summaryrefslogtreecommitdiff
path: root/sshd.8
diff options
context:
space:
mode:
authorBen Lindstrom <mouring@eviladmin.org>2002-06-21 00:59:05 +0000
committerBen Lindstrom <mouring@eviladmin.org>2002-06-21 00:59:05 +0000
commit9f04903c50089acde55ef3ea7edd35161c5eac0c (patch)
tree04d838b67cf4ce7081edc0b833d3db8c5854c34c /sshd.8
parent402c6cc68170ee63d07c5ff4a081e113b1628445 (diff)
- stevesk@cvs.openbsd.org 2002/06/20 19:56:07
[ssh.1 sshd.8] move configuration file options from ssh.1/sshd.8 to ssh_config.5/sshd_config.5; ok deraadt@ millert@
Diffstat (limited to 'sshd.8')
-rw-r--r--sshd.8641
1 files changed, 6 insertions, 635 deletions
diff --git a/sshd.8 b/sshd.8
index aae973c5b..22f81432a 100644
--- a/sshd.8
+++ b/sshd.8
@@ -34,7 +34,7 @@
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\" 36.\"
37.\" $OpenBSD: sshd.8,v 1.183 2002/05/29 03:06:30 stevesk Exp $ 37.\" $OpenBSD: sshd.8,v 1.184 2002/06/20 19:56:07 stevesk Exp $
38.Dd September 25, 1999 38.Dd September 25, 1999
39.Dt SSHD 8 39.Dt SSHD 8
40.Os 40.Os
@@ -320,638 +320,8 @@ reads configuration data from
320(or the file specified with 320(or the file specified with
321.Fl f 321.Fl f
322on the command line). 322on the command line).
323The file contains keyword-argument pairs, one per line. 323The file format and configuration options are described in
324Lines starting with 324.Xr sshd_config 5 .
325.Ql #
326and empty lines are interpreted as comments.
327.Pp
328The possible
329keywords and their meanings are as follows (note that
330keywords are case-insensitive and arguments are case-sensitive):
331.Bl -tag -width Ds
332.It Cm AFSTokenPassing
333Specifies whether an AFS token may be forwarded to the server.
334Default is
335.Dq no .
336.It Cm AllowGroups
337This keyword can be followed by a list of group name patterns, separated
338by spaces.
339If specified, login is allowed only for users whose primary
340group or supplementary group list matches one of the patterns.
341.Ql \&*
342and
343.Ql ?
344can be used as
345wildcards in the patterns.
346Only group names are valid; a numerical group ID is not recognized.
347By default, login is allowed for all groups.
348.Pp
349.It Cm AllowTcpForwarding
350Specifies whether TCP forwarding is permitted.
351The default is
352.Dq yes .
353Note that disabling TCP forwarding does not improve security unless
354users are also denied shell access, as they can always install their
355own forwarders.
356.Pp
357.It Cm AllowUsers
358This keyword can be followed by a list of user name patterns, separated
359by spaces.
360If specified, login is allowed only for users names that
361match one of the patterns.
362.Ql \&*
363and
364.Ql ?
365can be used as
366wildcards in the patterns.
367Only user names are valid; a numerical user ID is not recognized.
368By default, login is allowed for all users.
369If the pattern takes the form USER@HOST then USER and HOST
370are separately checked, restricting logins to particular
371users from particular hosts.
372.Pp
373.It Cm AuthorizedKeysFile
374Specifies the file that contains the public keys that can be used
375for user authentication.
376.Cm AuthorizedKeysFile
377may contain tokens of the form %T which are substituted during connection
378set-up. The following tokens are defined: %% is replaced by a literal '%',
379%h is replaced by the home directory of the user being authenticated and
380%u is replaced by the username of that user.
381After expansion,
382.Cm AuthorizedKeysFile
383is taken to be an absolute path or one relative to the user's home
384directory.
385The default is
386.Dq .ssh/authorized_keys .
387.It Cm Banner
388In some jurisdictions, sending a warning message before authentication
389may be relevant for getting legal protection.
390The contents of the specified file are sent to the remote user before
391authentication is allowed.
392This option is only available for protocol version 2.
393By default, no banner is displayed.
394.Pp
395.It Cm ChallengeResponseAuthentication
396Specifies whether challenge response authentication is allowed.
397All authentication styles from
398.Xr login.conf 5
399are supported.
400The default is
401.Dq yes .
402.It Cm Ciphers
403Specifies the ciphers allowed for protocol version 2.
