freebsd-src/crypto/openssh/servconf.h

Ignoring revisions in .git-blame-ignore-revs. Click here to bypass and see the normal blame view.

326 lines
12 KiB
C
Raw Normal View History

2023-10-04 12:06:41 +00:00
/* $OpenBSD: servconf.h,v 1.160 2023/09/06 23:35:35 djm Exp $ */
2002-03-18 09:55:03 +00:00
2000-02-24 14:29:47 +00:00
/*
* Author: Tatu Ylonen <ylo@cs.hut.fi>
* Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
* All rights reserved
* Definitions for server configuration data and for the functions reading it.
2000-05-15 04:37:24 +00:00
*
* As far as I am concerned, the code I have written for this software
* can be used freely for any purpose. Any derived versions of this
* software must be clearly marked as such, and if the derived work is
* incompatible with the protocol description in the RFC file, it must be
* called by a name other than "ssh" or "Secure Shell".
2000-02-24 14:29:47 +00:00
*/
#ifndef SERVCONF_H
#define SERVCONF_H
2021-02-14 21:04:52 +00:00
#include <openbsd-compat/sys-queue.h>
2000-02-24 14:29:47 +00:00
#define MAX_PORTS 256 /* Max # ports. */
/* permit_root_login */
#define PERMIT_NOT_SET -1
#define PERMIT_NO 0
#define PERMIT_FORCED_ONLY 1
#define PERMIT_NO_PASSWD 2
#define PERMIT_YES 3
2011-09-28 08:14:41 +00:00
/* use_privsep */
#define PRIVSEP_OFF 0
#define PRIVSEP_ON 1
2012-08-29 15:55:54 +00:00
#define PRIVSEP_NOSANDBOX 2
2011-09-28 08:14:41 +00:00
2018-05-06 12:24:45 +00:00
/* PermitOpen */
#define PERMITOPEN_ANY 0
#define PERMITOPEN_NONE -2
2021-02-14 21:07:21 +00:00
/* IgnoreRhosts */
#define IGNORE_RHOSTS_NO 0
#define IGNORE_RHOSTS_YES 1
#define IGNORE_RHOSTS_SHOSTS 2
2004-10-28 16:03:53 +00:00
#define DEFAULT_AUTH_FAIL_MAX 6 /* Default for MaxAuthTries */
2008-07-23 09:33:08 +00:00
#define DEFAULT_SESSIONS_MAX 10 /* Default for MaxSessions */
2000-02-24 14:29:47 +00:00
/* Magic name for internal sftp-server */
#define INTERNAL_SFTP_NAME "internal-sftp"
2021-02-14 21:04:52 +00:00
/* PubkeyAuthOptions flags */
2021-02-14 21:09:58 +00:00
#define PUBKEYAUTH_TOUCH_REQUIRED (1)
#define PUBKEYAUTH_VERIFY_REQUIRED (1<<1)
2021-02-14 21:04:52 +00:00
2018-05-06 12:24:45 +00:00
struct ssh;
struct fwd_perm_list;
2018-05-06 12:27:04 +00:00
/*
* Used to store addresses from ListenAddr directives. These may be
* incomplete, as they may specify addresses that need to be merged
* with any ports requested by ListenPort.
