[BACK]Return to servconf.h CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/servconf.h, Revision 1.127

1.127   ! djm         1: /* $OpenBSD: servconf.h,v 1.126 2017/10/02 19:33:20 djm Exp $ */
1.54      stevesk     2:
1.1       deraadt     3: /*
1.13      deraadt     4:  * Author: Tatu Ylonen <ylo@cs.hut.fi>
                      5:  * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      6:  *                    All rights reserved
                      7:  * Definitions for server configuration data and for the functions reading it.
1.18      markus      8:  *
1.28      deraadt     9:  * As far as I am concerned, the code I have written for this software
                     10:  * can be used freely for any purpose.  Any derived versions of this
                     11:  * software must be clearly marked as such, and if the derived work is
                     12:  * incompatible with the protocol description in the RFC file, it must be
                     13:  * called by a name other than "ssh" or "Secure Shell".
1.13      deraadt    14:  */
1.1       deraadt    15:
                     16: #ifndef SERVCONF_H
                     17: #define SERVCONF_H
1.70      djm        18:
1.15      markus     19: #define MAX_PORTS              256     /* Max # ports. */
                     20:
1.24      jakob      21: #define MAX_SUBSYSTEMS         256     /* Max # subsystems. */
1.13      deraadt    22:
1.38      markus     23: /* permit_root_login */
                     24: #define        PERMIT_NOT_SET          -1
                     25: #define        PERMIT_NO               0
                     26: #define        PERMIT_FORCED_ONLY      1
                     27: #define        PERMIT_NO_PASSWD        2
                     28: #define        PERMIT_YES              3
1.99      djm        29:
                     30: /* use_privsep */
                     31: #define PRIVSEP_OFF            0
                     32: #define PRIVSEP_ON             1
1.103     djm        33: #define PRIVSEP_NOSANDBOX      2
1.38      markus     34:
1.106     djm        35: /* AllowTCPForwarding */
                     36: #define FORWARD_DENY           0
                     37: #define FORWARD_REMOTE         (1)
                     38: #define FORWARD_LOCAL          (1<<1)
                     39: #define FORWARD_ALLOW          (FORWARD_REMOTE|FORWARD_LOCAL)
                     40:
1.125     djm        41: /* PermitOpen */
                     42: #define PERMITOPEN_ANY         0
                     43: #define PERMITOPEN_NONE                -2
                     44:
1.69      dtucker    45: #define DEFAULT_AUTH_FAIL_MAX  6       /* Default for MaxAuthTries */
1.84      djm        46: #define DEFAULT_SESSIONS_MAX   10      /* Default for MaxSessions */
1.82      djm        47:
                     48: /* Magic name for internal sftp-server */
                     49: #define INTERNAL_SFTP_NAME     "internal-sftp"
1.38      markus     50:
1.125     djm        51: struct ssh;
                     52: struct fwd_perm_list;
                     53:
1.13      deraadt    54: typedef struct {
1.87      djm        55:        u_int   num_ports;
                     56:        u_int   ports_from_cmdline;
                     57:        int     ports[MAX_PORTS];       /* Port number to listen on. */
1.117     dtucker    58:        u_int   num_queued_listens;
                     59:        char   **queued_listen_addrs;
                     60:        int    *queued_listen_ports;
1.127   ! djm        61:        struct addrinfo *listen_addrs;  /* Addresses for server to listen. */
        !            62:        int     address_family;         /* Address family used by the server. */
        !            63:
        !            64:        char   **host_key_files;        /* Files containing host keys. */
        !            65:        u_int   num_host_key_files;     /* Number of files for host keys. */
        !            66:        char   **host_cert_files;       /* Files containing host certs. */
        !            67:        u_int   num_host_cert_files;    /* Number of files for host certs. */
        !            68:
        !            69:        char   *host_key_agent;         /* ssh-agent socket for host keys. */
        !            70:        char   *pid_file;               /* Where to put our pid */
1.13      deraadt    71:        int     login_grace_time;       /* Disconnect if no auth in this time
                     72:                                         * (sec). */
1.38      markus     73:        int     permit_root_login;      /* PERMIT_*, see above */
1.13      deraadt    74:        int     ignore_rhosts;  /* Ignore .rhosts and .shosts. */
                     75:        int     ignore_user_known_hosts;        /* Ignore ~/.ssh/known_hosts