404Multiple ciphers must be comma-separated.
405The default is
406.Pp
407.Bd -literal
408 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
409 aes192-cbc,aes256-cbc''
410.Ed
411.It Cm ClientAliveInterval
412Sets a timeout interval in seconds after which if no data has been received
413from the client,
414.Nm
415will send a message through the encrypted
416channel to request a response from the client.
417The default
418is 0, indicating that these messages will not be sent to the client.
419This option applies to protocol version 2 only.
420.It Cm ClientAliveCountMax
421Sets the number of client alive messages (see above) which may be
422sent without
423.Nm
424receiving any messages back from the client. If this threshold is
425reached while client alive messages are being sent,
426.Nm
427will disconnect the client, terminating the session. It is important
428to note that the use of client alive messages is very different from
429.Cm KeepAlive
430(below). The client alive messages are sent through the
431encrypted channel and therefore will not be spoofable. The TCP keepalive
432option enabled by
433.Cm KeepAlive
434is spoofable. The client alive mechanism is valuable when the client or
435server depend on knowing when a connection has become inactive.
436.Pp
437The default value is 3. If
438.Cm ClientAliveInterval
439(above) is set to 15, and
440.Cm ClientAliveCountMax
441is left at the default, unresponsive ssh clients
442will be disconnected after approximately 45 seconds.
443.It Cm DenyGroups
444This keyword can be followed by a list of group name patterns, separated
445by spaces.
446Login is disallowed for users whose primary group or supplementary
447group list matches one of the patterns.
448.Ql \&*
449and
450.Ql ?
451can be used as
452wildcards in the patterns.
453Only group names are valid; a numerical group ID is not recognized.
454By default, login is allowed for all groups.
455.Pp
456.It Cm DenyUsers
457This keyword can be followed by a list of user name patterns, separated
458by spaces.
459Login is disallowed for user names that match one of the patterns.
460.Ql \&*
461and
462.Ql ?
463can be used as wildcards in the patterns.
464Only user names are valid; a numerical user ID is not recognized.
465By default, login is allowed for all users.
466If the pattern takes the form USER@HOST then USER and HOST
467are separately checked, restricting logins to particular
468users from particular hosts.
469.It Cm GatewayPorts
470Specifies whether remote hosts are allowed to connect to ports
471forwarded for the client.
472By default,
473.Nm
474binds remote port forwardings to the loopback address. This
475prevents other remote hosts from connecting to forwarded ports.
476.Cm GatewayPorts
477can be used to specify that
478.Nm
479should bind remote port forwardings to the wildcard address,
480thus allowing remote hosts to connect to forwarded ports.
481The argument must be
482.Dq yes
483or
484.Dq no .
485The default is
486.Dq no .
487.It Cm HostbasedAuthentication
488Specifies whether rhosts or /etc/hosts.equiv authentication together
489with successful public key client host authentication is allowed
490(hostbased authentication).
491This option is similar to
492.Cm RhostsRSAAuthentication
493and applies to protocol version 2 only.
494The default is
495.Dq no .
496.It Cm HostKey
497Specifies a file containing a private host key
498used by SSH.
499The default is
500.Pa /etc/ssh/ssh_host_key
501for protocol version 1, and
502.Pa /etc/ssh/ssh_host_rsa_key
503and
504.Pa /etc/ssh/ssh_host_dsa_key
505for protocol version 2.
506Note that
507.Nm
508will refuse to use a file if it is group/world-accessible.
509It is possible to have multiple host key files.
510.Dq rsa1
511keys are used for version 1 and
512.Dq dsa
513or
514.Dq rsa
515are used for version 2 of the SSH protocol.
516.It Cm IgnoreRhosts
517Specifies that
518.Pa .rhosts
519and
520.Pa .shosts
521files will not be used in
522.Cm RhostsAuthentication ,
523.Cm RhostsRSAAuthentication
524or
525.Cm HostbasedAuthentication .
526.Pp
527.Pa /etc/hosts.equiv
528and
529.Pa /etc/shosts.equiv
530are still used.
531The default is
532.Dq yes .
533.It Cm IgnoreUserKnownHosts
534Specifies whether
535.Nm
536should ignore the user's
537.Pa $HOME/.ssh/known_hosts
538during
539.Cm RhostsRSAAuthentication
540or
541.Cm HostbasedAuthentication .
542The default is
543.Dq no .
