Projet

Général

Profil

Télécharger (7,11 ko) Statistiques
| Branche: | Tag: | Révision:

univnautes / etc / sshd @ master

1
#!/usr/local/bin/php -f
2
<?php
3
/*
4
	sshd - Modified to work on disk based system
5
	Copyright 2004 Scott K Ullrich
6

    
7
	Original Copyright (C) 2004 Fred Mol <fredmol@xs4all.nl>.
8
	All rights reserved.
9

    
10
	Redistribution and use in source and binary forms, with or without
11
	modification, are permitted provided that the following conditions are met:
12

    
13
	1. Redistributions of source code must retain the above copyright notice,
14
	   this list of conditions and the following disclaimer.
15

    
16
	2. Redistributions in binary form must reproduce the above copyright
17
	   notice, this list of conditions and the following disclaimer in the
18
	   documentation and/or other materials provided with the distribution.
19

    
20
	THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES,
21
	INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY
22
	AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
23
	AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
24
	OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
25
	SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
26
	INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
27
	CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
28
	ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
29
	POSSIBILITY OF SUCH DAMAGE.
30
*/
31

    
32
	require_once("globals.inc");
33
	require_once("config.inc");
34
	require_once("functions.inc");
35
	require_once("shaper.inc");
36

    
37
	if (!isset($config['system']['enablesshd'])) {
38
		return;
39
	}
40

    
41
	/* are we already running?  if not, do conf_mount_rw(), otherwise it should already be rw */
42
	if (!is_subsystem_dirty('sshdkeys')) {
43
		conf_mount_rw();
44
	}
45

    
46
	$sshConfigDir = "/etc/ssh";
47

    
48
	$keys = array(
49
		array('type' => 'rsa1',    'suffix' => ''),
50
		array('type' => 'rsa',     'suffix' => 'rsa_'),
51
		array('type' => 'dsa',     'suffix' => 'dsa_'),
52
		array('type' => 'ecdsa',   'suffix' => 'ecdsa_'),
53
		array('type' => 'ed25519', 'suffix' => 'ed25519_')
54
	);
55

    
56
	$keyfiles = array();
57
	foreach ($keys as $key) {
58
		$keyfiles[] = "ssh_host_{$key['suffix']}key";
59
		$keyfiles[] = "ssh_host_{$key['suffix']}key.pub";
60
	}
61

    
62
	/* restore ssh data for nanobsd platform */
63
	if($g['platform'] == "nanobsd" and file_exists("/conf/sshd/ssh_host_key") and !file_exists("{$sshConfigDir}/ssh_host_key.pub")) {
64
		echo "Restoring SSH from /conf/sshd/";
65
		exec("/bin/cp -p /conf/sshd/* {$sshConfigDir}/");
66

    
67
		/* make sure host private key permissions aren't too open so sshd won't complain */
68
		foreach($keyfiles as $f2c) {
69
			if(file_exists("{$sshConfigDir}/{$f2c}"))
70
				chmod("{$sshConfigDir}/{$f2c}", 0600);
71
		}
72
	}
73

    
74
	/*    if any of these files are 0 bytes then they are corrupted.
75
	 *    remove them
76
	 */
77
	foreach($keyfiles as $f2c) {
78
		if (!file_exists("{$sshConfigDir}/{$f2c}") || filesize("{$sshConfigDir}/{$f2c}") == 0) {
79
			/* Make sure we remove both files */
80
			unlink_if_exists($sshConfigDir . '/' . basename($f2c, ".pub"));
81
			unlink_if_exists($sshConfigDir . '/' . $f2c);
82
		}
83
	}
84

    
85
	if (!is_dir("/var/empty")) {
86
		/* make ssh home directory */
87
		mkdir("/var/empty", 0555);
88
	}
89

    
90
	if(!file_exists("/var/log/lastlog")) {
91
		/* Login related files. */
92
		@touch("/var/log/lastlog");
93
	}
94

    
95
	if (is_array($config['system']['ssh']) && !empty($config['system']['ssh']['port']))
96
		$sshport = $config['system']['ssh']['port'];
97
	else
98
		$sshport = 22;
99