*/
struct queued_listenaddr {
char *addr;
int port; /* <=0 if unspecified */
char *rdomain;
};
/* Resolved listen addresses, grouped by optional routing domain */
struct listenaddr {
char *rdomain;
struct addrinfo *addrs;
};
2000-02-24 14:29:47 +00:00
typedef struct {
2009-02-24 18:49:27 +00:00
u_int num_ports;
u_int ports_from_cmdline;
int ports[MAX_PORTS]; /* Port number to listen on. */
2018-05-06 12:27:04 +00:00
struct queued_listenaddr *queued_listen_addrs;
2015-07-02 13:18:50 +00:00
u_int num_queued_listens;
2018-05-06 12:27:04 +00:00
struct listenaddr *listen_addrs;
u_int num_listen_addrs;
int address_family; /* Address family used by the server. */
char *routing_domain; /* Bind session to routing domain */
char **host_key_files; /* Files containing host keys. */
2020-02-14 19:47:15 +00:00
int *host_key_file_userprovided; /* Key was specified by user. */
2018-05-06 12:27:04 +00:00
u_int num_host_key_files; /* Number of files for host keys. */
char **host_cert_files; /* Files containing host certs. */
u_int num_host_cert_files; /* Number of files for host certs. */
char *host_key_agent; /* ssh-agent socket for host keys. */
char *pid_file; /* Where to put our pid */
2021-04-23 19:13:32 +00:00
char *moduli_file; /* moduli file for DH-GEX */
2000-02-24 14:29:47 +00:00
int login_grace_time; /* Disconnect if no auth in this time
* (sec). */
int permit_root_login; /* PERMIT_*, see above */
2000-02-24 14:29:47 +00:00
int ignore_rhosts; /* Ignore .rhosts and .shosts. */
int ignore_user_known_hosts; /* Ignore ~/.ssh/known_hosts
* for RhostsRsaAuth */
int print_motd; /* If true, print /etc/motd. */
int print_lastlog; /* If true, print lastlog */
2000-02-24 14:29:47 +00:00
int x11_forwarding; /* If true, permit inet (spoofing) X11 fwd. */
int x11_display_offset; /* What DISPLAY number to start
* searching at */
2002-03-18 09:55:03 +00:00
int x11_use_localhost; /* If true, use localhost for fake X11 server. */
char *xauth_location; /* Location of xauth program */
2014-01-30 10:56:49 +00:00
int permit_tty; /* If false, deny pty allocation */
2015-01-05 16:09:55 +00:00
int permit_user_rc; /* If false, deny ~/.ssh/rc execution */
2000-02-24 14:29:47 +00:00
int strict_modes; /* If true, require string home dir modes. */
2004-02-26 10:38:49 +00:00
int tcp_keep_alive; /* If true, set SO_KEEPALIVE. */
2011-02-17 11:47:40 +00:00
int ip_qos_interactive; /* IP ToS/DSCP/class for interactive */
int ip_qos_bulk; /* IP ToS/DSCP/class for bulk traffic */
char *ciphers; /* Supported SSH2 ciphers. */
char *macs; /* Supported SSH2 macs. */
2011-02-17 11:47:40 +00:00
char *kex_algorithms; /* SSH2 kex methods in order of preference. */
2015-01-05 16:09:55 +00:00
struct ForwardOptions fwd_opts; /* forwarding options */
2000-02-24 14:29:47 +00:00
SyslogFacility log_facility; /* Facility for system logging. */
LogLevel log_level; /* Level for system logging. */
2021-04-23 19:10:38 +00:00
u_int num_log_verbose; /* Verbose log overrides */
char **log_verbose;
int hostbased_authentication; /* If true, permit ssh2 hostbased auth */
int hostbased_uses_name_from_packet_only; /* experimental */
2021-04-23 19:10:38 +00:00
char *hostbased_accepted_algos; /* Algos allowed for hostbased */
2015-08-26 09:25:17 +00:00
char *hostkeyalgorithms; /* SSH2 server key types */
2019-02-05 15:03:53 +00:00
char *ca_sign_algorithms; /* Allowed CA signature algorithms */
int pubkey_authentication; /* If true, permit ssh2 pubkey authentication. */
2021-04-23 19:10:38 +00:00
char *pubkey_accepted_algos; /* Signature algos allowed for pubkey */
2021-02-14 21:04:52 +00:00
int pubkey_auth_options; /* -1 or mask of PUBKEYAUTH_* flags */
2000-02-24 14:29:47 +00:00
int kerberos_authentication; /* If true, permit Kerberos
* authentication. */
