]> git.ipfire.org Git - ipfire-2.x.git/blob - src/misc-progs/sshctrl.c
Added the possibility to change the ssh port from 222 back to standart port 22
[ipfire-2.x.git] / src / misc-progs / sshctrl.c
1 /* SmoothWall helper program - sshctrl
2 *
3 * This program is distributed under the terms of the GNU General Public
4 * Licence. See the file COPYING for details.
5 *
6 * (c) Mark Wormgoor, 2001
7 * Simple program intended to be installed setuid(0) that can be used for
8 * restarting SSHd.
9 *
10 * $Id: sshctrl.c,v 1.3 2003/12/11 10:57:34 riddles Exp $
11 *
12 */
13
14 #include <stdio.h>
15 #include <stdlib.h>
16 #include <unistd.h>
17 #include <string.h>
18 #include <sys/types.h>
19 #include <fcntl.h>
20 #include <signal.h>
21 #include <errno.h>
22 #include "libsmooth.h"
23 #include "setuid.h"
24
25 #define BUFFER_SIZE 1024
26
27 char command[BUFFER_SIZE];
28
29 int main(int argc, char *argv[])
30 {
31 if (argc < 2) {
32 int fd, config_fd, rc, pid;
33 char buffer[STRING_SIZE], command[STRING_SIZE] = "/bin/sed -e '";
34 struct keyvalue *kv = NULL;
35
36 if (!(initsetuid()))
37 exit(1);
38
39 kv = initkeyvalues();
40 if (!readkeyvalues(kv, CONFIG_ROOT "/remote/settings")){
41 fprintf(stderr, "Cannot read remote access settings\n");
42 exit(1);
43 }
44
45 /* By using O_CREAT with O_EXCL open() will fail if the file already exists,
46 * this prevents 2 copies of sshctrl both trying to edit the config file
47 * at once. It also prevents race conditions, but these shouldn't be
48 * possible as /etc/ssh/ should only be writable by root anyhow
49 */
50
51 if ((config_fd = open( "/etc/ssh/sshd_config.new", O_WRONLY|O_CREAT|O_EXCL, 0644 )) == -1 ){
52 perror("Unable to open new config file");
53 freekeyvalues(kv);
54 exit(1);
55 }
56
57 if(findkey(kv, "ENABLE_SSH_PROTOCOL1", buffer) && !strcmp(buffer,"on"))
58 strlcat(command, "s/^Protocol .*$/Protocol 2,1/;", STRING_SIZE - 1 );
59 else
60 strlcat(command, "s/^Protocol .*$/Protocol 2/;", STRING_SIZE - 1 );
61
62 if(findkey(kv, "ENABLE_SSH_KEYS", buffer) && !strcmp(buffer,"off"))
63 strlcat(command, "s/^RSAAuthentication .*$/RSAAuthentication no/;" "s/^PubkeyAuthentication .*$/PubkeyAuthentication no/;", STRING_SIZE - 1 );
64 else
65 strlcat(command, "s/^RSAAuthentication .*$/RSAAuthentication yes/;" "s/^PubkeyAuthentication .*$/PubkeyAuthentication yes/;", STRING_SIZE - 1 );
66
67 if(findkey(kv, "ENABLE_SSH_PASSWORDS", buffer) && !strcmp(buffer,"off"))
68 strlcat(command, "s/^PasswordAuthentication .*$/PasswordAuthentication no/;", STRING_SIZE - 1 );
69 else
70 strlcat(command, "s/^PasswordAuthentication .*$/PasswordAuthentication yes/;", STRING_SIZE - 1 );
71
72 if(findkey(kv, "ENABLE_SSH_PORTFW", buffer) && !strcmp(buffer,"on"))
73 strlcat(command, "s/^AllowTcpForwarding .*$/AllowTcpForwarding yes/;", STRING_SIZE - 1 );
74 else
75 strlcat(command, "s/^AllowTcpForwarding .*$/AllowTcpForwarding no/;", STRING_SIZE - 1 );
76
77 if(findkey(kv, "SSH_PORT", buffer) && !strcmp(buffer,"on"))
78 strlcat(command, "s/^Port .*$/Port 22/", STRING_SIZE - 1 );
79 else
80 strlcat(command, "s/^Port .*$/Port 222/", STRING_SIZE - 1 );
81
82 freekeyvalues(kv);
83
84 snprintf(buffer, STRING_SIZE - 1, "' /etc/ssh/sshd_config >&%d", config_fd );
85 strlcat(command, buffer, STRING_SIZE - 1);
86
87 if((rc = unpriv_system(command,99,99)) != 0){
88 fprintf(stderr, "sed returned bad exit code: %d\n", rc);
89 close(config_fd);
90 unlink("/etc/ssh/sshd_config.new");
91 exit(1);
92 }
93
94 close(config_fd);
95 if (rename("/etc/ssh/sshd_config.new","/etc/ssh/sshd_config") != 0){
96 perror("Unable to replace old config file");
97 unlink("/etc/ssh/sshd_config.new");
98 exit(1);
99 }
100
101 memset(buffer, 0, STRING_SIZE);
102
103 if ((fd = open("/var/run/sshd.pid", O_RDONLY)) != -1){
104 if (read(fd, buffer, STRING_SIZE - 1) == -1)
105 fprintf(stderr, "Couldn't read from pid file\n");
106 else{
107 pid = atoi(buffer);
108 if (pid <= 1)
109 fprintf(stderr, "Bad pid value\n");
110 else{
111 if (kill(pid, SIGTERM) == -1)
112 fprintf(stderr, "Unable to send SIGTERM\n");
113 else
114 unlink("/var/run/sshd.pid");
115 }
116 }
117 close(fd);
118 }
119 else{
120 if (errno != ENOENT){
121 perror("Unable to open pid file");
122 exit(1);
123 }
124 }
125
126 if ((fd = open(CONFIG_ROOT "/remote/enablessh", O_RDONLY)) != -1){
127 close(fd);
128 safe_system("/usr/sbin/sshd");
129 }
130
131 return 0;
132 }
133 else if (strcmp(argv[1], "tempstart") == 0) {
134 safe_system("/usr/local/bin/sshctrl");
135 sleep(5);
136 unlink("/var/ipfire/remote/enablessh");
137 safe_system("cat /var/ipfire/remote/settings | sed 's/ENABLE_SSH=on/ENABLE_SSH=off/' > /var/ipfire/remote/settings2 && mv /var/ipfire/remote/settings2 /var/ipfire/remote/settings");
138 safe_system("chown nobody.nobody /var/ipfire/remote/settings");
139 snprintf(command, BUFFER_SIZE-1, "sleep %s && /usr/local/bin/sshctrl &", argv[2]);
140 safe_system(command);
141 }
142 }