xref: /dragonfly/crypto/openssh/servconf.h (revision 664f4763)
1 /* $OpenBSD: servconf.h,v 1.139 2019/01/19 21:37:48 djm Exp $ */
2 
3 /*
4  * Author: Tatu Ylonen <ylo@cs.hut.fi>
5  * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
6  *                    All rights reserved
7  * Definitions for server configuration data and for the functions reading it.
8  *
9  * As far as I am concerned, the code I have written for this software
10  * can be used freely for any purpose.  Any derived versions of this
11  * software must be clearly marked as such, and if the derived work is
12  * incompatible with the protocol description in the RFC file, it must be
13  * called by a name other than "ssh" or "Secure Shell".
14  */
15 
16 #ifndef SERVCONF_H
17 #define SERVCONF_H
18 
19 #define MAX_PORTS		256	/* Max # ports. */
20 
21 #define MAX_SUBSYSTEMS		256	/* Max # subsystems. */
22 
23 /* permit_root_login */
24 #define	PERMIT_NOT_SET		-1
25 #define	PERMIT_NO		0
26 #define	PERMIT_FORCED_ONLY	1
27 #define	PERMIT_NO_PASSWD	2
28 #define	PERMIT_YES		3
29 
30 /* use_privsep */
31 #define PRIVSEP_OFF		0
32 #define PRIVSEP_ON		1
33 #define PRIVSEP_NOSANDBOX	2
34 
35 /* PermitOpen */
36 #define PERMITOPEN_ANY		0
37 #define PERMITOPEN_NONE		-2
38 
39 #define DEFAULT_AUTH_FAIL_MAX	6	/* Default for MaxAuthTries */
40 #define DEFAULT_SESSIONS_MAX	10	/* Default for MaxSessions */
41 
42 /* Magic name for internal sftp-server */
43 #define INTERNAL_SFTP_NAME	"internal-sftp"
44 
45 struct ssh;
46 struct fwd_perm_list;
47 
48 /*
49  * Used to store addresses from ListenAddr directives. These may be
50  * incomplete, as they may specify addresses that need to be merged
51  * with any ports requested by ListenPort.
52  */
53 struct queued_listenaddr {
54 	char *addr;
55 	int port; /* <=0 if unspecified */
56 	char *rdomain;
57 };
58 
59 /* Resolved listen addresses, grouped by optional routing domain */
60 struct listenaddr {
61 	char *rdomain;
62 	struct addrinfo *addrs;
63 };
64 
65 typedef struct {
66 	u_int	num_ports;
67 	u_int	ports_from_cmdline;
68 	int	ports[MAX_PORTS];	/* Port number to listen on. */
69 	struct queued_listenaddr *queued_listen_addrs;
70 	u_int	num_queued_listens;
71 	struct listenaddr *listen_addrs;
72 	u_int	num_listen_addrs;
73 	int	address_family;		/* Address family used by the server. */
74 
75 	char	*routing_domain;	/* Bind session to routing domain */
76 
77 	char   **host_key_files;	/* Files containing host keys. */
78 	int	*host_key_file_userprovided; /* Key was specified by user. */
79 	u_int	num_host_key_files;     /* Number of files for host keys. */
80 	char   **host_cert_files;	/* Files containing host certs. */
81 	u_int	num_host_cert_files;	/* Number of files for host certs. */
82 
83 	char   *host_key_agent;		/* ssh-agent socket for host keys. */
84 	char   *pid_file;		/* Where to put our pid */
85 	int     login_grace_time;	/* Disconnect if no auth in this time
86 					 * (sec). */
87 	int     permit_root_login;	/* PERMIT_*, see above */
88 	int     ignore_rhosts;	/* Ignore .rhosts and .shosts. */
89 	int     ignore_user_known_hosts;	/* Ignore ~/.ssh/known_hosts
90 						 * for RhostsRsaAuth */
91 	int     print_motd;	/* If true, print /etc/motd. */
92 	int	print_lastlog;	/* If true, print lastlog */
93 	int     x11_forwarding;	/* If true, permit inet (spoofing) X11 fwd. */
94 	int     x11_display_offset;	/* What DISPLAY number to start
95 					 * searching at */
96 	int     x11_use_localhost;	/* If true, use localhost for fake X11 server. */
97 	char   *xauth_location;	/* Location of xauth program */
98 	int	permit_tty;	/* If false, deny pty allocation */
99 	int	permit_user_rc;	/* If false, deny ~/.ssh/rc execution */
100 	int     strict_modes;	/* If true, require string home dir modes. */
101 	int     tcp_keep_alive;	/* If true, set SO_KEEPALIVE. */
