summaryrefslogtreecommitdiffstats
path: root/etc/sshd
diff options
context:
space:
mode:
authorScott Ullrich <sullrich@pfsense.org>2008-03-24 01:59:37 +0000
committerScott Ullrich <sullrich@pfsense.org>2008-03-24 01:59:37 +0000
commit116852b8ef260a6589473438568293d109d8b7ce (patch)
tree6685bbe76d7997424b9d576eaeb0c411aeefceef /etc/sshd
parent99f1084a9b1bffcfb49c2324bafb47cf9b2db8c8 (diff)
downloadpfsense-116852b8ef260a6589473438568293d109d8b7ce.zip
pfsense-116852b8ef260a6589473438568293d109d8b7ce.tar.gz
Restore previous version.
Diffstat (limited to 'etc/sshd')
-rwxr-xr-xetc/sshd298
1 files changed, 161 insertions, 137 deletions
diff --git a/etc/sshd b/etc/sshd
index c238cd5..71537f4 100755
--- a/etc/sshd
+++ b/etc/sshd
@@ -28,119 +28,107 @@
ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
POSSIBILITY OF SUCH DAMAGE.
*/
+ require_once("config.inc");
+ require_once("notices.inc");
- require("functions.inc");
-
- /* exit, if sshd is not enabled */
- if (! isset($config['system']['ssh']['enable'])) {
+ if(isset($config['system']['enablesshd'])) {
+ /* do nothing, we're enabled */
+ } else {
if($g['booting'])
echo "SSHD is disabled.";
exit;
}
- /* specify the locations of sshd's configuration */
- $ssh_cfg_dir = "{$g['etc_path']}/ssh";
- $sshd_pidfile = "{$g['varrun_path']}/sshd.pid";
- $sshd_config = "{$ssh_cfg_dir}/sshd_config";
-
- /* create ssh configuration directory */
- if(! is_dir($ssh_cfg_dir))
- mkdir($ssh_cfg_dir, 0755);
-
- /* if any of these files are 0 bytes then they are corrupted -> remove them */
- exec("find ../../" . ($g['platform'] == "pfSense" ? "home" : "var/home") . " -name authorized_keys", $files_in_homes);
- $files_to_check = array_merge(
- array(
- 'ssh_host_dsa_key', 'ssh_host_dsa_key.pub', 'ssh_host_key', 'ssh_host_key.pub',
- 'ssh_host_rsa_key', 'ssh_host_rsa_key.pub', '../../root/.ssh/authorized_keys'
- ),
- $files_in_homes
- );
- foreach($files_to_check as $f2c)
- if(file_exists("{$ssh_cfg_dir}/{$f2c}") && filesize("{$ssh_cfg_dir}/{$f2c}") == 0) {
- if(basename($f2c) == "authorized_keys")
- mwexec("rm {$ssh_cfg_dir}/{$f2c}");
- else
- mwexec("rm {$ssh_cfg_dir}/ssh_host_*");
- }
+ function file_size($file) {
+ $size = filesize($file);
+ return $size;
+ }
- /* create ssh home directory */
- if(! is_dir("/var/empty"))
+ /* if any of these files are 0 bytes then they are corrupted.