544.It Cm KeepAlive
545Specifies whether the system should send TCP keepalive messages to the
546other side.
547If they are sent, death of the connection or crash of one
548of the machines will be properly noticed.
549However, this means that
550connections will die if the route is down temporarily, and some people
551find it annoying.
552On the other hand, if keepalives are not sent,
553sessions may hang indefinitely on the server, leaving
554.Dq ghost
555users and consuming server resources.
556.Pp
557The default is
558.Dq yes
559(to send keepalives), and the server will notice
560if the network goes down or the client host crashes.
561This avoids infinitely hanging sessions.
562.Pp
563To disable keepalives, the value should be set to
564.Dq no .
565.It Cm KerberosAuthentication
566Specifies whether Kerberos authentication is allowed.
567This can be in the form of a Kerberos ticket, or if
568.Cm PasswordAuthentication
569is yes, the password provided by the user will be validated through
570the Kerberos KDC.
571To use this option, the server needs a
572Kerberos servtab which allows the verification of the KDC's identity.
573Default is
574.Dq no .
575.It Cm KerberosOrLocalPasswd
576If set then if password authentication through Kerberos fails then
577the password will be validated via any additional local mechanism
578such as
579.Pa /etc/passwd .
580Default is
581.Dq yes .
582.It Cm KerberosTgtPassing
583Specifies whether a Kerberos TGT may be forwarded to the server.
584Default is
585.Dq no ,
586as this only works when the Kerberos KDC is actually an AFS kaserver.
587.It Cm KerberosTicketCleanup
588Specifies whether to automatically destroy the user's ticket cache
589file on logout.
590Default is
591.Dq yes .
592.It Cm KeyRegenerationInterval
593In protocol version 1, the ephemeral server key is automatically regenerated
594after this many seconds (if it has been used).
595The purpose of regeneration is to prevent
596decrypting captured sessions by later breaking into the machine and
597stealing the keys.
598The key is never stored anywhere.
599If the value is 0, the key is never regenerated.
600The default is 3600 (seconds).
601.It Cm ListenAddress
602Specifies the local addresses
603.Nm
604should listen on.
605The following forms may be used:
606.Pp
607.Bl -item -offset indent -compact
608.It
609.Cm ListenAddress
610.Sm off
611.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
612.Sm on
613.It
614.Cm ListenAddress
615.Sm off
616.Ar host No | Ar IPv4_addr No : Ar port
617.Sm on
618.It
619.Cm ListenAddress
620.Sm off
621.Oo
622.Ar host No | Ar IPv6_addr Oc : Ar port
623.Sm on
624.El
625.Pp
626If
627.Ar port
628is not specified,
629.Nm
630will listen on the address and all prior
631.Cm Port
632options specified. The default is to listen on all local
633addresses. Multiple
634.Cm ListenAddress
635options are permitted. Additionally, any
636.Cm Port
637options must precede this option for non port qualified addresses.
638.It Cm LoginGraceTime
639The server disconnects after this time if the user has not
640successfully logged in.
641If the value is 0, there is no time limit.
642The default is 600 (seconds).
643.It Cm LogLevel
644Gives the verbosity level that is used when logging messages from
645.Nm sshd .
646The possible values are:
647QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
648The default is INFO. DEBUG and DEBUG1 are equivalent. DEBUG2
649and DEBUG3 each specify higher levels of debugging output.
650Logging with a DEBUG level violates the privacy of users
651and is not recommended.
652.It Cm MACs
653Specifies the available MAC (message authentication code) algorithms.
654The MAC algorithm is used in protocol version 2
655for data integrity protection.
656Multiple algorithms must be comma-separated.
657The default is
658.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
659.It Cm MaxStartups
660Specifies the maximum number of concurrent unauthenticated connections to the
661.Nm
662daemon.
663Additional connections will be dropped until authentication succeeds or the
664.Cm LoginGraceTime
665expires for a connection.
666The default is 10.
667.Pp
668Alternatively, random early drop can be enabled by specifying
669the three colon separated values
670.Dq start:rate:full
671(e.g., "10:30:60").
672.Nm
673will refuse connection attempts with a probability of
674.Dq rate/100
675(30%)
676if there are currently
677.Dq start
678(10)
679unauthenticated connections.
680The probability increases linearly and all connection attempts
681are refused if the number of unauthenticated connections reaches
682.Dq full
683(60).
