddb/preproxy_users		root.radius	640
1605
/etc/raddb/modules/ldap			radius.apache	660
1613
/etc/raddb/modules/ldap			radius.apache	660
1606
/etc/raddb/sites-available/alcasar	radius.apache	660
1614
/etc/raddb/sites-available/alcasar	radius.apache	660
1607
/etc/pki/*				root.apache	750
1615
/etc/pki/*				root.apache	750
1608
EOF
1616
EOF
1609
	/usr/sbin/msec
1617
	/usr/sbin/msec
1610
# modification /etc/inittab
1618
# modification /etc/inittab
1611
	[ -e /etc/inittab.default ] || cp /etc/inittab /etc/inittab.default
1619
	[ -e /etc/inittab.default ] || cp /etc/inittab /etc/inittab.default
1612
# On ne garde que 3 terminaux
1620
# On ne garde que 3 terminaux
1613
	$SED "s?^4.*?#&?g" /etc/inittab
1621
	$SED "s?^4.*?#&?g" /etc/inittab
1614
	$SED "s?^5.*?#&?g" /etc/inittab
1622
	$SED "s?^5.*?#&?g" /etc/inittab
1615
	$SED "s?^6.*?#&?g" /etc/inittab
1623
	$SED "s?^6.*?#&?g" /etc/inittab
1616
# On limite le temps d'attente de grub (3s) et on change la résolution d'écran
1624
# On limite le temps d'attente de grub (3s) et on change la résolution d'écran
1617
$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1625
$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1618
$SED "s?^kernel.*?& vga=791?g" /boot/grub/menu.lst
1626
$SED "s?^kernel.*?& vga=791?g" /boot/grub/menu.lst
1619
$SED "s? vga=791??2g" /boot/grub/menu.lst
1627
$SED "s? vga=791??2g" /boot/grub/menu.lst
1620
# On supprime les services et les utilisateurs inutiles
1628
# On supprime les services et les utilisateurs inutiles
1621
for svc in alsa sound dm atd bootlogd stop-bootlogd
1629
for svc in alsa sound dm atd bootlogd stop-bootlogd
1622
do
1630
do
1623
	/sbin/chkconfig --del $svc
1631
	/sbin/chkconfig --del $svc
1624
done
1632
done
1625
for rm_users in avahi-autoipd avahi icapd
1633
for rm_users in avahi-autoipd avahi icapd
1626
do
1634
do
1627
	user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1635
	user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1628
	if [ "$user" == "$rm_users" ]
1636
	if [ "$user" == "$rm_users" ]
1629
	then
1637
	then
1630
		/usr/sbin/userdel -f $rm_users
1638
		/usr/sbin/userdel -f $rm_users
1631
	fi
1639
	fi
1632
done
1640
done
1633
# Load and update the previous conf file
1641
# Load and update the previous conf file
1634
if [ "$mode" = "update" ]
1642
if [ "$mode" = "update" ]
1635
then
1643
then
1636
	$DIR_DEST_BIN/alcasar-conf.sh --load
1644
	$DIR_DEST_BIN/alcasar-conf.sh --load
1637
	$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1645
	$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1638
	$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1646
	$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1639
fi
1647
fi
1640
rm -f /tmp/alcasar-conf*
1648
rm -f /tmp/alcasar-conf*
1641
chown -R root:apache $DIR_DEST_ETC/*
1649
chown -R root:apache $DIR_DEST_ETC/*
1642
chmod -R 660 $DIR_DEST_ETC/*
1650
chmod -R 660 $DIR_DEST_ETC/*
1643
chmod ug+x $DIR_DEST_ETC/digest $DIR_DEST_ETC/alcasar-dnsfilter*
1651
chmod ug+x $DIR_DEST_ETC/digest $DIR_DEST_ETC/alcasar-dnsfilter*
1644
	cd $DIR_INSTALL
1652
	cd $DIR_INSTALL
1645
	echo ""
1653
	echo ""
1646
	echo "#############################################################################"
1654
	echo "#############################################################################"
1647
	if [ $Lang == "fr" ]
1655
	if [ $Lang == "fr" ]
1648
		then
1656
		then
1649
		echo "#                        Fin d'installation d'ALCASAR                       #"
1657
		echo "#                        Fin d'installation d'ALCASAR                       #"
1650
		echo "#                                                                           #"
1658
		echo "#                                                                           #"
1651
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1659
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1652
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1660
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1653
		echo "#                                                                           #"
1661
		echo "#                                                                           #"