102 	int	ip_qos_interactive;	/* IP ToS/DSCP/class for interactive */
103 	int	ip_qos_bulk;		/* IP ToS/DSCP/class for bulk traffic */
104 	char   *ciphers;	/* Supported SSH2 ciphers. */
105 	char   *macs;		/* Supported SSH2 macs. */
106 	char   *kex_algorithms;	/* SSH2 kex methods in order of preference. */
107 	struct ForwardOptions fwd_opts;	/* forwarding options */
108 	SyslogFacility log_facility;	/* Facility for system logging. */
109 	LogLevel log_level;	/* Level for system logging. */
110 	int     hostbased_authentication;	/* If true, permit ssh2 hostbased auth */
111 	int     hostbased_uses_name_from_packet_only; /* experimental */
112 	char   *hostbased_key_types;	/* Key types allowed for hostbased */
113 	char   *hostkeyalgorithms;	/* SSH2 server key types */
114 	char   *ca_sign_algorithms;	/* Allowed CA signature algorithms */
115 	int     pubkey_authentication;	/* If true, permit ssh2 pubkey authentication. */
116 	char   *pubkey_key_types;	/* Key types allowed for public key */
117 	int     kerberos_authentication;	/* If true, permit Kerberos
118 						 * authentication. */
119 	int     kerberos_or_local_passwd;	/* If true, permit kerberos
120 						 * and any other password
121 						 * authentication mechanism,
122 						 * such as SecurID or
123 						 * /etc/passwd */
124 	int     kerberos_ticket_cleanup;	/* If true, destroy ticket
125 						 * file on logout. */
126 	int     kerberos_get_afs_token;		/* If true, try to get AFS token if
127 						 * authenticated with Kerberos. */
128 	int     gss_authentication;	/* If true, permit GSSAPI authentication */
129 	int     gss_cleanup_creds;	/* If true, destroy cred cache on logout */
130 	int     gss_strict_acceptor;	/* If true, restrict the GSSAPI acceptor name */
131 	int     password_authentication;	/* If true, permit password
132 						 * authentication. */
133 	int     kbd_interactive_authentication;	/* If true, permit */
134 	int     challenge_response_authentication;
135 	int     permit_empty_passwd;	/* If false, do not permit empty
136 					 * passwords. */
137 	int     permit_user_env;	/* If true, read ~/.ssh/environment */
138 	char   *permit_user_env_whitelist; /* pattern-list whitelist */
139 	int     compression;	/* If true, compression is allowed */
140 	int	allow_tcp_forwarding; /* One of FORWARD_* */
141 	int	allow_streamlocal_forwarding; /* One of FORWARD_* */
142 	int	allow_agent_forwarding;
143 	int	disable_forwarding;
144 	u_int num_allow_users;
145 	char   **allow_users;
146 	u_int num_deny_users;
147 	char   **deny_users;
148 	u_int num_allow_groups;
149 	char   **allow_groups;
150 	u_int num_deny_groups;
151 	char   **deny_groups;
152 
153 	u_int num_subsystems;
154 	char   *subsystem_name[MAX_SUBSYSTEMS];
155 	char   *subsystem_command[MAX_SUBSYSTEMS];
156 	char   *subsystem_args[MAX_SUBSYSTEMS];
157 
158 	u_int num_accept_env;
159 	char   **accept_env;
160 	u_int num_setenv;
161 	char   **setenv;
162 
163 	int	max_startups_begin;
164 	int	max_startups_rate;
165 	int	max_startups;
166 	int	max_authtries;
167 	int	max_sessions;
168 	char   *banner;			/* SSH-2 banner message */
169 	int	use_dns;
170 	int	client_alive_interval;	/*
171 					 * poke the client this often to
172 					 * see if it's still there
173 					 */
174 	int	client_alive_count_max;	/*
175 					 * If the client is unresponsive
176 					 * for this many intervals above,
177 					 * disconnect the session
178 					 */
179 
180 	u_int	num_authkeys_files;	/* Files containing public keys */
181 	char   **authorized_keys_files;
182 
183 	char   *adm_forced_command;
184 
185 	int	use_pam;		/* Enable auth via PAM */
186 
187 	int	permit_tun;
188 
189 	char   **permitted_opens;	/* May also be one of PERMITOPEN_* */
190 	u_int   num_permitted_opens;
191 	char   **permitted_listens; /* May also be one of PERMITOPEN_* */