int kerberos_or_local_passwd; /* If true, permit kerberos
* and any other password
* authentication mechanism,
* such as SecurID or
* /etc/passwd */
int kerberos_ticket_cleanup; /* If true, destroy ticket
* file on logout. */
2004-02-26 10:38:49 +00:00
int kerberos_get_afs_token; /* If true, try to get AFS token if
* authenticated with Kerberos. */
2004-01-07 11:10:17 +00:00
int gss_authentication; /* If true, permit GSSAPI authentication */
int gss_cleanup_creds; /* If true, destroy cred cache on logout */
2015-07-02 13:18:50 +00:00
int gss_strict_acceptor; /* If true, restrict the GSSAPI acceptor name */
2000-02-24 14:29:47 +00:00
int password_authentication; /* If true, permit password
* authentication. */
int kbd_interactive_authentication; /* If true, permit */
2000-02-24 14:29:47 +00:00
int permit_empty_passwd; /* If false, do not permit empty
* passwords. */
int permit_user_env; /* If true, read ~/.ssh/environment */
2021-02-14 21:09:58 +00:00
char *permit_user_env_allowlist; /* pattern-list of allowed env names */
2002-06-23 14:01:54 +00:00
int compression; /* If true, compression is allowed */
2013-03-22 11:19:48 +00:00
int allow_tcp_forwarding; /* One of FORWARD_* */
2015-01-05 16:09:55 +00:00
int allow_streamlocal_forwarding; /* One of FORWARD_* */
2008-07-23 09:33:08 +00:00
int allow_agent_forwarding;
2017-01-31 12:33:47 +00:00
int disable_forwarding;
u_int num_allow_users;
2018-05-06 12:27:04 +00:00
char **allow_users;
u_int num_deny_users;
2018-05-06 12:27:04 +00:00
char **deny_users;
u_int num_allow_groups;
2018-05-06 12:27:04 +00:00
char **allow_groups;
u_int num_deny_groups;
2018-05-06 12:27:04 +00:00
char **deny_groups;
u_int num_subsystems;
2023-10-04 12:06:41 +00:00
char **subsystem_name;
char **subsystem_command;
char **subsystem_args;
2004-10-28 16:03:53 +00:00
u_int num_accept_env;
2018-05-06 12:27:04 +00:00
char **accept_env;
2018-08-28 10:47:58 +00:00
u_int num_setenv;
char **setenv;
2004-10-28 16:03:53 +00:00
int max_startups_begin;
int max_startups_rate;
int max_startups;
2021-04-23 19:10:38 +00:00
int per_source_max_startups;
int per_source_masklen_ipv4;
int per_source_masklen_ipv6;
2004-10-28 16:03:53 +00:00
int max_authtries;
2008-07-23 09:33:08 +00:00
int max_sessions;
char *banner; /* SSH-2 banner message */
2004-01-07 11:10:17 +00:00
int use_dns;
int client_alive_interval; /*
2002-03-18 09:55:03 +00:00
* poke the client this often to
* see if it's still there
*/
int client_alive_count_max; /*
2002-03-18 09:55:03 +00:00
* If the client is unresponsive
* for this many intervals above,
* disconnect the session
*/
2018-05-06 12:27:04 +00:00
u_int num_authkeys_files; /* Files containing public keys */
char **authorized_keys_files;
2006-03-22 19:46:12 +00:00
2006-09-30 13:29:51 +00:00
char *adm_forced_command;
2004-01-07 11:10:17 +00:00
int use_pam; /* Enable auth via PAM */
2006-03-22 19:46:12 +00:00
int permit_tun;
2006-09-30 13:29:51 +00:00
2018-08-28 10:47:58 +00:00
char **permitted_opens; /* May also be one of PERMITOPEN_* */
u_int num_permitted_opens;
char **permitted_listens; /* May also be one of PERMITOPEN_* */
u_int num_permitted_listens;
char *chroot_directory;
2010-03-08 11:19:52 +00:00
char *revoked_keys_file;
char *trusted_user_ca_keys;
2013-03-22 11:19:48 +00:00
char *authorized_keys_command;
char *authorized_keys_command_user;
2015-07-02 13:18:50 +00:00
char *authorized_principals_file;
char *authorized_principals_command;
char *authorized_principals_command_user;
2012-08-29 15:55:54 +00:00
2013-09-18 17:27:38 +00:00
int64_t rekey_limit;
int rekey_interval;
2012-08-29 15:55:54 +00:00
char *version_addendum; /* Appended to SSH banner */
2013-03-22 11:19:48 +00:00
u_int num_auth_methods;
2018-05-06 12:27:04 +00:00
char **auth_methods;
2015-07-02 13:15:34 +00:00
int fingerprint_hash;