                     76:                                                 * for RhostsRsaAuth */
                     77:        int     print_motd;     /* If true, print /etc/motd. */
1.39      stevesk    78:        int     print_lastlog;  /* If true, print lastlog */
1.13      deraadt    79:        int     x11_forwarding; /* If true, permit inet (spoofing) X11 fwd. */
                     80:        int     x11_display_offset;     /* What DISPLAY number to start
                     81:                                         * searching at */
1.52      stevesk    82:        int     x11_use_localhost;      /* If true, use localhost for fake X11 server. */
1.23      markus     83:        char   *xauth_location; /* Location of xauth program */
1.110     djm        84:        int     permit_tty;     /* If false, deny pty allocation */
1.113     djm        85:        int     permit_user_rc; /* If false, deny ~/.ssh/rc execution */
1.13      deraadt    86:        int     strict_modes;   /* If true, require string home dir modes. */
1.66      markus     87:        int     tcp_keep_alive; /* If true, set SO_KEEPALIVE. */
1.95      djm        88:        int     ip_qos_interactive;     /* IP ToS/DSCP/class for interactive */
                     89:        int     ip_qos_bulk;            /* IP ToS/DSCP/class for bulk traffic */
1.37      markus     90:        char   *ciphers;        /* Supported SSH2 ciphers. */
                     91:        char   *macs;           /* Supported SSH2 macs. */
1.94      djm        92:        char   *kex_algorithms; /* SSH2 kex methods in order of preference. */
1.114     millert    93:        struct ForwardOptions fwd_opts; /* forwarding options */
1.13      deraadt    94:        SyslogFacility log_facility;    /* Facility for system logging. */
                     95:        LogLevel log_level;     /* Level for system logging. */
1.40      markus     96:        int     hostbased_authentication;       /* If true, permit ssh2 hostbased auth */
                     97:        int     hostbased_uses_name_from_packet_only; /* experimental */
1.116     djm        98:        char   *hostbased_key_types;    /* Key types allowed for hostbased */
1.120     markus     99:        char   *hostkeyalgorithms;      /* SSH2 server key types */
1.31      markus    100:        int     pubkey_authentication;  /* If true, permit ssh2 pubkey authentication. */
1.116     djm       101:        char   *pubkey_key_types;       /* Key types allowed for public key */
1.13      deraadt   102:        int     kerberos_authentication;        /* If true, permit Kerberos
                    103:                                                 * authentication. */
                    104:        int     kerberos_or_local_passwd;       /* If true, permit kerberos
                    105:                                                 * and any other password
                    106:                                                 * authentication mechanism,
                    107:                                                 * such as SecurID or
                    108:                                                 * /etc/passwd */
                    109:        int     kerberos_ticket_cleanup;        /* If true, destroy ticket
                    110:                                                 * file on logout. */
1.67      jakob     111:        int     kerberos_get_afs_token;         /* If true, try to get AFS token if
                    112:                                                 * authenticated with Kerberos. */
1.64      markus    113:        int     gss_authentication;     /* If true, permit GSSAPI authentication */
                    114:        int     gss_cleanup_creds;      /* If true, destroy cred cache on logout */
1.119     djm       115:        int     gss_strict_acceptor;    /* If true, restrict the GSSAPI acceptor name */
1.13      deraadt   116:        int     password_authentication;        /* If true, permit password
                    117:                                                 * authentication. */
1.29      markus    118:        int     kbd_interactive_authentication; /* If true, permit */
1.42      markus    119:        int     challenge_response_authentication;
1.13      deraadt   120:        int     permit_empty_passwd;    /* If false, do not permit empty
                    121:                                         * passwords. */
1.59      markus    122:        int     permit_user_env;        /* If true, read ~/.ssh/environment */
1.58      markus    123:        int     compression;    /* If true, compression is allowed */
1.106     djm       124:        int     allow_tcp_forwarding; /* One of FORWARD_* */
1.114     millert   125:        int     allow_streamlocal_forwarding; /* One of FORWARD_* */