192 	u_int   num_permitted_listens;
193 
194 	char   *chroot_directory;
195 	char   *revoked_keys_file;
196 	char   *trusted_user_ca_keys;
197 	char   *authorized_keys_command;
198 	char   *authorized_keys_command_user;
199 	char   *authorized_principals_file;
200 	char   *authorized_principals_command;
201 	char   *authorized_principals_command_user;
202 
203 	int64_t rekey_limit;
204 	int	rekey_interval;
205 
206 	char   *version_addendum;	/* Appended to SSH banner */
207 
208 	u_int	num_auth_methods;
209 	char   **auth_methods;
210 
211 	int	fingerprint_hash;
212 	int	expose_userauth_info;
213 	u_int64_t timing_secret;
214 }       ServerOptions;
215 
216 /* Information about the incoming connection as used by Match */
217 struct connection_info {
218 	const char *user;
219 	const char *host;	/* possibly resolved hostname */
220 	const char *address; 	/* remote address */
221 	const char *laddress;	/* local address */
222 	int lport;		/* local port */
223 	const char *rdomain;	/* routing domain if available */
224 };
225 
226 
227 /*
228  * These are string config options that must be copied between the
229  * Match sub-config and the main config, and must be sent from the
230  * privsep slave to the privsep master. We use a macro to ensure all
231  * the options are copied and the copies are done in the correct order.
232  *
233  * NB. an option must appear in servconf.c:copy_set_server_options() or
234  * COPY_MATCH_STRING_OPTS here but never both.
235  */
236 #define COPY_MATCH_STRING_OPTS() do { \
237 		M_CP_STROPT(banner); \
238 		M_CP_STROPT(trusted_user_ca_keys); \
239 		M_CP_STROPT(revoked_keys_file); \
240 		M_CP_STROPT(authorized_keys_command); \
241 		M_CP_STROPT(authorized_keys_command_user); \
242 		M_CP_STROPT(authorized_principals_file); \
243 		M_CP_STROPT(authorized_principals_command); \
244 		M_CP_STROPT(authorized_principals_command_user); \
245 		M_CP_STROPT(hostbased_key_types); \
246 		M_CP_STROPT(pubkey_key_types); \
247 		M_CP_STROPT(ca_sign_algorithms); \
248 		M_CP_STROPT(routing_domain); \
249 		M_CP_STROPT(permit_user_env_whitelist); \
250 		M_CP_STRARRAYOPT(authorized_keys_files, num_authkeys_files); \
251 		M_CP_STRARRAYOPT(allow_users, num_allow_users); \
252 		M_CP_STRARRAYOPT(deny_users, num_deny_users); \
253 		M_CP_STRARRAYOPT(allow_groups, num_allow_groups); \
254 		M_CP_STRARRAYOPT(deny_groups, num_deny_groups); \
255 		M_CP_STRARRAYOPT(accept_env, num_accept_env); \
256 		M_CP_STRARRAYOPT(auth_methods, num_auth_methods); \
257 		M_CP_STRARRAYOPT(permitted_opens, num_permitted_opens); \
258 		M_CP_STRARRAYOPT(permitted_listens, num_permitted_listens); \
259 	} while (0)
260 
261 struct connection_info *get_connection_info(struct ssh *, int, int);
262 void	 initialize_server_options(ServerOptions *);
263 void	 fill_default_server_options(ServerOptions *);
264 int	 process_server_config_line(ServerOptions *, char *, const char *, int,
265 	     int *, struct connection_info *);
266 void	 process_permitopen(struct ssh *ssh, ServerOptions *options);
267 void	 load_server_config(const char *, struct sshbuf *);
268 void	 parse_server_config(ServerOptions *, const char *, struct sshbuf *,
269 	     struct connection_info *);
270 void	 parse_server_match_config(ServerOptions *, struct connection_info *);
271 int	 parse_server_match_testspec(struct connection_info *, char *);
272 int	 server_match_spec_complete(struct connection_info *);
273 void	 copy_set_server_options(ServerOptions *, ServerOptions *, int);
274 void	 dump_config(ServerOptions *);
275 char	*derelativise_path(const char *);
276 void	 servconf_add_hostkey(const char *, const int,
277 	    ServerOptions *, const char *path, int);
278 void	 servconf_add_hostcert(const char *, const int,
279 	    ServerOptions *, const char *path);
280 
281 #endif				/* SERVCONF_H */
282