summaryrefslogtreecommitdiffstats
path: root/etc/sshd
blob: a4887296368188e7855ffeff85cbaaba1f8a61f0 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
#! /usr/local/bin/php -f
<?php
/*
	sshd - Modified to work on disk based system
	Copyright 2004 Scott K Ullrich

	Original Copyright (C) 2004 Fred Mol <fredmol@xs4all.nl>.
	All rights reserved.

	Redistribution and use in source and binary forms, with or without
	modification, are permitted provided that the following conditions are met:

	1. Redistributions of source code must retain the above copyright notice,
	   this list of conditions and the following disclaimer.

	2. Redistributions in binary form must reproduce the above copyright
	   notice, this list of conditions and the following disclaimer in the
	   documentation and/or other materials provided with the distribution.

	THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES,
	INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY
	AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
	AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
	OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
	SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
	INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
	CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
	ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
	POSSIBILITY OF SUCH DAMAGE.
*/

	require_once("globals.inc");
	require_once("config.inc");
	require_once("functions.inc");
	require_once("shaper.inc");

	if(isset($config['system']['enablesshd'])) {
		/* do nothing, we're enabled */
	} else {
		if($g['booting'])
			echo "SSHD is disabled.";
		exit;
	}

	/* are we already running?  if not, do conf_mount_rw(), otherwise it should already be rw */
	if(!is_subsystem_dirty('sshdkeys')) {
		conf_mount_rw();
	}

	function file_size($file) {
	  $size = filesize($file);
	  return $size;
	}

	/* restore ssh data for nanobsd platform */
	if($g['platform'] == "nanobsd" and file_exists("/conf/sshd/ssh_host_key")) {
		if(!file_exists("/etc/ssh/ssh_host_key.pub")) {
			echo "Restoring SSH from /conf/sshd/";
			exec("/bin/cp -p /conf/sshd/* /etc/ssh/");

			/* make sure host private key permissions aren't too open so sshd won't complain */
			$files_to_check = array('ssh_host_dsa_key','ssh_host_key','ssh_host_rsa_key');
			foreach($files_to_check as $f2c) {
				if(file_exists("/etc/ssh/{$f2c}"))
					chmod("/etc/ssh/{$f2c}", 0600);
			}
		}
	}

	/*    if any of these files are 0 bytes then they are corrupted.
	 *    remove them
	 */
	$files_to_check = array('ssh_host_dsa_key','ssh_host_dsa_key.pub','ssh_host_key','ssh_host_key.pub','ssh_host_rsa_key','ssh_host_rsa_key.pub','/root/.ssh/authorized_keys');
	foreach($files_to_check as $f2c) {
		if(file_exists("/etc/ssh/{$f2c}"))
			if(file_size("/etc/ssh/{$f2c}")==0) {
				mwexec("rm /etc/ssh/ssh_host*", true);
			}
	}

	if (!is_dir("/var/empty")) {
		/* make ssh home directory */
		mkdir("/var/empty", 0555);
	}

	if(!file_exists("/var/log/lastlog")) {
		/* Login related files. */
		touch("/var/log/lastlog");
	}

	$sshConfigDir = "/etc/ssh";

	if($config['system']['ssh']['port'] <> "") {
		$sshport = $config['system']['ssh']['port'];
	} else {
		$sshport = 22;
	}