+ * remove them
+ */
+ $files_to_check = array('ssh_host_dsa_key','ssh_host_dsa_key.pub','ssh_host_key','ssh_host_key.pub','ssh_host_rsa_key','ssh_host_rsa_key.pub','/root/.ssh/authorized_keys');
+ foreach($files_to_check as $f2c) {
+ if(file_exists("/etc/ssh/{$f2c}"))
+ if(file_size("/etc/ssh/{$f2c}")==0) {
+ mwexec("rm /etc/ssh/ssh_host*");
+ }
+ }
+
+ if (!is_dir("/var/empty")) {
+ /* make ssh home directory */
mkdir("/var/empty", 0555);
+ }
- /* login related files */
- if(! file_exists(""))
+ if(!file_exists("")) {
+ /* Login related files. */
touch("/var/log/lastlog");
+ }
- /* sync passwords and create per-user authorized_keys file */
- system_password_configure();
+ /* Make the root passwords are the same as the web admin password. */
conf_mount_rw();
+ $fd = popen("/usr/sbin/pw usermod -n root -H 0", "w");
+ fwrite($fd, $config['system']['password']);
+ fclose($fd);
+
+ /* Make the admin passwords are the same as the web admin password. */
+ $fd = popen("/usr/sbin/pw usermod -n admin -H 0", "w");
+ fwrite($fd, $config['system']['password']);
+ fclose($fd);
+
+ $sshConfigDir = "/etc/ssh";
- /* include default configuration for pfSense */
- $sshconf = "#\n";
- $sshconf .= "# pfSense SSHd configuration file\n";
- $sshconf .= "# This file is automatically generated at startup\n";
- $sshconf .= "#\n";
+ if($config['system']['ssh']['port'] <> "") {
+ $sshport = $config['system']['ssh']['port'];
+ } else {
+ $sshport = 22;
+ }
+
+ /* Include default configuration for pfSense */
+ $sshconf = "# This file is automatically generated at startup\n";
+ $sshconf .= "PermitRootLogin yes\n";
$sshconf .= "Compression yes\n";
$sshconf .= "ClientAliveInterval 30\n";
- $sshconf .= "ClientAliveCountMax 3\n";
- $sshconf .= "IgnoreRhosts yes\n";
- $sshconf .= "LoginGraceTime 60\n";
- $sshconf .= "MaxStartups 5\n";
- $sshconf .= "PermitEmptyPasswords no\n";
- $sshconf .= "PermitRootLogin yes\n";
- $sshconf .= "PidFile {$sshd_pidfile}\n";
- $sshconf .= "Protocol 2\n";
$sshconf .= "UseDNS no\n";
- $sshconf .= "VersionAddendum\n";
- $sshconf .= "X11Forwarding no\n\n";
-
- /* run the server on another port (if we have one defined) */
- if($config['system']['ssh']['port'] <> "")
- $sshconf .= "Port " . $config['system']['ssh']['port'] . "\n";
- else
- $sshconf .= "Port 22\n";
-
- /* listen on all or specified interfaces only */
- /* note: if no interfaces are specified or "*" is set, bind to all interfaces */
- if($config['system']['ssh']['interfaces'] <> "") {
- $sshifaces = explode(" ", $config['system']['ssh']['interfaces']);
- if(! in_array("*", $sshifaces))
- foreach($sshifaces as $iface) {
- $ipv4 = get_interface_address($iface, 4);
- if($ipv4)
- $sshconf .= "ListenAddress " . $ipv4 . "\n";
-// $ipv6 = get_interface_address($iface, 6);
-// if($ipv6)
-// $sshconf .= "ListenAddress " . $ipv6 . "\n";
- }
- }
-
- if(isset($config['system']['ssh']['sshdkeyonly'])) {
- $sshconf .= "\n# Login via Key only\n";
+ $sshconf .= "X11Forwarding no\n";
+ if($config['system']['ssh']['sshdkeyonly'] <> "") {
+ $sshconf .= "# Login via Key only\n";
$sshconf .= "PasswordAuthentication no\n";
$sshconf .= "ChallengeResponseAuthentication no\n";
$sshconf .= "PubkeyAuthentication yes\n";
} else {
