Home | History | Annotate | Download | only in openssh
      1 /* $OpenBSD: servconf.h,v 1.116 2015/01/13 07:39:19 djm Exp $ */
      2 
      3 /*
      4  * Author: Tatu Ylonen <ylo (at) cs.hut.fi>
      5  * Copyright (c) 1995 Tatu Ylonen <ylo (at) cs.hut.fi>, Espoo, Finland
      6  *                    All rights reserved
      7  * Definitions for server configuration data and for the functions reading it.
      8  *
      9  * As far as I am concerned, the code I have written for this software
     10  * can be used freely for any purpose.  Any derived versions of this
     11  * software must be clearly marked as such, and if the derived work is
     12  * incompatible with the protocol description in the RFC file, it must be
     13  * called by a name other than "ssh" or "Secure Shell".
     14  */
     15 
     16 #ifndef SERVCONF_H
     17 #define SERVCONF_H
     18 
     19 #define MAX_PORTS		256	/* Max # ports. */
     20 
     21 #define MAX_ALLOW_USERS		256	/* Max # users on allow list. */
     22 #define MAX_DENY_USERS		256	/* Max # users on deny list. */
     23 #define MAX_ALLOW_GROUPS	256	/* Max # groups on allow list. */
     24 #define MAX_DENY_GROUPS		256	/* Max # groups on deny list. */
     25 #define MAX_SUBSYSTEMS		256	/* Max # subsystems. */
     26 #define MAX_HOSTKEYS		256	/* Max # hostkeys. */
     27 #define MAX_HOSTCERTS		256	/* Max # host certificates. */
     28 #define MAX_ACCEPT_ENV		256	/* Max # of env vars. */
     29 #define MAX_MATCH_GROUPS	256	/* Max # of groups for Match. */
     30 #define MAX_AUTHKEYS_FILES	256	/* Max # of authorized_keys files. */
     31 #define MAX_AUTH_METHODS	256	/* Max # of AuthenticationMethods. */
     32 
     33 /* permit_root_login */
     34 #define	PERMIT_NOT_SET		-1
     35 #define	PERMIT_NO		0
     36 #define	PERMIT_FORCED_ONLY	1
     37 #define	PERMIT_NO_PASSWD	2
     38 #define	PERMIT_YES		3
     39 
     40 /* use_privsep */
     41 #define PRIVSEP_OFF		0
     42 #define PRIVSEP_ON		1
     43 #define PRIVSEP_NOSANDBOX	2
     44 
     45 /* AllowTCPForwarding */
     46 #define FORWARD_DENY		0
     47 #define FORWARD_REMOTE		(1)
     48 #define FORWARD_LOCAL		(1<<1)
     49 #define FORWARD_ALLOW		(FORWARD_REMOTE|FORWARD_LOCAL)
     50 
     51 #define DEFAULT_AUTH_FAIL_MAX	6	/* Default for MaxAuthTries */
     52 #define DEFAULT_SESSIONS_MAX	10	/* Default for MaxSessions */
     53 
     54 /* Magic name for internal sftp-server */
     55 #define INTERNAL_SFTP_NAME	"internal-sftp"
     56 
     57 typedef struct {
     58 	u_int	num_ports;
     59 	u_int	ports_from_cmdline;
     60 	int	ports[MAX_PORTS];	/* Port number to listen on. */
     61 	char   *listen_addr;		/* Address on which the server listens. */
     62 	struct addrinfo *listen_addrs;	/* Addresses on which the server listens. */
     63 	int     address_family;		/* Address family used by the server. */
     64 	char   *host_key_files[MAX_HOSTKEYS];	/* Files containing host keys. */
     65 	int     num_host_key_files;     /* Number of files for host keys. */
     66 	char   *host_cert_files[MAX_HOSTCERTS];	/* Files containing host certs. */
     67 	int     num_host_cert_files;     /* Number of files for host certs. */
     68 	char   *host_key_agent;		 /* ssh-agent socket for host keys. */
     69 	char   *pid_file;	/* Where to put our pid */
     70 	int     server_key_bits;/* Size of the server key. */
     71 	int     login_grace_time;	/* Disconnect if no auth in this time
     72 					 * (sec). */
     73 	int     key_regeneration_time;	/* Server key lifetime (seconds). */
     74 	int     permit_root_login;	/* PERMIT_*, see above */
     75 	int     ignore_rhosts;	/* Ignore .rhosts and .shosts. */
     76 	int     ignore_user_known_hosts;	/* Ignore ~/.ssh/known_hosts
     77 						 * for RhostsRsaAuth */
     78 	int     print_motd;	/* If true, print /etc/motd. */
     79 	int	print_lastlog;	/* If true, print lastlog */