1.83      pyr       126:        int     allow_agent_forwarding;
1.123     djm       127:        int     disable_forwarding;
1.32      markus    128:        u_int num_allow_users;
1.127   ! djm       129:        char   **allow_users;
1.32      markus    130:        u_int num_deny_users;
1.127   ! djm       131:        char   **deny_users;
1.32      markus    132:        u_int num_allow_groups;
1.127   ! djm       133:        char   **allow_groups;
1.32      markus    134:        u_int num_deny_groups;
1.127   ! djm       135:        char   **deny_groups;
1.24      jakob     136:
1.32      markus    137:        u_int num_subsystems;
1.24      jakob     138:        char   *subsystem_name[MAX_SUBSYSTEMS];
                    139:        char   *subsystem_command[MAX_SUBSYSTEMS];
1.74      djm       140:        char   *subsystem_args[MAX_SUBSYSTEMS];
1.68      djm       141:
                    142:        u_int num_accept_env;
1.127   ! djm       143:        char   **accept_env;
1.26      markus    144:
1.27      markus    145:        int     max_startups_begin;
                    146:        int     max_startups_rate;
1.26      markus    147:        int     max_startups;
1.69      dtucker   148:        int     max_authtries;
1.84      djm       149:        int     max_sessions;
1.33      markus    150:        char   *banner;                 /* SSH-2 banner message */
1.61      markus    151:        int     use_dns;
1.41      beck      152:        int     client_alive_interval;  /*
1.51      deraadt   153:                                         * poke the client this often to
                    154:                                         * see if it's still there
1.41      beck      155:                                         */
                    156:        int     client_alive_count_max; /*
1.49      stevesk   157:                                         * If the client is unresponsive
                    158:                                         * for this many intervals above,
1.51      deraadt   159:                                         * disconnect the session
1.41      beck      160:                                         */
1.43      markus    161:
1.127   ! djm       162:        u_int   num_authkeys_files;     /* Files containing public keys */
        !           163:        char   **authorized_keys_files;
1.76      dtucker   164:
                    165:        char   *adm_forced_command;
1.72      reyk      166:
                    167:        int     permit_tun;
1.77      dtucker   168:
1.125     djm       169:        char   **permitted_opens;
                    170:        u_int   num_permitted_opens; /* May also be one of PERMITOPEN_* */
1.88      reyk      171:
1.81      djm       172:        char   *chroot_directory;
1.92      djm       173:        char   *revoked_keys_file;
                    174:        char   *trusted_user_ca_keys;
1.104     djm       175:        char   *authorized_keys_command;
                    176:        char   *authorized_keys_command_user;
1.118     djm       177:        char   *authorized_principals_file;
                    178:        char   *authorized_principals_command;
                    179:        char   *authorized_principals_command_user;
1.108     dtucker   180:
                    181:        int64_t rekey_limit;
                    182:        int     rekey_interval;
1.100     djm       183:
                    184:        char   *version_addendum;       /* Appended to SSH banner */
1.105     djm       185:
                    186:        u_int   num_auth_methods;
1.127   ! djm       187:        char   **auth_methods;
1.115     djm       188:
                    189:        int     fingerprint_hash;
1.124     djm       190:        int     expose_userauth_info;
1.13      deraadt   191: }       ServerOptions;
1.97      djm       192:
1.101     dtucker   193: /* Information about the incoming connection as used by Match */
                    194: struct connection_info {
                    195:        const char *user;
                    196:        const char *host;       /* possibly resolved hostname */
                    197:        const char *address;    /* remote address */
                    198:        const char *laddress;   /* local address */
                    199:        int lport;              /* local port */
                    200: };
                    201:
                    202:
1.97      djm       203: /*
                    204:  * These are string config options that must be copied between the
                    205:  * Match sub-config and the main config, and must be sent from the
                    206:  * privsep slave to the privsep master. We use a macro to ensure all
                    207:  * the options are copied and the copies are done in the correct order.