684.It Cm PAMAuthenticationViaKbdInt
685Specifies whether PAM challenge response authentication is allowed. This
686allows the use of most PAM challenge response authentication modules, but
687it will allow password authentication regardless of whether
688.Cm PasswordAuthentication
689is disabled.
690The default is
691.Dq no .
692.It Cm PasswordAuthentication
693Specifies whether password authentication is allowed.
694The default is
695.Dq yes .
696.It Cm PermitEmptyPasswords
697When password authentication is allowed, it specifies whether the
698server allows login to accounts with empty password strings.
699The default is
700.Dq no .
701.It Cm PermitRootLogin
702Specifies whether root can login using
703.Xr ssh 1 .
704The argument must be
705.Dq yes ,
706.Dq without-password ,
707.Dq forced-commands-only
708or
709.Dq no .
710The default is
711.Dq yes .
712.Pp
713If this option is set to
714.Dq without-password
715password authentication is disabled for root.
716.Pp
717If this option is set to
718.Dq forced-commands-only
719root login with public key authentication will be allowed,
720but only if the
721.Ar command
722option has been specified
723(which may be useful for taking remote backups even if root login is
724normally not allowed). All other authentication methods are disabled
725for root.
726.Pp
727If this option is set to
728.Dq no
729root is not allowed to login.
730.It Cm PidFile
731Specifies the file that contains the process identifier of the
732.Nm
733daemon.
734The default is
735.Pa /var/run/sshd.pid .
736.It Cm Port
737Specifies the port number that
738.Nm
739listens on.
740The default is 22.
741Multiple options of this type are permitted.
742See also
743.Cm ListenAddress .
744.It Cm PrintLastLog
745Specifies whether
746.Nm
747should print the date and time when the user last logged in.
748The default is
749.Dq yes .
750.It Cm PrintMotd
751Specifies whether
752.Nm
753should print
754.Pa /etc/motd
755when a user logs in interactively.
756(On some systems it is also printed by the shell,
757.Pa /etc/profile ,
758or equivalent.)
759The default is
760.Dq yes .
761.It Cm Protocol
762Specifies the protocol versions
763.Nm
764should support.
765The possible values are
766.Dq 1
767and
768.Dq 2 .
769Multiple versions must be comma-separated.
770The default is
771.Dq 2,1 .
772.It Cm PubkeyAuthentication
773Specifies whether public key authentication is allowed.
774The default is
775.Dq yes .
776Note that this option applies to protocol version 2 only.
777.It Cm RhostsAuthentication
778Specifies whether authentication using rhosts or /etc/hosts.equiv
779files is sufficient.
780Normally, this method should not be permitted because it is insecure.
781.Cm RhostsRSAAuthentication
782should be used
783instead, because it performs RSA-based host authentication in addition
784to normal rhosts or /etc/hosts.equiv authentication.
785The default is
786.Dq no .
787This option applies to protocol version 1 only.
788.It Cm RhostsRSAAuthentication
789Specifies whether rhosts or /etc/hosts.equiv authentication together
790with successful RSA host authentication is allowed.
791The default is
792.Dq no .
793This option applies to protocol version 1 only.
794.It Cm RSAAuthentication
795Specifies whether pure RSA authentication is allowed.
796The default is
797.Dq yes .
798This option applies to protocol version 1 only.
799.It Cm ServerKeyBits
800Defines the number of bits in the ephemeral protocol version 1 server key.
801The minimum value is 512, and the default is 768.
802.It Cm StrictModes
803Specifies whether
804.Nm
805should check file modes and ownership of the
806user's files and home directory before accepting login.
807This is normally desirable because novices sometimes accidentally leave their
808directory or files world-writable.
809The default is
810.Dq yes .
811.It Cm Subsystem
812Configures an external subsystem (e.g., file transfer daemon).
813Arguments should be a subsystem name and a command to execute upon subsystem
814request.
815The command
816.Xr sftp-server 8
817implements the
818.Dq sftp
819file transfer subsystem.
820By default no subsystems are defined.
821Note that this option applies to protocol version 2 only.
822.It Cm SyslogFacility
823Gives the facility code that is used when logging messages from
824.Nm sshd .
825The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
826LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
827The default is AUTH.
828.It Cm UseLogin
829Specifies whether
830.Xr login 1
831is used for interactive login sessions.
832The default is
833.Dq no .
834Note that
835.Xr login 1
836is never used for remote command execution.