     80 	int     x11_forwarding;	/* If true, permit inet (spoofing) X11 fwd. */
     81 	int     x11_display_offset;	/* What DISPLAY number to start
     82 					 * searching at */
     83 	int     x11_use_localhost;	/* If true, use localhost for fake X11 server. */
     84 	char   *xauth_location;	/* Location of xauth program */
     85 	int	permit_tty;	/* If false, deny pty allocation */
     86 	int	permit_user_rc;	/* If false, deny ~/.ssh/rc execution */
     87 	int     strict_modes;	/* If true, require string home dir modes. */
     88 	int     tcp_keep_alive;	/* If true, set SO_KEEPALIVE. */
     89 	int	ip_qos_interactive;	/* IP ToS/DSCP/class for interactive */
     90 	int	ip_qos_bulk;		/* IP ToS/DSCP/class for bulk traffic */
     91 	char   *ciphers;	/* Supported SSH2 ciphers. */
     92 	char   *macs;		/* Supported SSH2 macs. */
     93 	char   *kex_algorithms;	/* SSH2 kex methods in order of preference. */
     94 	int	protocol;	/* Supported protocol versions. */
     95 	struct ForwardOptions fwd_opts;	/* forwarding options */
     96 	SyslogFacility log_facility;	/* Facility for system logging. */
     97 	LogLevel log_level;	/* Level for system logging. */
     98 	int     rhosts_rsa_authentication;	/* If true, permit rhosts RSA
     99 						 * authentication. */
    100 	int     hostbased_authentication;	/* If true, permit ssh2 hostbased auth */
    101 	int     hostbased_uses_name_from_packet_only; /* experimental */
    102 	char   *hostbased_key_types;	/* Key types allowed for hostbased */
    103 	int     rsa_authentication;	/* If true, permit RSA authentication. */
    104 	int     pubkey_authentication;	/* If true, permit ssh2 pubkey authentication. */
    105 	char   *pubkey_key_types;	/* Key types allowed for public key */
    106 	int     kerberos_authentication;	/* If true, permit Kerberos
    107 						 * authentication. */
    108 	int     kerberos_or_local_passwd;	/* If true, permit kerberos
    109 						 * and any other password
    110 						 * authentication mechanism,
    111 						 * such as SecurID or
    112 						 * /etc/passwd */
    113 	int     kerberos_ticket_cleanup;	/* If true, destroy ticket
    114 						 * file on logout. */
    115 	int     kerberos_get_afs_token;		/* If true, try to get AFS token if
    116 						 * authenticated with Kerberos. */
    117 	int     gss_authentication;	/* If true, permit GSSAPI authentication */
    118 	int     gss_cleanup_creds;	/* If true, destroy cred cache on logout */
    119 	int     password_authentication;	/* If true, permit password
    120 						 * authentication. */
    121 	int     kbd_interactive_authentication;	/* If true, permit */
    122 	int     challenge_response_authentication;
    123 	int     permit_empty_passwd;	/* If false, do not permit empty
    124 					 * passwords. */
    125 	int     permit_user_env;	/* If true, read ~/.ssh/environment */
    126 	int     use_login;	/* If true, login(1) is used */
    127 	int     compression;	/* If true, compression is allowed */
    128 	int	allow_tcp_forwarding; /* One of FORWARD_* */
    129 	int	allow_streamlocal_forwarding; /* One of FORWARD_* */
    130 	int	allow_agent_forwarding;
    131 	u_int num_allow_users;
    132 	char   *allow_users[MAX_ALLOW_USERS];
    133 	u_int num_deny_users;
    134 	char   *deny_users[MAX_DENY_USERS];
    135 	u_int num_allow_groups;
    136 	char   *allow_groups[MAX_ALLOW_GROUPS];
    137 	u_int num_deny_groups;
    138 	char   *deny_groups[MAX_DENY_GROUPS];
    139 
    140 	u_int num_subsystems;
    141 	char   *subsystem_name[MAX_SUBSYSTEMS];
    142 	char   *subsystem_command[MAX_SUBSYSTEMS];
    143 	char   *subsystem_args[MAX_SUBSYSTEMS];
    144 
    145 	u_int num_accept_env;
    146 	char   *accept_env[MAX_ACCEPT_ENV];
    147 
    148 	int	max_startups_begin;
    149 	int	max_startups_rate;
    150 	int	max_startups;
    151 	int	max_authtries;
    152 	int	max_sessions;
