[BACK]Return to sshd_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd_config.5, Revision 1.100

1.1       stevesk     1: .\"  -*- nroff -*-
                      2: .\"
                      3: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5: .\"                    All rights reserved
                      6: .\"
                      7: .\" As far as I am concerned, the code I have written for this software
                      8: .\" can be used freely for any purpose.  Any derived versions of this
                      9: .\" software must be clearly marked as such, and if the derived work is
                     10: .\" incompatible with the protocol description in the RFC file, it must be
                     11: .\" called by a name other than "ssh" or "Secure Shell".
                     12: .\"
                     13: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     14: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     15: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     16: .\"
                     17: .\" Redistribution and use in source and binary forms, with or without
                     18: .\" modification, are permitted provided that the following conditions
                     19: .\" are met:
                     20: .\" 1. Redistributions of source code must retain the above copyright
                     21: .\"    notice, this list of conditions and the following disclaimer.
                     22: .\" 2. Redistributions in binary form must reproduce the above copyright
                     23: .\"    notice, this list of conditions and the following disclaimer in the
                     24: .\"    documentation and/or other materials provided with the distribution.
                     25: .\"
                     26: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     27: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     28: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     29: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     30: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     31: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     32: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     33: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     34: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     35: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     36: .\"
1.100   ! naddy      37: .\" $OpenBSD: sshd_config.5,v 1.99 2008/12/30 00:46:56 okan Exp $
        !            38: .Dd $Mdocdate: December 30 2008 $
1.1       stevesk    39: .Dt SSHD_CONFIG 5
                     40: .Os
                     41: .Sh NAME
                     42: .Nm sshd_config
                     43: .Nd OpenSSH SSH daemon configuration file
                     44: .Sh SYNOPSIS
1.71      jmc        45: .Nm /etc/ssh/sshd_config
1.1       stevesk    46: .Sh DESCRIPTION
1.53      jmc        47: .Xr sshd 8
1.1       stevesk    48: reads configuration data from
                     49: .Pa /etc/ssh/sshd_config
                     50: (or the file specified with
                     51: .Fl f
                     52: on the command line).
                     53: The file contains keyword-argument pairs, one per line.
                     54: Lines starting with
                     55: .Ql #
                     56: and empty lines are interpreted as comments.
1.56      dtucker    57: Arguments may optionally be enclosed in double quotes
                     58: .Pq \&"
                     59: in order to represent arguments containing spaces.
1.1       stevesk    60: .Pp
                     61: The possible
                     62: keywords and their meanings are as follows (note that
                     63: keywords are case-insensitive and arguments are case-sensitive):
                     64: .Bl -tag -width Ds
1.30      djm        65: .It Cm AcceptEnv
                     66: Specifies what environment variables sent by the client will be copied into
                     67: the session's
                     68: .Xr environ 7 .
                     69: See
                     70: .Cm SendEnv
                     71: in
                     72: .Xr ssh_config 5
                     73: for how to configure the client.
1.31      djm        74: Note that environment passing is only supported for protocol 2.
1.30      djm        75: Variables are specified by name, which may contain the wildcard characters
1.51      jmc        76: .Ql *
1.30      djm        77: and
                     78: .Ql \&? .
1.31      djm        79: Multiple environment variables may be separated by whitespace or spread
1.30      djm        80: across multiple
                     81: .Cm AcceptEnv
                     82: directives.
1.31      djm        83: Be warned that some environment variables could be used to bypass restricted
1.30      djm        84: user environments.
                     85: For this reason, care should be taken in the use of this directive.
                     86: The default is not to accept any environment variables.
1.37      djm        87: .It Cm AddressFamily
                     88: Specifies which address family should be used by
1.53      jmc        89: .Xr sshd 8 .
1.37      djm        90: Valid arguments are
                     91: .Dq any ,
                     92: .Dq inet
1.52      jmc        93: (use IPv4 only), or
1.37      djm        94: .Dq inet6
                     95: (use IPv6 only).
                     96: The default is
                     97: .Dq any .
1.89      jmc        98: .It Cm AllowAgentForwarding
                     99: Specifies whether
                    100: .Xr ssh-agent 1
                    101: forwarding is permitted.
                    102: The default is
                    103: .Dq yes .