837Note also, that if this is enabled,
838.Cm X11Forwarding
839will be disabled because
840.Xr login 1
841does not know how to handle
842.Xr xauth 1
843cookies. If
844.Cm UsePrivilegeSeparation
845is specified, it will be disabled after authentication.
846.It Cm UsePrivilegeSeparation
847Specifies whether
848.Nm
849separated privileges by creating an unprivileged child process
850to deal with incoming network traffic. After successful authentication,
851another process will be created that has the privilege of the authenticated
852user. The goal of privilege separation is to prevent privilege
853escalation by containing any corruption within the unprivileged processes.
854The default is
855.Dq yes .
856.It Cm VerifyReverseMapping
857Specifies whether
858.Nm
859should try to verify the remote host name and check that
860the resolved host name for the remote IP address maps back to the
861very same IP address.
862The default is
863.Dq no .
864.It Cm X11DisplayOffset
865Specifies the first display number available for
866.Nm sshd Ns 's
867X11 forwarding.
868This prevents
869.Nm
870from interfering with real X11 servers.
871The default is 10.
872.It Cm X11Forwarding
873Specifies whether X11 forwarding is permitted.
874The default is
875.Dq no .
876Note that disabling X11 forwarding does not improve security in any
877way, as users can always install their own forwarders.
878X11 forwarding is automatically disabled if
879.Cm UseLogin
880is enabled.
881.It Cm X11UseLocalhost
882Specifies whether
883.Nm
884should bind the X11 forwarding server to the loopback address or to
885the wildcard address. By default,
886.Nm
887binds the forwarding server to the loopback address and sets the
888hostname part of the
889.Ev DISPLAY
890environment variable to
891.Dq localhost .
892This prevents remote hosts from connecting to the fake display.
893However, some older X11 clients may not function with this
894configuration.
895.Cm X11UseLocalhost
896may be set to
897.Dq no
898to specify that the forwarding server should be bound to the wildcard
899address.
900The argument must be
901.Dq yes
902or
903.Dq no .
904The default is
905.Dq yes .
906.It Cm XAuthLocation
907Specifies the location of the
908.Xr xauth 1
909program.
910The default is
911.Pa /usr/X11R6/bin/xauth .
912.El
913.Ss Time Formats
914.Pp
915.Nm
916command-line arguments and configuration file options that specify time
917may be expressed using a sequence of the form:
918.Sm off
919.Ar time Oo Ar qualifier Oc ,
920.Sm on
921where
922.Ar time
923is a positive integer value and
924.Ar qualifier
925is one of the following:
926.Pp
927.Bl -tag -width Ds -compact -offset indent
928.It Cm <none>
929seconds
930.It Cm s | Cm S
931seconds
932.It Cm m | Cm M
933minutes
934.It Cm h | Cm H
935hours
936.It Cm d | Cm D
937days
938.It Cm w | Cm W
939weeks
940.El
941.Pp
942Each member of the sequence is added together to calculate
943the total time value.
944.Pp
945Time format examples:
946.Pp
947.Bl -tag -width Ds -compact -offset indent
948.It 600
949600 seconds (10 minutes)
950.It 10m
95110 minutes
952.It 1h30m
9531 hour 30 minutes (90 minutes)
954.El
955.Sh LOGIN PROCESS 325.Sh LOGIN PROCESS
956When a user successfully logs in, 326When a user successfully logs in,
957.Nm 327.Nm
@@ -1187,8 +557,8 @@ cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
1187.It Pa /etc/ssh/sshd_config 557.It Pa /etc/ssh/sshd_config
1188Contains configuration data for 558Contains configuration data for
1189.Nm sshd . 559.Nm sshd .
1190This file should be writable by root only, but it is recommended 560The file format and configuration options are described in
1191(though not necessary) that it be world-readable. 561.Xr sshd_config 5 .
1192.It Pa /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key 562.It Pa /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key
1193These three files contain the private parts of the host keys. 563These three files contain the private parts of the host keys.
1194These files should only be owned by root, readable only by root, and not 564These files should only be owned by root, readable only by root, and not
@@ -1389,6 +759,7 @@ for privilege separation.
1389.Xr ssh-keygen 1 , 759.Xr ssh-keygen 1 ,
1390.Xr login.conf 5 , 760.Xr login.conf 5 ,
1391.Xr moduli 5 , 761.Xr moduli 5 ,
762.Xr sshd_config 5 ,
1392.Xr sftp-server 8 763.Xr sftp-server 8
1393.Rs 764.Rs
1394.%A T. Ylonen 765.%A T. Ylonen