1654
		echo "#############################################################################"
1662
		echo "#############################################################################"
1655
		echo
1663
		echo
1656
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1664
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1657
		echo
1665
		echo
1658
		echo "- Lisez attentivement la documentation d'exploitation"
1666
		echo "- Lisez attentivement la documentation d'exploitation"
1659
		echo
1667
		echo
1660
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1668
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1661
		echo
1669
		echo
1662
		echo "                   Appuyez sur 'Entrée' pour continuer"
1670
		echo "                   Appuyez sur 'Entrée' pour continuer"
1663
	else	
1671
	else	
1664
		echo "#                        Enf of ALCASAR install process                     #"
1672
		echo "#                        Enf of ALCASAR install process                     #"
1665
		echo "#                                                                           #"
1673
		echo "#                                                                           #"
1666
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1674
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1667
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1675
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1668
		echo "#                                                                           #"
1676
		echo "#                                                                           #"
1669
		echo "#############################################################################"
1677
		echo "#############################################################################"
1670
		echo
1678
		echo
1671
		echo "- The system will be rebooted in order to operate ALCASAR"
1679
		echo "- The system will be rebooted in order to operate ALCASAR"
1672
		echo
1680
		echo
1673
		echo "- Read the exploitation documentation"
1681
		echo "- Read the exploitation documentation"
1674
		echo
1682
		echo
1675
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1683
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1676
		echo
1684
		echo
1677
		echo "                   Hit 'Enter' to continue"
1685
		echo "                   Hit 'Enter' to continue"
1678
	fi
1686
	fi
1679
	sleep 2
1687
	sleep 2
1680
	if [ "$mode" != "update" ]
1688
	if [ "$mode" != "update" ]
1681
	then
1689
	then
1682
		read a
1690
		read a
1683
	fi
1691
	fi
1684
	clear
1692
	clear
1685
# Apply and save the firewall rules
1693
# Apply and save the firewall rules
1686
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1694
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1687
	sleep 2
1695
	sleep 2
1688
	reboot
1696
	reboot
1689
} # End post_install ()
1697
} # End post_install ()
1690
 
1698
 
1691
#################################
1699
#################################
1692
#  Boucle principale du script  #
1700
#  Boucle principale du script  #
1693
#################################
1701
#################################
1694
dir_exec=`dirname "$0"`
1702
dir_exec=`dirname "$0"`
1695
if [ $dir_exec != "." ]
1703
if [ $dir_exec != "." ]
1696
then
1704
then
1697
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1705
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1698
	echo "Launch this program from the ALCASAR archive directory"
1706
	echo "Launch this program from the ALCASAR archive directory"
1699
	exit 0
1707
	exit 0
1700
fi
1708
fi
1701
VERSION=`cat $DIR_INSTALL/VERSION`
1709
VERSION=`cat $DIR_INSTALL/VERSION`
1702
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1710
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1703
nb_args=$#
1711
nb_args=$#
1704
args=$1
1712
args=$1
1705
if [ $nb_args -eq 0 ]
1713
if [ $nb_args -eq 0 ]
1706
then
1714
then
1707
	nb_args=1
1715
	nb_args=1
1708
	args="-h"
1716
	args="-h"
1709
fi
1717
fi
1710
case $args in
1718
case $args in
1711
	-\? | -h* | --h*)
1719
	-\? | -h* | --h*)
1712
		echo "$usage"
1720
		echo "$usage"
1713
		exit 0
1721
		exit 0
1714
		;;
1722
		;;
1715