	/* Include default configuration for pfSense */
	$sshconf = "# This file is automatically generated at startup\n";
	$sshconf .= "Ciphers aes128-ctr,aes256-ctr,arcfour256,arcfour,aes128-cbc,aes256-cbc\n";
	$sshconf .= "PermitRootLogin yes\n";
	$sshconf .= "Compression yes\n";
	$sshconf .= "ClientAliveInterval 30\n";
	$sshconf .= "UseDNS no\n";
	$sshconf .= "X11Forwarding no\n";
	if(isset($config['system']['ssh']['sshdkeyonly'])) {
		$sshconf .= "# Login via Key only\n";
		$sshconf .= "PasswordAuthentication no\n";
		$sshconf .= "ChallengeResponseAuthentication no\n";
		$sshconf .= "PubkeyAuthentication yes\n";
	} else {
		$sshconf .= "# Login via Key and Password\n";
		$sshconf .= "PasswordAuthentication yes\n";
		$sshconf .= "ChallengeResponseAuthentication yes\n";
		$sshconf .= "PubkeyAuthentication yes\n";
	}
	$sshconf .= "# override default of no subsystems\n";
	$sshconf .= "Subsystem       sftp    /usr/libexec/sftp-server\n";
	/* Only allow protocol 2, because we say so */
	$sshconf .= "Protocol 2\n";
	/* Run the server on another port if we have one defined */
	$sshconf .= "Port $sshport\n";

	/* Write the new sshd config file */
	$fd = fopen("/etc/ssh/sshd_config", "w");
	fwrite($fd, $sshconf);
	fclose($fd);

	/* mop up from a badly implemented ssh keys -> cf backup */
	if($config['ssh']['dsa_key'] <> "") {
		unset($config['ssh']['dsa_key']);
		unset($config['ssh']['rsa_key']);
		unset($config['ssh']['rsa1_key']);
		unset($config['ssh']['dsa']);
		unset($config['ssh']['rsa']);
		unset($config['ssh']['rsa1']);
		unset($config['ssh']['ak']);
		write_config("Clearing SSH keys from config.xml");
	}

	/* are we already running?  if so exit */
	if(is_subsystem_dirty('sshdkeys')) {
		exit;
	}
	
	// Check for all needed key files. If any are missing, the keys need to be regenerated.
	$files_to_check = array('ssh_host_dsa_key','ssh_host_dsa_key.pub','ssh_host_key','ssh_host_key.pub','ssh_host_rsa_key','ssh_host_rsa_key.pub');
	$generate_keys = false;
	foreach ($files_to_check as $f2c) {
		if (!file_exists("/etc/ssh/{$f2c}")) {
			$generate_keys = true;
		}
	}
	if ($generate_keys) {
		/* remove previous keys and regen later */
		file_notice("SSH", "{$g['product_name']} has started creating your SSH keys.  SSH Startup will be delayed.  Please note that reloading the filter rules and changes will be delayed until this operation is completed.", "SSH KeyGen", "");
		mwexec("rm /etc/ssh/ssh_host_*", true);
		mark_subsystem_dirty('sshdkeys');
		echo " Generating Keys:\n";
		system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t rsa1 -N '' -f $sshConfigDir/ssh_host_key");
		system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t rsa -N '' -f $sshConfigDir/ssh_host_rsa_key");
		system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t dsa -N '' -f $sshConfigDir/ssh_host_dsa_key");
		clear_subsystem_dirty('sshdkeys');
		file_notice("SSH", "{$g['product_name']} has completed creating your SSH keys.  SSH is now started.", "SSH Startup", "");
		echo "Starting SSH... ";
	}

	/* kill existing sshd process, server only, not the childs */
	$sshd_pid = exec("ps ax | egrep '/usr/sbin/[s]shd' | awk '{print $1}'");
	if($sshd_pid <> "") {
		echo "stopping ssh process $sshd_pid \n";
		mwexec("kill $sshd_pid");
	}
	/* Launch new server process */
	$status = mwexec("/usr/sbin/sshd");
	if($status <> 0) {
		file_notice("sshd_startup", "SSHD failed to start.", "SSHD Daemon", "");
		echo "error!\n";
	} else {
		echo "done.\n";
	}

	// NanoBSD
	if($g['platform'] == "nanobsd") {
		if(!is_dir("/conf/sshd"))
			exec("mkdir /conf/sshd");
		exec("/bin/cp -p /etc/ssh/ssh_host* /conf/sshd");
	}
	conf_mount_ro();

?>
OpenPOWER on IntegriCloud