2017-09-19 18:00:46 +00:00
#!/bin/bash
2018-10-15 06:46:15 +00:00
2019-03-08 00:42:23 +00:00
export TEXTDOMAIN = pprompt-iiab
. gettext.sh
# bash syntax "function check_user_pwd() {" was removed, as it prevented all
# lightdm/graphical logins (incl autologin) on Raspbian: #1252 -> PR #1253
2018-10-26 21:17:19 +00:00
check_user_pwd( ) {
2018-10-15 06:46:15 +00:00
# $meth (hashing method) is typically '6' which implies 5000 rounds
# of SHA-512 per /etc/login.defs -> /etc/pam.d/common-password
meth = $( sudo grep " ^ $1 : " /etc/shadow | cut -d: -f2 | cut -d$ -f2)
salt = $( sudo grep " ^ $1 : " /etc/shadow | cut -d: -f2 | cut -d$ -f3)
hash = $( sudo grep " ^ $1 : " /etc/shadow | cut -d: -f2 | cut -d$ -f4)
[ $( python3 -c " import crypt; print(crypt.crypt(' $2 ', '\$ $meth \$ $salt ')) " ) = = " \$ $meth \$ $salt \$ $hash " ]
}
2019-03-08 00:42:23 +00:00
# Credit to the folks at the Raspberry Pi Foundation
2018-10-26 21:17:19 +00:00
check_hash( ) {
2017-06-09 23:25:56 +00:00
if ! id -u iiab-admin > /dev/null 2>& 1 ; then return 0 ; fi
2017-05-27 18:09:50 +00:00
if grep -q "^PasswordAuthentication\s*no" /etc/ssh/sshd_config ; then return 0 ; fi
2018-10-15 07:32:22 +00:00
if check_user_pwd "iiab-admin" "{{ iiab_admin_published_pwd }}" ; then
2019-03-08 00:42:23 +00:00
zenity --warning --width= 600 --text= "SSH is enabled and the default password for user 'iiab-admin' is in use.\n\nTHIS IS A SECURITY RISK - please change its password using IIAB's Admin Console (http://box.lan/admin) -> Utilities -> Change Password.\n\nSee 'What are the default passwords?' at http://FAQ.IIAB.IO"
2017-05-27 18:09:50 +00:00
fi
}
2018-10-15 06:46:15 +00:00
systemctl is-active { { sshd_service } } > /dev/null && check_hash
2017-05-27 18:09:50 +00:00
unset check_hash