- $sshconf .= "\n# Login via Key and Password\n";
+ $sshconf .= "# Login via Key and Password\n";
$sshconf .= "PasswordAuthentication yes\n";
$sshconf .= "ChallengeResponseAuthentication yes\n";
$sshconf .= "PubkeyAuthentication yes\n";
}
+ $sshconf .= "# override default of no subsystems\n";
+ $sshconf .= "Subsystem sftp /usr/libexec/sftp-server\n";
+ /* Only allow protocol 2, because we say so */
+ $sshconf .= "Protocol 2\n";
+ /* Run the server on another port if we have one defined */
+ $sshconf .= "Port $sshport\n";
-// TODO: allow SCP to be disabled (via the webConfigurator or a hidden option)
- $sshconf .= "\n# SFTP server subsystem\n";
- $sshconf .= "Subsystem sftp /usr/libexec/sftp-server\n";
-
- /* write the new sshd config file */
- $fd = fopen($sshd_config, "w");
+ /* Write the new sshd config file */
+ $fd = fopen("/etc/ssh/sshd_config", "w");
fwrite($fd, $sshconf);
fclose($fd);
-// FIXME: this seems to be completely outdated (but harmless)
+ if($config['system']['ssh']['authorizedkeys'] <> "") {
+ echo "writing /root/.ssh/authorized_keys\n";
+ if (!is_dir("/root/.ssh")) {
+ mkdir('/root/.ssh', 0700);
+ }
+ $authorizedkeys = "# This file is automatically generated at startup\n";
+ $authorizedkeys .= base64_decode($config['system']['ssh']['authorizedkeys']);
+ $fd = fopen("/root/.ssh/authorized_keys", "w");
+ fwrite($fd, $authorizedkeys);
+ pclose($fd);
+ chmod("/root/.ssh/authorized_keys",0644);
+ }
+
/* mop up from a badly implemented ssh keys -> cf backup */
if($config['ssh']['dsa_key'] <> "") {
- write_config("Clearing outdated SSH keys from config.xml");
unset($config['ssh']['dsa_key']);
unset($config['ssh']['rsa_key']);
unset($config['ssh']['rsa1_key']);
@@ -148,71 +136,106 @@
unset($config['ssh']['rsa']);
unset($config['ssh']['rsa1']);
unset($config['ssh']['ak']);
+ write_config("Clearing SSH keys from config.xml");
}
- /* are we already running? if so exit. */
+ /* are we already running? if so exit */
if(file_exists("/tmp/keys_generating"))
exit;
- if(!file_exists("{$ssh_cfg_dir}/ssh_host_key") or file_exists("/etc/keys_generating")) {
- /* remove previous keys and regenerate later */
- file_notice("SSH", "{$g['product_name']} has started creating your SSH keys. SSH Startup will be delayed. Please note that reloading the filter rules and changes will be delayed until this operation is completed.", "SSH KeyGen", "");
+ if (!file_exists("$sshConfigDir/ssh_host_key") or file_exists("/etc/keys_generating")) {
+ /* remove previous keys and regen later */
+ file_notice("SSH", "pfSense has started creating your SSH keys. SSH Startup will be delayed. Please note that reloading the filter rules and changes will be delayed until this operation is completed.", "SSH KeyGen", "");
conf_mount_rw();
- mwexec("rm {$ssh_cfg_dir}/ssh_host_*");
+ mwexec("rm /etc/ssh/ssh_host_*");
touch("/etc/keys_generating");
touch("/tmp/keys_generating");
- mwexec("echo 'Generating Keys:' 1>&2");
- system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t rsa1 -N '' -f {$ssh_cfg_dir}/ssh_host_key");
- system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t rsa -N '' -f {$ssh_cfg_dir}/ssh_host_rsa_key");
- system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t dsa -N '' -f {$ssh_cfg_dir}/ssh_host_dsa_key");