                    104: Note that disabling agent forwarding does not improve security
                    105: unless users are also denied shell access, as they can always install
                    106: their own forwarders.
1.1       stevesk   107: .It Cm AllowGroups
                    108: This keyword can be followed by a list of group name patterns, separated
                    109: by spaces.
                    110: If specified, login is allowed only for users whose primary
                    111: group or supplementary group list matches one of the patterns.
                    112: Only group names are valid; a numerical group ID is not recognized.
                    113: By default, login is allowed for all groups.
1.54      jmc       114: The allow/deny directives are processed in the following order:
                    115: .Cm DenyUsers ,
                    116: .Cm AllowUsers ,
                    117: .Cm DenyGroups ,
                    118: and finally
                    119: .Cm AllowGroups .
1.49      jmc       120: .Pp
                    121: See
                    122: .Sx PATTERNS
                    123: in
                    124: .Xr ssh_config 5
                    125: for more information on patterns.
1.1       stevesk   126: .It Cm AllowTcpForwarding
                    127: Specifies whether TCP forwarding is permitted.
                    128: The default is
                    129: .Dq yes .
                    130: Note that disabling TCP forwarding does not improve security unless
                    131: users are also denied shell access, as they can always install their
                    132: own forwarders.
                    133: .It Cm AllowUsers
                    134: This keyword can be followed by a list of user name patterns, separated
                    135: by spaces.
1.14      jmc       136: If specified, login is allowed only for user names that
1.1       stevesk   137: match one of the patterns.
                    138: Only user names are valid; a numerical user ID is not recognized.
                    139: By default, login is allowed for all users.
                    140: If the pattern takes the form USER@HOST then USER and HOST
                    141: are separately checked, restricting logins to particular
                    142: users from particular hosts.
1.54      jmc       143: The allow/deny directives are processed in the following order:
                    144: .Cm DenyUsers ,
                    145: .Cm AllowUsers ,
                    146: .Cm DenyGroups ,
                    147: and finally
                    148: .Cm AllowGroups .
1.49      jmc       149: .Pp
                    150: See
                    151: .Sx PATTERNS
                    152: in
                    153: .Xr ssh_config 5
                    154: for more information on patterns.
1.1       stevesk   155: .It Cm AuthorizedKeysFile
                    156: Specifies the file that contains the public keys that can be used
                    157: for user authentication.
                    158: .Cm AuthorizedKeysFile
                    159: may contain tokens of the form %T which are substituted during connection
1.52      jmc       160: setup.
1.17      jmc       161: The following tokens are defined: %% is replaced by a literal '%',
1.52      jmc       162: %h is replaced by the home directory of the user being authenticated, and
1.1       stevesk   163: %u is replaced by the username of that user.
                    164: After expansion,
                    165: .Cm AuthorizedKeysFile
                    166: is taken to be an absolute path or one relative to the user's home
                    167: directory.
                    168: The default is
                    169: .Dq .ssh/authorized_keys .
                    170: .It Cm Banner
                    171: The contents of the specified file are sent to the remote user before
                    172: authentication is allowed.
1.78      djm       173: If the argument is
                    174: .Dq none
                    175: then no banner is displayed.
1.1       stevesk   176: This option is only available for protocol version 2.
                    177: By default, no banner is displayed.
                    178: .It Cm ChallengeResponseAuthentication
1.50      jmc       179: Specifies whether challenge-response authentication is allowed.
1.1       stevesk   180: All authentication styles from
                    181: .Xr login.conf 5
                    182: are supported.
                    183: The default is
                    184: .Dq yes .
1.80      djm       185: .It Cm ChrootDirectory
                    186: Specifies a path to
                    187: .Xr chroot 2
                    188: to after authentication.
                    189: This path, and all its components, must be root-owned directories that are
                    190: not writable by any other user or group.
                    191: .Pp
                    192: The path may contain the following tokens that are expanded at runtime once
                    193: the connecting user has been authenticated: %% is replaced by a literal '%',
                    194: %h is replaced by the home directory of the user being authenticated, and
                    195: %u is replaced by the username of that user.
                    196: .Pp
                    197: The
                    198: .Cm ChrootDirectory
                    199: must contain the necessary files and directories to support the
                    200: users' session.