1.111     djm       208:  *
                    209:  * NB. an option must appear in servconf.c:copy_set_server_options() or
                    210:  * COPY_MATCH_STRING_OPTS here but never both.
1.97      djm       211:  */
                    212: #define COPY_MATCH_STRING_OPTS() do { \
                    213:                M_CP_STROPT(banner); \
                    214:                M_CP_STROPT(trusted_user_ca_keys); \
                    215:                M_CP_STROPT(revoked_keys_file); \
1.107     djm       216:                M_CP_STROPT(authorized_keys_command); \
                    217:                M_CP_STROPT(authorized_keys_command_user); \
1.118     djm       218:                M_CP_STROPT(authorized_principals_file); \
                    219:                M_CP_STROPT(authorized_principals_command); \
                    220:                M_CP_STROPT(authorized_principals_command_user); \
1.116     djm       221:                M_CP_STROPT(hostbased_key_types); \
                    222:                M_CP_STROPT(pubkey_key_types); \
1.98      djm       223:                M_CP_STRARRAYOPT(authorized_keys_files, num_authkeys_files); \
1.102     markus    224:                M_CP_STRARRAYOPT(allow_users, num_allow_users); \
                    225:                M_CP_STRARRAYOPT(deny_users, num_deny_users); \
                    226:                M_CP_STRARRAYOPT(allow_groups, num_allow_groups); \
                    227:                M_CP_STRARRAYOPT(deny_groups, num_deny_groups); \
                    228:                M_CP_STRARRAYOPT(accept_env, num_accept_env); \
1.105     djm       229:                M_CP_STRARRAYOPT(auth_methods, num_auth_methods); \
1.127   ! djm       230:                M_CP_STRARRAYOPT(permitted_opens, num_permitted_opens); \
1.97      djm       231:        } while (0)
1.1       deraadt   232:
1.101     dtucker   233: struct connection_info *get_connection_info(int, int);
1.47      markus    234: void    initialize_server_options(ServerOptions *);
                    235: void    fill_default_server_options(ServerOptions *);
1.75      dtucker   236: int     process_server_config_line(ServerOptions *, char *, const char *, int,
1.101     dtucker   237:             int *, struct connection_info *);
1.125     djm       238: void    process_permitopen(struct ssh *ssh, ServerOptions *options);
1.70      djm       239: void    load_server_config(const char *, Buffer *);
1.75      dtucker   240: void    parse_server_config(ServerOptions *, const char *, Buffer *,
1.101     dtucker   241:             struct connection_info *);
                    242: void    parse_server_match_config(ServerOptions *, struct connection_info *);
                    243: int     parse_server_match_testspec(struct connection_info *, char *);
                    244: int     server_match_spec_complete(struct connection_info *);
1.80      dtucker   245: void    copy_set_server_options(ServerOptions *, ServerOptions *, int);
1.85      dtucker   246: void    dump_config(ServerOptions *);
1.90      djm       247: char   *derelativise_path(const char *);
1.127   ! djm       248: void    servconf_add_hostkey(const char *, const int,
        !           249:            ServerOptions *, const char *path);
        !           250: void    servconf_add_hostcert(const char *, const int,
        !           251:            ServerOptions *, const char *path);
1.1       deraadt   252:
1.13      deraadt   253: #endif                         /* SERVCONF_H */