+ echo " Generating Keys:\n";
+ system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t rsa1 -N '' -f $sshConfigDir/ssh_host_key");
+ system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t rsa -N '' -f $sshConfigDir/ssh_host_rsa_key");
+ system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t dsa -N '' -f $sshConfigDir/ssh_host_dsa_key");
unlink("/etc/keys_generating");
unlink("/tmp/keys_generating");
- file_notice("SSH", "{$g['product_name']} has completed creating your SSH keys. SSH is now started.", "SSH Startup", "");
- mwexec("echo 'Starting SSH... ' 1>&2");
+ file_notice("SSH", "pfSense has completed creating your SSH keys. SSH is now started.", "SSH Startup", "");
+ echo "Starting SSH... ";
}
- /* kill existing sshd process: server only, not the childs */
- if(file_exists($sshd_pidfile)) {
- mwexec("echo 'stopping ssh' 1>&2");
- killbypid($sshd_pidfile);
+ /* kill existing sshd process, server only, not the childs */
+ $sshd_pid = exec("ps ax | egrep '/usr/sbin/[s]shd' | awk '{print $1}'");
+ if($sshd_pid <> "") {
+ echo "stopping ssh process $sshd_pid \n";
+ mwexec("kill $sshd_pid");
}
-
- /* launch new server process */
- $status = mwexec("/usr/sbin/sshd -f {$sshd_config}");
+ /* Launch new server process */
+ $status = mwexec("/usr/sbin/sshd");
if($status <> 0) {
file_notice("sshd_startup", "SSHD failed to start.", "SSHD Daemon", "");
- mwexec("echo -n 'error!' 1>&2");
+ echo "error!\n";
+ } else {
+ echo "done.\n";
}
- else
- mwexec("echo -n 'done.' 1>&2");
conf_mount_ro();
-/* ===== exit, since the following stuff needs more testing ===== */
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
exit;
-/* ============================================================== */
+ /* exit early, this needs more testing. */
-// TODO: here be dragons
- if(!file_exists("{$ssh_cfg_dir}/ssh_host_key") and $config['ssh']['dsa'] == "") {
+ if (!file_exists("$sshConfigDir/ssh_host_key") and $config['ssh']['dsa'] == "") {
/* generate keys */
- system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t rsa1 -N '' -f {$ssh_cfg_dir}/ssh_host_key");
- system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t rsa -N '' -f {$ssh_cfg_dir}/ssh_host_rsa_key");
- system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t dsa -N '' -f {$ssh_cfg_dir}/ssh_host_dsa_key");
+ system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t rsa1 -N '' -f $sshConfigDir/ssh_host_key");
+ system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t rsa -N '' -f $sshConfigDir/ssh_host_rsa_key");
+ system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t dsa -N '' -f $sshConfigDir/ssh_host_dsa_key");
/* save keys */
- $dsa = file_get_contents("{$ssh_cfg_dir}/ssh_host_dsa_key");
- $rsa = file_get_contents("{$ssh_cfg_dir}/ssh_host_rsa_key");
- $rsa1 = file_get_contents("{$ssh_cfg_dir}/ssh_host_key");
+ $dsa = file_get_contents("{$sshConfigDir}/ssh_host_dsa_key");
+ $rsa = file_get_contents("{$sshConfigDir}/ssh_host_rsa_key");
+ $rsa1 = file_get_contents("{$sshConfigDir}/ssh_host_key");
$config['ssh']['dsa'] = base64_encode($dsa);
$config['ssh']['rsa'] = base64_encode($rsa);
$config['ssh']['rsa1']= base64_encode($rsa1);
/* save public keys */
