summaryrefslogtreecommitdiffstats
path: root/etc/sshd
blob: d455f679e41ccee2bda493a13fe034a61c3a7ed0 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
#! /usr/local/bin/php -f
<?php
/*
	sshd - Modified to work on disk based system
	Copyright 2004 Scott K Ullrich

	Original Copyright (C) 2004 Fred Mol <fredmol@xs4all.nl>.
	All rights reserved.

	Redistribution and use in source and binary forms, with or without
	modification, are permitted provided that the following conditions are met:

	1. Redistributions of source code must retain the above copyright notice,
	   this list of conditions and the following disclaimer.

	2. Redistributions in binary form must reproduce the above copyright
	   notice, this list of conditions and the following disclaimer in the
	   documentation and/or other materials provided with the distribution.

	THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES,
	INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY
	AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
	AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
	OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
	SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
	INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
	CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
	ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
	POSSIBILITY OF SUCH DAMAGE.
*/
	require_once("config.inc");

	if(isset($config['system']['enablesshd'])) {
		/* do nothing, we're enabled */
	} else {
		if($g['booting'])
			echo "SSHD is disabled.";
		exit;
	}
	
	function file_size($file) {
	  $size = filesize($file);
	  return $size;
	}

	/*    if any of these files are 0 bytes then they are corrupted.
	 *    remove them
	 */
	$files_to_check = array('ssh_host_dsa_key','ssh_host_dsa_key.pub','ssh_host_key','ssh_host_key.pub','ssh_host_rsa_key','ssh_host_rsa_key.pub','/root/.authorized_keys');
	foreach($files_to_check as $f2c) {
		if(file_exists("/etc/ssh/{$f2c}"))
			if(file_size("/etc/ssh/{$f2c}")==0) {
				mwexec("rm /etc/ssh/ssh_host*");
			}
	}

	if (!is_dir("/var/empty")) {
		/* make ssh home directory */
		mkdir("/var/empty", 0555);
	}

	if(!file_exists("")) {
		/* Login related files. */
		touch("/var/log/lastlog");
	}

	/* Make the root passwords are the same as the web admin password. */
	conf_mount_rw();
	$fd = popen("/usr/sbin/pw usermod -n root -H 0", "w");
	fwrite($fd, $config['system']['password']);
	pclose($fd);

	/* Make the admin passwords are the same as the web admin password. */
	$fd = popen("/usr/sbin/pw usermod -n admin -H 0", "w");
	fwrite($fd, $config['system']['password']);
	pclose($fd);

	$sshConfigDir = "/etc/ssh";

	if($config['system']['ssh']['port'] <> "") {
		$sshport = $config['system']['ssh']['port'];
	} else {
		$sshport = 22;
	}

	/* Include default configuration for pfSense */
	$sshconf = "# This file is automatically generated at startup\n";
	$sshconf .= "PermitRootLogin yes\n";
	$sshconf .= "Compression yes\n";
	$sshconf .= "ClientAliveInterval 30\n";
	$sshconf .= "UseDNS no\n";
	$sshconf .= "X11Forwarding no\n";
	$sshconf .= "# override default of no subsystems\n";
	$sshconf .= "Subsystem       sftp    /usr/libexec/sftp-server\n";
	/* Only allow protocol 2, because we say so */
	$sshconf .= "Protocol 2\n";
	/* Run the server on another port if we have one defined */
	$sshconf .= "Port $sshport\n";

	/* Write the new sshd config file */
	$fd = fopen("/etc/ssh/sshd_config", "w");
	fwrite($fd, $sshconf);
	pclose($fd);

	/* mop up from a badly implemented ssh keys -> cf backup */
	if($config['ssh']['dsa_key'] <> "") {
		unset($config['ssh']['dsa_key']);
		unset($config['ssh']['rsa_key']);
		unset($config['ssh']['rsa1_key']);
		unset($config['ssh']['dsa']);
		unset($config['ssh']['rsa']);
		unset($config['ssh']['rsa1']);
		unset($config['ssh']['ak']);
		write_config("Clearing SSH keys from config.xml");
	}
	
	/* are we already running?  if so exit */
	if(file_exists("/tmp/keys_generating"))
		exit;
	
	if (!file_exists("$sshConfigDir/ssh_host_key") or file_exists("/etc/keys_generating")) {
		/* remove previous keys and regen later */
		conf_mount_rw();
		mwexec("rm /etc/ssh/ssh_host_*");
		touch("/etc/keys_generating");
		touch("/tmp/keys_generating");
		echo " Generating Keys:\n";
		system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t rsa1 -N '' -f $sshConfigDir/ssh_host_key");
		system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t rsa -N '' -f $sshConfigDir/ssh_host_rsa_key");
		system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t dsa -N '' -f $sshConfigDir/ssh_host_dsa_key");
		unlink("/etc/keys_generating");
		unlink("/tmp/keys_generating");
		echo "Starting SSH... ";
	}