	-i | --install)
1723
	-i | --install)
1716
		license
1724
		license
1717
		header_install
1725
		header_install
1718
		testing
1726
		testing
1719
# Test if ALCASAR is already installed
1727
# Test if ALCASAR is already installed
1720
		if [ -e $DIR_WEB/VERSION ]
1728
		if [ -e $DIR_WEB/VERSION ]
1721
		then
1729
		then
1722
			actual_version=`cat $DIR_WEB/VERSION`
1730
			actual_version=`cat $DIR_WEB/VERSION`
1723
			if [ $Lang == "fr" ]
1731
			if [ $Lang == "fr" ]
1724
				then echo -n "La version "; echo -n $actual_version ; echo " d'ALCASAR est déjà installée";
1732
				then echo -n "La version "; echo -n $actual_version ; echo " d'ALCASAR est déjà installée";
1725
				else echo -n "ALCASAR Version "; echo -n $actual_version ; echo " is already installed";
1733
				else echo -n "ALCASAR Version "; echo -n $actual_version ; echo " is already installed";
1726
			fi
1734
			fi
1727
			response=0
1735
			response=0
1728
			PTN='^[oOnNyY]$'
1736
			PTN='^[oOnNyY]$'
1729
			until [[ $(expr $response : $PTN) -gt 0 ]]
1737
			until [[ $(expr $response : $PTN) -gt 0 ]]
1730
			do
1738
			do
1731
				if [ $Lang == "fr" ]
1739
				if [ $Lang == "fr" ]
1732
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1740
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1733
					else echo -n "Do you want to update (Y/n)?";
1741
					else echo -n "Do you want to update (Y/n)?";
1734
				 fi
1742
				 fi
1735
				read response
1743
				read response
1736
			done
1744
			done
1737
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1745
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1738
			then
1746
			then
1739
				rm -f /tmp/alcasar-conf*
1747
				rm -f /tmp/alcasar-conf*
1740
			else
1748
			else
1741
				RUNNING_VERSION=`cat $DIR_WEB/VERSION|cut -d" " -f1`
1749
				RUNNING_VERSION=`cat $DIR_WEB/VERSION|cut -d" " -f1`
1742
				MAJ_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f1`
1750
				MAJ_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f1`
1743
				MIN_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f2|cut -c1`
1751
				MIN_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f2|cut -c1`
1744
				UPD_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f3`
1752
				UPD_RUNNING_VERSION=`echo $RUNNING_VERSION|cut -d"." -f3`
1745
# Create a backup of running version importants files
1753
# Create a backup of running version importants files
1746
				chmod u+x $DIR_SCRIPTS/alcasar-conf.sh
1754
				chmod u+x $DIR_SCRIPTS/alcasar-conf.sh
1747
				$DIR_SCRIPTS/alcasar-conf.sh --create
1755
				$DIR_SCRIPTS/alcasar-conf.sh --create
1748
				mode="update"
1756
				mode="update"
1749
			fi
1757
			fi
1750
		fi
1758
		fi
1751
# RPMs install
1759
# RPMs install
1752
		$DIR_SCRIPTS/alcasar-urpmi.sh
1760
		$DIR_SCRIPTS/alcasar-urpmi.sh
1753
		if [ "$?" != "0" ]
1761
		if [ "$?" != "0" ]
1754
		then
1762
		then
1755
			exit 0
1763
			exit 0
1756
		fi
1764
		fi
1757
		if [ -e $DIR_WEB/VERSION ]
1765
		if [ -e $DIR_WEB/VERSION ]
1758
		then
1766
		then
1759
# Uninstall the running version
1767
# Uninstall the running version
1760
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1768
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1761
		fi
1769
		fi
1762
# Test if manual update	
1770
# Test if manual update	
1763
		if [ -e /tmp/alcasar-conf.tar.gz ] && [ "$mode" != "update" ]
1771
		if [ -e /tmp/alcasar-conf.tar.gz ] && [ "$mode" != "update" ]
1764
		then
1772
		then
1765
			header_install
1773
			header_install
1766
			if [ $Lang == "fr" ]
1774
			if [ $Lang == "fr" ]
1767
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1775
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1768
				else echo "The configuration file of an old version has been found";
1776
				else echo "The configuration file of an old version has been found";
1769
			fi
1777
			fi
1770
			response=0
1778
			response=0
1771
			PTN='^[oOnNyY]$'
1779
			PTN='^[oOnNyY]$'
1772
			until [[ $(expr $response : $PTN) -gt 0 ]]
1780
			until [[ $(expr $response : $PTN) -gt 0 ]]
1773
			do
1781
			do
1774
				if [ $Lang == "fr" ]
1782
				if [ $Lang == "fr" ]
1775
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1783