2018-05-06 12:24:45 +00:00
int expose_userauth_info;
2018-08-28 10:47:58 +00:00
u_int64_t timing_secret;
2021-02-14 21:04:52 +00:00
char *sk_provider;
2022-10-04 15:10:40 +00:00
int required_rsa_size; /* minimum size of RSA keys */
2023-02-05 18:04:12 +00:00
char **channel_timeouts; /* inactivity timeout by channel type */
u_int num_channel_timeouts;
int unused_connection_timeout;
ssh: update to OpenSSH 9.2p1 Release notes are available at https://www.openssh.com/txt/release-9.2 OpenSSH 9.2 contains fixes for two security problems and a memory safety problem. The memory safety problem is not believed to be exploitable. These fixes have already been committed to OpenSSH 9.1 in FreeBSD. Some other notable items from the release notes: * ssh(1): add a new EnableEscapeCommandline ssh_config(5) option that controls whether the client-side ~C escape sequence that provides a command-line is available. Among other things, the ~C command-line could be used to add additional port-forwards at runtime. * sshd(8): add support for channel inactivity timeouts via a new sshd_config(5) ChannelTimeout directive. This allows channels that have not seen traffic in a configurable interval to be automatically closed. Different timeouts may be applied to session, X11, agent and TCP forwarding channels. * sshd(8): add a sshd_config UnusedConnectionTimeout option to terminate client connections that have no open channels for a length of time. This complements the ChannelTimeout option above. * sshd(8): add a -V (version) option to sshd like the ssh client has. * scp(1), sftp(1): add a -X option to both scp(1) and sftp(1) to allow control over some SFTP protocol parameters: the copy buffer length and the number of in-flight requests, both of which are used during upload/download. Previously these could be controlled in sftp(1) only. This makes them available in both SFTP protocol clients using the same option character sequence. * ssh-keyscan(1): allow scanning of complete CIDR address ranges, e.g. "ssh-keyscan 192.168.0.0/24". If a CIDR range is passed, then it will be expanded to all possible addresses in the range including the all-0s and all-1s addresses. bz#976 * ssh(1): support dynamic remote port forwarding in escape command-line's -R processing. bz#3499 MFC after: 1 week Sponsored by: The FreeBSD Foundation
2023-02-06 21:54:56 +00:00
int use_blacklist;
2000-02-24 14:29:47 +00:00
} ServerOptions;
2012-08-29 15:55:54 +00:00
/* Information about the incoming connection as used by Match */
struct connection_info {
const char *user;
const char *host; /* possibly resolved hostname */
2021-04-23 19:13:32 +00:00
const char *address; /* remote address */
2012-08-29 15:55:54 +00:00
const char *laddress; /* local address */
int lport; /* local port */
2018-05-06 12:27:04 +00:00
const char *rdomain; /* routing domain if available */
2021-02-14 21:00:25 +00:00
int test; /* test mode, allow some attributes to be
* unspecified */
2012-08-29 15:55:54 +00:00
};
2021-02-14 21:04:52 +00:00
/* List of included files for re-exec from the parsed configuration */
struct include_item {
char *selector;
char *filename;
struct sshbuf *contents;
TAILQ_ENTRY(include_item) entry;
};
TAILQ_HEAD(include_list, include_item);
2012-08-29 15:55:54 +00:00
2011-09-28 08:14:41 +00:00
/*
* These are string config options that must be copied between the
* Match sub-config and the main config, and must be sent from the
2021-02-14 21:09:58 +00:00
* privsep child to the privsep master. We use a macro to ensure all
2011-09-28 08:14:41 +00:00
* the options are copied and the copies are done in the correct order.
2014-01-30 10:56:49 +00:00
*
* NB. an option must appear in servconf.c:copy_set_server_options() or
* COPY_MATCH_STRING_OPTS here but never both.