                    201: For an interactive session this requires at least a shell, typically
                    202: .Xr sh 1 ,
                    203: and basic
                    204: .Pa /dev
                    205: nodes such as
                    206: .Xr null 4 ,
                    207: .Xr zero 4 ,
                    208: .Xr stdin 4 ,
                    209: .Xr stdout 4 ,
                    210: .Xr stderr 4 ,
                    211: .Xr arandom 4
                    212: and
                    213: .Xr tty 4
                    214: devices.
                    215: For file transfer sessions using
                    216: .Dq sftp ,
                    217: no additional configuration of the environment is necessary if the
                    218: in-process sftp server is used (see
                    219: .Cm Subsystem
1.81      jmc       220: for details).
1.80      djm       221: .Pp
                    222: The default is not to
                    223: .Xr chroot 2 .
1.1       stevesk   224: .It Cm Ciphers
                    225: Specifies the ciphers allowed for protocol version 2.
                    226: Multiple ciphers must be comma-separated.
1.34      dtucker   227: The supported ciphers are
                    228: .Dq 3des-cbc ,
                    229: .Dq aes128-cbc ,
                    230: .Dq aes192-cbc ,
                    231: .Dq aes256-cbc ,
                    232: .Dq aes128-ctr ,
                    233: .Dq aes192-ctr ,
                    234: .Dq aes256-ctr ,
1.43      djm       235: .Dq arcfour128 ,
                    236: .Dq arcfour256 ,
1.34      dtucker   237: .Dq arcfour ,
                    238: .Dq blowfish-cbc ,
                    239: and
                    240: .Dq cast128-cbc .
1.52      jmc       241: The default is:
                    242: .Bd -literal -offset 3n
1.100   ! naddy     243: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
        !           244: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
        !           245: aes256-cbc,arcfour
1.1       stevesk   246: .Ed
                    247: .It Cm ClientAliveCountMax
1.48      jmc       248: Sets the number of client alive messages (see below) which may be
1.1       stevesk   249: sent without
1.52      jmc       250: .Xr sshd 8
1.17      jmc       251: receiving any messages back from the client.
                    252: If this threshold is reached while client alive messages are being sent,
1.52      jmc       253: sshd will disconnect the client, terminating the session.
1.17      jmc       254: It is important to note that the use of client alive messages is very
                    255: different from
1.27      markus    256: .Cm TCPKeepAlive
1.17      jmc       257: (below).
                    258: The client alive messages are sent through the encrypted channel
                    259: and therefore will not be spoofable.
                    260: The TCP keepalive option enabled by
1.27      markus    261: .Cm TCPKeepAlive
1.17      jmc       262: is spoofable.
                    263: The client alive mechanism is valuable when the client or
1.1       stevesk   264: server depend on knowing when a connection has become inactive.
                    265: .Pp
1.17      jmc       266: The default value is 3.
                    267: If
1.1       stevesk   268: .Cm ClientAliveInterval
1.48      jmc       269: (see below) is set to 15, and
1.1       stevesk   270: .Cm ClientAliveCountMax
1.52      jmc       271: is left at the default, unresponsive SSH clients
1.1       stevesk   272: will be disconnected after approximately 45 seconds.
1.57      markus    273: This option applies to protocol version 2 only.
1.42      djm       274: .It Cm ClientAliveInterval
                    275: Sets a timeout interval in seconds after which if no data has been received
                    276: from the client,
1.52      jmc       277: .Xr sshd 8
1.42      djm       278: will send a message through the encrypted
                    279: channel to request a response from the client.
                    280: The default
                    281: is 0, indicating that these messages will not be sent to the client.
                    282: This option applies to protocol version 2 only.
1.3       markus    283: .It Cm Compression
1.44      markus    284: Specifies whether compression is allowed, or delayed until
                    285: the user has authenticated successfully.
1.3       markus    286: The argument must be
1.44      markus    287: .Dq yes ,
                    288: .Dq delayed ,
1.3       markus    289: or
                    290: .Dq no .
                    291: The default is
1.44      markus    292: .Dq delayed .
1.1       stevesk   293: .It Cm DenyGroups
                    294: This keyword can be followed by a list of group name patterns, separated
                    295: by spaces.
                    296: Login is disallowed for users whose primary group or supplementary
                    297: group list matches one of the patterns.