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1776
					else echo -n "Do you want to use it (Y/n)?";
1784
					else echo -n "Do you want to use it (Y/n)?";
1777
				 fi
1785
				 fi
1778
				read response
1786
				read response
1779
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1787
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1780
				then rm -f /tmp/alcasar-conf*
1788
				then rm -f /tmp/alcasar-conf*
1781
				fi
1789
				fi
1782
			done
1790
			done
1783
		fi
1791
		fi
1784
# Test if update
1792
# Test if update
1785
		if [ -e /tmp/alcasar-conf.tar.gz ] 
1793
		if [ -e /tmp/alcasar-conf.tar.gz ] 
1786
		then
1794
		then
1787
			if [ $Lang == "fr" ]
1795
			if [ $Lang == "fr" ]
1788
				then echo "#### Installation avec mise à jour ####";
1796
				then echo "#### Installation avec mise à jour ####";
1789
				else echo "#### Installation with update     ####";
1797
				else echo "#### Installation with update     ####";
1790
			fi
1798
			fi
1791
# Extract the central configuration file
1799
# Extract the central configuration file
1792
			tar -xf /tmp/alcasar-conf.tar.gz conf/etc/alcasar.conf 
1800
			tar -xf /tmp/alcasar-conf.tar.gz conf/etc/alcasar.conf 
1793
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1801
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1794
			mode="update"
1802
			mode="update"
1795
		else
1803
		else
1796
			mode="install"
1804
			mode="install"
1797
		fi
1805
		fi
1798
		for func in init network gestion AC init_db param_radius param_web_radius param_chilli param_squid param_dansguardian antivirus param_ulogd param_awstats param_dnsmasq BL cron post_install
1806
		for func in init network gestion AC init_db param_radius param_web_radius param_chilli param_squid param_dansguardian antivirus param_ulogd param_awstats param_dnsmasq BL cron post_install
1799
		do
1807
		do
1800
			$func
1808
			$func
1801
# echo "*** 'debug' : end of function $func ***"; read a
1809
# echo "*** 'debug' : end of function $func ***"; read a
1802
		done
1810
		done
1803
		;;
1811
		;;
1804
	-u | --uninstall)
1812
	-u | --uninstall)
1805
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1813
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1806
		then
1814
		then
1807
			if [ $Lang == "fr" ]
1815
			if [ $Lang == "fr" ]
1808
				then echo "ALCASAR n'est pas installé!";
1816
				then echo "ALCASAR n'est pas installé!";
1809
				else echo "ALCASAR isn't installed!";
1817
				else echo "ALCASAR isn't installed!";
1810
			fi
1818
			fi
1811
			exit 0
1819
			exit 0
1812
		fi
1820
		fi
1813
		response=0
1821
		response=0
1814
		PTN='^[oOnN]$'
1822
		PTN='^[oOnN]$'
1815
		until [[ $(expr $response : $PTN) -gt 0 ]]
1823
		until [[ $(expr $response : $PTN) -gt 0 ]]
1816
		do
1824
		do
1817
			if [ $Lang == "fr" ]
1825
			if [ $Lang == "fr" ]
1818
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1826
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1819
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1827
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1820
			fi
1828
			fi
1821
			read response
1829
			read response
1822
		done
1830
		done
1823
		if [ "$reponse" = "o" ] || [ "$reponse" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1831
		if [ "$reponse" = "o" ] || [ "$reponse" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1824
		then
1832
		then
1825
			$DIR_SCRIPT/alcasar-conf.sh --create
1833
			$DIR_SCRIPT/alcasar-conf.sh --create
1826
		else	
1834
		else	
1827
			rm -f /tmp/alcasar-conf*
1835
			rm -f /tmp/alcasar-conf*
1828
		fi
1836
		fi
1829
# Uninstall the running version
1837
# Uninstall the running version
1830
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1838
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1831
		;;
1839
		;;
1832
	*)
1840
	*)
1833
		echo "Argument inconnu :$1";
1841
		echo "Argument inconnu :$1";
1834
		echo "Unknown argument :$1";
1842
		echo "Unknown argument :$1";
1835
		echo "$usage"
1843
		echo "$usage"
1836
		exit 1
1844
		exit 1
1837
		;;
1845
		;;
1838
esac
1846
esac
1839
# end of script
1847
# end of script
1840
 
1848
 
1841
 
1849