    153 	char   *banner;			/* SSH-2 banner message */
    154 	int	use_dns;
    155 	int	client_alive_interval;	/*
    156 					 * poke the client this often to
    157 					 * see if it's still there
    158 					 */
    159 	int	client_alive_count_max;	/*
    160 					 * If the client is unresponsive
    161 					 * for this many intervals above,
    162 					 * disconnect the session
    163 					 */
    164 
    165 	u_int num_authkeys_files;	/* Files containing public keys */
    166 	char   *authorized_keys_files[MAX_AUTHKEYS_FILES];
    167 
    168 	char   *adm_forced_command;
    169 
    170 	int	use_pam;		/* Enable auth via PAM */
    171 
    172 	int	permit_tun;
    173 
    174 	int	num_permitted_opens;
    175 
    176 	char   *chroot_directory;
    177 	char   *revoked_keys_file;
    178 	char   *trusted_user_ca_keys;
    179 	char   *authorized_principals_file;
    180 	char   *authorized_keys_command;
    181 	char   *authorized_keys_command_user;
    182 
    183 	int64_t rekey_limit;
    184 	int	rekey_interval;
    185 
    186 	char   *version_addendum;	/* Appended to SSH banner */
    187 
    188 	u_int	num_auth_methods;
    189 	char   *auth_methods[MAX_AUTH_METHODS];
    190 
    191 	int	fingerprint_hash;
    192 }       ServerOptions;
    193 
    194 /* Information about the incoming connection as used by Match */
    195 struct connection_info {
    196 	const char *user;
    197 	const char *host;	/* possibly resolved hostname */
    198 	const char *address; 	/* remote address */
    199 	const char *laddress;	/* local address */
    200 	int lport;		/* local port */
    201 };
    202 
    203 
    204 /*
    205  * These are string config options that must be copied between the
    206  * Match sub-config and the main config, and must be sent from the
    207  * privsep slave to the privsep master. We use a macro to ensure all
    208  * the options are copied and the copies are done in the correct order.
    209  *
    210  * NB. an option must appear in servconf.c:copy_set_server_options() or
    211  * COPY_MATCH_STRING_OPTS here but never both.
    212  */
    213 #define COPY_MATCH_STRING_OPTS() do { \
    214 		M_CP_STROPT(banner); \
    215 		M_CP_STROPT(trusted_user_ca_keys); \
    216 		M_CP_STROPT(revoked_keys_file); \
    217 		M_CP_STROPT(authorized_principals_file); \
    218 		M_CP_STROPT(authorized_keys_command); \
    219 		M_CP_STROPT(authorized_keys_command_user); \
    220 		M_CP_STROPT(hostbased_key_types); \
    221 		M_CP_STROPT(pubkey_key_types); \
    222 		M_CP_STRARRAYOPT(authorized_keys_files, num_authkeys_files); \
    223 		M_CP_STRARRAYOPT(allow_users, num_allow_users); \
    224 		M_CP_STRARRAYOPT(deny_users, num_deny_users); \
    225 		M_CP_STRARRAYOPT(allow_groups, num_allow_groups); \
    226 		M_CP_STRARRAYOPT(deny_groups, num_deny_groups); \
    227 		M_CP_STRARRAYOPT(accept_env, num_accept_env); \
    228 		M_CP_STRARRAYOPT(auth_methods, num_auth_methods); \
    229 	} while (0)
    230 
    231 struct connection_info *get_connection_info(int, int);
    232 void	 initialize_server_options(ServerOptions *);
    233 void	 fill_default_server_options(ServerOptions *);
    234 int	 process_server_config_line(ServerOptions *, char *, const char *, int,
    235 	     int *, struct connection_info *);
    236 void	 load_server_config(const char *, Buffer *);
    237 void	 parse_server_config(ServerOptions *, const char *, Buffer *,
    238 	     struct connection_info *);
    239 void	 parse_server_match_config(ServerOptions *, struct connection_info *);
    240 int	 parse_server_match_testspec(struct connection_info *, char *);
    241 int	 server_match_spec_complete(struct connection_info *);
    242 void	 copy_set_server_options(ServerOptions *, ServerOptions *, int);
    243 void	 dump_config(ServerOptions *);
    244 char	*derelativise_path(const char *);
    245 
    246 #endif				/* SERVCONF_H */
    247