	/* kill existing sshd process, server only, not the childs */
	$sshd_pid = exec("ps ax | egrep '/usr/sbin/[s]shd' | awk '{print $1}'");
	if($sshd_pid <> "") {
		echo "stopping ssh process $sshd_pid \n";
		mwexec("kill $sshd_pid");
	}
	/* Launch new server process */
	$status = mwexec("/usr/sbin/sshd");
	if($status <> 0) {
		file_notice("sshd_startup", "SSHD failed to start.", "SSHD Daemon", "");
		echo "error!\n";
	} else {
		echo "done.\n";
	}
	
	conf_mount_ro();
	
	
	
	
	
	
	
	
	
	
	
	
	
	
	
	
	
	
	
	
	
	
	
	
	
	
	
	
	
	
	
	
	
	
	
	
	
	
	exit;

	/* exit early, this needs more testing. */

	if (!file_exists("$sshConfigDir/ssh_host_key") and $config['ssh']['dsa'] == "") {
		/* generate keys */
		system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t rsa1 -N '' -f $sshConfigDir/ssh_host_key");
		system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t rsa -N '' -f $sshConfigDir/ssh_host_rsa_key");
		system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t dsa -N '' -f $sshConfigDir/ssh_host_dsa_key");

		/* save keys */
		$dsa  = file_get_contents("{$sshConfigDir}/ssh_host_dsa_key");
		$rsa  = file_get_contents("{$sshConfigDir}/ssh_host_rsa_key");
		$rsa1 = file_get_contents("{$sshConfigDir}/ssh_host_key");
		$config['ssh']['dsa'] = base64_encode($dsa);
		$config['ssh']['rsa'] = base64_encode($rsa);
		$config['ssh']['rsa1']= base64_encode($rsa1);

		/* save public keys */
		$dsapub  = file_get_contents("{$sshConfigDir}/ssh_host_dsa_key.pub");
		$rsapub  = file_get_contents("{$sshConfigDir}/ssh_host_rsa_key.pub");
		$rsa1pub = file_get_contents("{$sshConfigDir}/ssh_host_key.pub");
		$config['ssh']['dsa_key'] = base64_encode($dsapub);
		$config['ssh']['rsa_key'] = base64_encode($rsapub);
		$config['ssh']['rsa1_key']= base64_encode($rsa1pub);
		write_config("Saved SSH keys.");
	} else {
		/* restore keys */
		$rsa1 = base64_decode($config['ssh']['rsa1']);
		$rsa  = base64_decode($config['ssh']['rsa']);
		$dsa  = base64_decode($config['ssh']['dsa']);
		file_put_contents("{$sshConfigDir}/ssh_host_key", $rsa1);
		file_put_contents("{$sshConfigDir}/ssh_host_rsa_key", $rsa);
		file_put_contents("{$sshConfigDir}/ssh_host_dsa_key", $dsa);

		/* restore public keys */
		$rsa1_pub = base64_decode($config['ssh']['rsa1_key']);
		$rsa_pub  = base64_decode($config['ssh']['rsa_key']);
		$dsa_pub  = base64_decode($config['ssh']['dsa_key']);
		file_put_contents("{$sshConfigDir}/ssh_host_key.pub", $rsa1_pub);
		file_put_contents("{$sshConfigDir}/ssh_host_rsa_key.pub", $rsa_pub);
		file_put_contents("{$sshConfigDir}/ssh_host_dsa_key.pub", $dsa_pub);

		/* change keys owner to root */
		chown("{$sshConfigDir}/ssh_host_key", "root");
		chown("{$sshConfigDir}/ssh_host_rsa_key", "root");
		chown("{$sshConfigDir}/ssh_host_dsa_key", "root");

		/* change public keys owner to root */
		chown("{$sshConfigDir}/ssh_host_key.pub", "root");
		chown("{$sshConfigDir}/ssh_host_rsa_key.pub", "root");
		chown("{$sshConfigDir}/ssh_host_dsa_key.pub", "root");

		/* change mode on keys to u+rw */
		chmod("{$sshConfigDir}/ssh_host_key",0600);
		chmod("{$sshConfigDir}/ssh_host_rsa_key",0600);
		chmod("{$sshConfigDir}/ssh_host_dsa_key",0600);

		/* change mode on public keys to u+rw */
		chmod("{$sshConfigDir}/ssh_host_key.pub",0600);
		chmod("{$sshConfigDir}/ssh_host_rsa_key.pub",0600);
		chmod("{$sshConfigDir}/ssh_host_dsa_key.pub",0600);
	}

	if($config['ssh']['ak'] <> "") {
		$ak  = base64_decode($config['ssh']['ak']);
		file_put_contents("/root/.authorized_keys", $ak);
		chmod("/root/.authorized_keys",0600);
	}

	/* start sshd */
	system("/usr/sbin/sshd");
	echo "done.\n";

?>
OpenPOWER on IntegriCloud