- $dsapub = file_get_contents("{$ssh_cfg_dir}/ssh_host_dsa_key.pub");
- $rsapub = file_get_contents("{$ssh_cfg_dir}/ssh_host_rsa_key.pub");
- $rsa1pub = file_get_contents("{$ssh_cfg_dir}/ssh_host_key.pub");
+ $dsapub = file_get_contents("{$sshConfigDir}/ssh_host_dsa_key.pub");
+ $rsapub = file_get_contents("{$sshConfigDir}/ssh_host_rsa_key.pub");
+ $rsa1pub = file_get_contents("{$sshConfigDir}/ssh_host_key.pub");
$config['ssh']['dsa_key'] = base64_encode($dsapub);
$config['ssh']['rsa_key'] = base64_encode($rsapub);
$config['ssh']['rsa1_key']= base64_encode($rsa1pub);
@@ -222,40 +245,41 @@
$rsa1 = base64_decode($config['ssh']['rsa1']);
$rsa = base64_decode($config['ssh']['rsa']);
$dsa = base64_decode($config['ssh']['dsa']);
- file_put_contents("{$ssh_cfg_dir}/ssh_host_key", $rsa1);
- file_put_contents("{$ssh_cfg_dir}/ssh_host_rsa_key", $rsa);
- file_put_contents("{$ssh_cfg_dir}/ssh_host_dsa_key", $dsa);
+ file_put_contents("{$sshConfigDir}/ssh_host_key", $rsa1);
+ file_put_contents("{$sshConfigDir}/ssh_host_rsa_key", $rsa);
+ file_put_contents("{$sshConfigDir}/ssh_host_dsa_key", $dsa);
/* restore public keys */
$rsa1_pub = base64_decode($config['ssh']['rsa1_key']);
$rsa_pub = base64_decode($config['ssh']['rsa_key']);
$dsa_pub = base64_decode($config['ssh']['dsa_key']);
- file_put_contents("{$ssh_cfg_dir}/ssh_host_key.pub", $rsa1_pub);
- file_put_contents("{$ssh_cfg_dir}/ssh_host_rsa_key.pub", $rsa_pub);
- file_put_contents("{$ssh_cfg_dir}/ssh_host_dsa_key.pub", $dsa_pub);
+ file_put_contents("{$sshConfigDir}/ssh_host_key.pub", $rsa1_pub);
+ file_put_contents("{$sshConfigDir}/ssh_host_rsa_key.pub", $rsa_pub);
+ file_put_contents("{$sshConfigDir}/ssh_host_dsa_key.pub", $dsa_pub);
/* change keys owner to root */
- chown("{$ssh_cfg_dir}/ssh_host_key", "root");
- chown("{$ssh_cfg_dir}/ssh_host_rsa_key", "root");
- chown("{$ssh_cfg_dir}/ssh_host_dsa_key", "root");
+ chown("{$sshConfigDir}/ssh_host_key", "root");
+ chown("{$sshConfigDir}/ssh_host_rsa_key", "root");
+ chown("{$sshConfigDir}/ssh_host_dsa_key", "root");
/* change public keys owner to root */
- chown("{$ssh_cfg_dir}/ssh_host_key.pub", "root");
- chown("{$ssh_cfg_dir}/ssh_host_rsa_key.pub", "root");
- chown("{$ssh_cfg_dir}/ssh_host_dsa_key.pub", "root");
+ chown("{$sshConfigDir}/ssh_host_key.pub", "root");
+ chown("{$sshConfigDir}/ssh_host_rsa_key.pub", "root");
+ chown("{$sshConfigDir}/ssh_host_dsa_key.pub", "root");
/* change mode on keys to u+rw */
- chmod("{$ssh_cfg_dir}/ssh_host_key",0600);
- chmod("{$ssh_cfg_dir}/ssh_host_rsa_key",0600);
- chmod("{$ssh_cfg_dir}/ssh_host_dsa_key",0600);
+ chmod("{$sshConfigDir}/ssh_host_key",0600);
+ chmod("{$sshConfigDir}/ssh_host_rsa_key",0600);
+ chmod("{$sshConfigDir}/ssh_host_dsa_key",0600);
/* change mode on public keys to u+rw */
- chmod("{$ssh_cfg_dir}/ssh_host_key.pub",0600);
- chmod("{$ssh_cfg_dir}/ssh_host_rsa_key.pub",0600);
- chmod("{$ssh_cfg_dir}/ssh_host_dsa_key.pub",0600);
+ chmod("{$sshConfigDir}/ssh_host_key.pub",0600);
+ chmod("{$sshConfigDir}/ssh_host_rsa_key.pub",0600);
+ chmod("{$sshConfigDir}/ssh_host_dsa_key.pub",0600);
}
/* start sshd */
- system("/usr/sbin/sshd -f {$sshd_config}");
+ system("/usr/sbin/sshd");
echo "done.\n";
-?>
+
+?> \ No newline at end of file
OpenPOWER on IntegriCloud