2011-09-28 08:14:41 +00:00
*/
#define COPY_MATCH_STRING_OPTS() do { \
M_CP_STROPT(banner); \
M_CP_STROPT(trusted_user_ca_keys); \
M_CP_STROPT(revoked_keys_file); \
2013-03-22 11:19:48 +00:00
M_CP_STROPT(authorized_keys_command); \
M_CP_STROPT(authorized_keys_command_user); \
2015-07-02 13:18:50 +00:00
M_CP_STROPT(authorized_principals_file); \
M_CP_STROPT(authorized_principals_command); \
M_CP_STROPT(authorized_principals_command_user); \
2021-04-23 19:10:38 +00:00
M_CP_STROPT(hostbased_accepted_algos); \
M_CP_STROPT(pubkey_accepted_algos); \
2019-02-05 15:03:53 +00:00
M_CP_STROPT(ca_sign_algorithms); \
2018-05-06 12:27:04 +00:00
M_CP_STROPT(routing_domain); \
2021-02-14 21:09:58 +00:00
M_CP_STROPT(permit_user_env_allowlist); \
2011-09-28 08:14:41 +00:00
M_CP_STRARRAYOPT(authorized_keys_files, num_authkeys_files); \
2012-08-29 15:55:54 +00:00
M_CP_STRARRAYOPT(allow_users, num_allow_users); \
M_CP_STRARRAYOPT(deny_users, num_deny_users); \
M_CP_STRARRAYOPT(allow_groups, num_allow_groups); \
M_CP_STRARRAYOPT(deny_groups, num_deny_groups); \
M_CP_STRARRAYOPT(accept_env, num_accept_env); \
2021-04-23 19:10:38 +00:00
M_CP_STRARRAYOPT(setenv, num_setenv); \
2013-03-22 11:19:48 +00:00
M_CP_STRARRAYOPT(auth_methods, num_auth_methods); \
2018-05-06 12:27:04 +00:00
M_CP_STRARRAYOPT(permitted_opens, num_permitted_opens); \
2018-08-28 10:47:58 +00:00
M_CP_STRARRAYOPT(permitted_listens, num_permitted_listens); \
2023-02-05 18:04:12 +00:00
M_CP_STRARRAYOPT(channel_timeouts, num_channel_timeouts); \
2021-04-23 19:10:38 +00:00
M_CP_STRARRAYOPT(log_verbose, num_log_verbose); \
2023-10-04 12:06:41 +00:00
M_CP_STRARRAYOPT(subsystem_name, num_subsystems); \
M_CP_STRARRAYOPT(subsystem_command, num_subsystems); \
M_CP_STRARRAYOPT(subsystem_args, num_subsystems); \
2011-09-28 08:14:41 +00:00
} while (0)
2020-02-14 19:47:15 +00:00
struct connection_info *get_connection_info(struct ssh *, int, int);
2002-03-18 09:55:03 +00:00
void initialize_server_options(ServerOptions *);
void fill_default_server_options(ServerOptions *);
2006-09-30 13:29:51 +00:00
int process_server_config_line(ServerOptions *, char *, const char *, int,
2021-04-23 19:13:32 +00:00
int *, struct connection_info *, struct include_list *includes);
2018-05-06 12:24:45 +00:00
void process_permitopen(struct ssh *ssh, ServerOptions *options);
2023-02-05 18:04:12 +00:00
void process_channel_timeouts(struct ssh *ssh, ServerOptions *);
2018-08-28 10:47:58 +00:00
void load_server_config(const char *, struct sshbuf *);
void parse_server_config(ServerOptions *, const char *, struct sshbuf *,
2022-04-08 17:19:17 +00:00
struct include_list *includes, struct connection_info *, int);
2021-02-14 21:04:52 +00:00
void parse_server_match_config(ServerOptions *,
2021-04-23 19:13:32 +00:00
struct include_list *includes, struct connection_info *);
2012-08-29 15:55:54 +00:00
int parse_server_match_testspec(struct connection_info *, char *);
int server_match_spec_complete(struct connection_info *);
2023-10-04 12:06:41 +00:00
void servconf_merge_subsystems(ServerOptions *, ServerOptions *);
void copy_set_server_options(ServerOptions *, ServerOptions *, int);
2008-07-23 09:33:08 +00:00
void dump_config(ServerOptions *);
2010-03-08 11:19:52 +00:00
char *derelativise_path(const char *);
2018-05-06 12:27:04 +00:00
void servconf_add_hostkey(const char *, const int,
2020-02-14 19:47:15 +00:00
ServerOptions *, const char *path, int);
2018-05-06 12:27:04 +00:00
void servconf_add_hostcert(const char *, const int,
ServerOptions *, const char *path);
2000-02-24 14:29:47 +00:00
#endif /* SERVCONF_H */