    
100
	/* Include default configuration for pfSense */
101
	$sshconf = "# This file is automatically generated at startup\n";
102
	$sshconf .= "Ciphers aes128-ctr,aes256-ctr,arcfour256,arcfour,aes128-cbc,aes256-cbc\n";
103
	$sshconf .= "PermitRootLogin yes\n";
104
	$sshconf .= "Compression yes\n";
105
	$sshconf .= "ClientAliveInterval 30\n";
106
	$sshconf .= "UseDNS no\n";
107
	$sshconf .= "X11Forwarding no\n";
108
	if (isset($config['system']['ssh']['sshdkeyonly'])) {
109
		$sshconf .= "# Login via Key only\n";
110
		$sshconf .= "PasswordAuthentication no\n";
111
		$sshconf .= "ChallengeResponseAuthentication no\n";
112
		$sshconf .= "PubkeyAuthentication yes\n";
113
	} else {
114
		$sshconf .= "# Login via Key and Password\n";
115
		$sshconf .= "PasswordAuthentication yes\n";
116
		$sshconf .= "ChallengeResponseAuthentication yes\n";
117
		$sshconf .= "PubkeyAuthentication yes\n";
118
	}
119
	$sshconf .= "# override default of no subsystems\n";
120
	$sshconf .= "Subsystem       sftp    /usr/libexec/sftp-server\n";
121
	/* Only allow protocol 2, because we say so */
122
	$sshconf .= "Protocol 2\n";
123
	/* Run the server on another port if we have one defined */
124
	$sshconf .= "Port $sshport\n";
125
	/* Hide FreeBSD version */
126
	$sshconf .= "VersionAddendum \n";
127
	
128
	/* Apply package SSHDCond settings if config file exists */
129
	if (file_exists("{$sshConfigDir}d_extra")) {
130
		$fdExtra = fopen("{$sshConfigDir}d_extra", 'r');
131
		$szExtra = fread($fdExtra, 1048576); // Read up to 1MB from extra file
132
		$sshconf .= $szExtra;
133
		fclose($fdExtra);
134
	}
135

    
136
	/* Write the new sshd config file */
137
	@file_put_contents("{$sshConfigDir}/sshd_config", $sshconf);
138

    
139
	/* mop up from a badly implemented ssh keys -> cf backup */
140
	if($config['ssh']['dsa_key'] <> "") {
141
		unset($config['ssh']['dsa_key']);
142
		unset($config['ssh']['ecdsa_key']);
143
		unset($config['ssh']['ed25519_key']);
144
		unset($config['ssh']['rsa_key']);
145
		unset($config['ssh']['rsa1_key']);
146
		unset($config['ssh']['dsa']);
147
		unset($config['ssh']['rsa']);
148
		unset($config['ssh']['rsa1']);
149
		unset($config['ssh']['ak']);
150
		write_config("Clearing SSH keys from config.xml");
151
	}
152

    
153
	/* are we already running?  if so exit */
154
	if(is_subsystem_dirty('sshdkeys')) {
155
		unset($keys, $keyfiles);
156
		return;
157
	}
158
	
159
	// Check for all needed key files. If any are missing, the keys need to be regenerated.
160
	$generate_keys = array();
161
	foreach ($keys as $key) {
162
		if (!file_exists("{$sshConfigDir}/ssh_host_{$key['suffix']}key") ||
163
		    !file_exists("{$sshConfigDir}/ssh_host_{$key['suffix']}key.pub")) {
164
			$generate_keys[] = $key;
165
		}
166
	}
167

    
168
	if (!empty($generate_keys)) {
169
		/* remove previous keys and regen later */
170
		file_notice("SSH", "{$g['product_name']} has started creating missing SSH keys.  SSH Startup will be delayed.  Please note that reloading the filter rules and changes will be delayed until this operation is completed.", "SSH KeyGen", "");
171
		mark_subsystem_dirty('sshdkeys');
172
		echo " Generating Keys:\n";
173
		foreach ($generate_keys as $key) {
174
			$_gb = exec("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t {$key['type']} -N '' -f {$sshConfigDir}/ssh_host_{$key['suffix']}key");
175
		}
176
		clear_subsystem_dirty('sshdkeys');
177
		file_notice("SSH", "{$g['product_name']} has completed creating your SSH keys.  SSH is now started.", "SSH Startup", "");
178
	}
179

    
180
	/* kill existing sshd process, server only, not the childs */
181
	$sshd_pid = exec("ps ax | egrep '/usr/sbin/[s]shd' | awk '{print $1}'");
182
	if($sshd_pid <> "") {
183
		echo "stopping ssh process $sshd_pid \n";
184
		@posix_kill($sshd_pid, SIGTERM);
185
	}
186
	/* Launch new server process */
187
	$status = mwexec("/usr/sbin/sshd");
188
	if($status <> 0) {
189
		file_notice("sshd_startup", "SSHD failed to start.", "SSHD Daemon", "");
190
		echo "error!\n";
191
	} else {
192
		echo "done.\n";
193
	}
194

    
195
	// NanoBSD
196
	if($g['platform'] == "nanobsd") {
197
		if(!is_dir("/conf/sshd"))
198
			mkdir("/conf/sshd", 0750);
199
		$_gb = exec("/bin/cp -p {$sshConfigDir}/ssh_host* /conf/sshd");
200
	}
201
	conf_mount_ro();
202
	unset($keys, $keyfiles);
203
?>
(100-100/103)