                    298: Only group names are valid; a numerical group ID is not recognized.
                    299: By default, login is allowed for all groups.
1.54      jmc       300: The allow/deny directives are processed in the following order:
                    301: .Cm DenyUsers ,
                    302: .Cm AllowUsers ,
                    303: .Cm DenyGroups ,
                    304: and finally
                    305: .Cm AllowGroups .
1.49      jmc       306: .Pp
                    307: See
                    308: .Sx PATTERNS
                    309: in
                    310: .Xr ssh_config 5
                    311: for more information on patterns.
1.1       stevesk   312: .It Cm DenyUsers
                    313: This keyword can be followed by a list of user name patterns, separated
                    314: by spaces.
                    315: Login is disallowed for user names that match one of the patterns.
                    316: Only user names are valid; a numerical user ID is not recognized.
                    317: By default, login is allowed for all users.
                    318: If the pattern takes the form USER@HOST then USER and HOST
                    319: are separately checked, restricting logins to particular
                    320: users from particular hosts.
1.54      jmc       321: The allow/deny directives are processed in the following order:
                    322: .Cm DenyUsers ,
                    323: .Cm AllowUsers ,
                    324: .Cm DenyGroups ,
                    325: and finally
                    326: .Cm AllowGroups .
1.49      jmc       327: .Pp
                    328: See
                    329: .Sx PATTERNS
                    330: in
                    331: .Xr ssh_config 5
                    332: for more information on patterns.
1.67      dtucker   333: .It Cm ForceCommand
                    334: Forces the execution of the command specified by
                    335: .Cm ForceCommand ,
1.84      djm       336: ignoring any command supplied by the client and
                    337: .Pa ~/.ssh/rc
                    338: if present.
1.67      dtucker   339: The command is invoked by using the user's login shell with the -c option.
                    340: This applies to shell, command, or subsystem execution.
                    341: It is most useful inside a
                    342: .Cm Match
                    343: block.
                    344: The command originally supplied by the client is available in the
                    345: .Ev SSH_ORIGINAL_COMMAND
                    346: environment variable.
1.82      djm       347: Specifying a command of
                    348: .Dq internal-sftp
                    349: will force the use of an in-process sftp server that requires no support
                    350: files when used with
                    351: .Cm ChrootDirectory .
1.1       stevesk   352: .It Cm GatewayPorts
                    353: Specifies whether remote hosts are allowed to connect to ports
                    354: forwarded for the client.
                    355: By default,
1.52      jmc       356: .Xr sshd 8
1.15      jmc       357: binds remote port forwardings to the loopback address.
                    358: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   359: .Cm GatewayPorts
1.52      jmc       360: can be used to specify that sshd
1.39      djm       361: should allow remote port forwardings to bind to non-loopback addresses, thus
                    362: allowing other hosts to connect.
                    363: The argument may be
                    364: .Dq no
                    365: to force remote port forwardings to be available to the local host only,
1.1       stevesk   366: .Dq yes
1.39      djm       367: to force remote port forwardings to bind to the wildcard address, or
                    368: .Dq clientspecified
                    369: to allow the client to select the address to which the forwarding is bound.
1.1       stevesk   370: The default is
                    371: .Dq no .
1.23      markus    372: .It Cm GSSAPIAuthentication
1.25      markus    373: Specifies whether user authentication based on GSSAPI is allowed.
1.26      djm       374: The default is
1.23      markus    375: .Dq no .
                    376: Note that this option applies to protocol version 2 only.
                    377: .It Cm GSSAPICleanupCredentials
                    378: Specifies whether to automatically destroy the user's credentials cache
                    379: on logout.
                    380: The default is
                    381: .Dq yes .
                    382: Note that this option applies to protocol version 2 only.
1.1       stevesk   383: .It Cm HostbasedAuthentication
                    384: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    385: with successful public key client host authentication is allowed
1.50      jmc       386: (host-based authentication).
1.1       stevesk   387: This option is similar to
                    388: .Cm RhostsRSAAuthentication
                    389: and applies to protocol version 2 only.
1.70      dtucker   390: The default is
                    391: .Dq no .
                    392: .It Cm HostbasedUsesNameFromPacketOnly
                    393: Specifies whether or not the server will attempt to perform a reverse
                    394: name lookup when matching the name in the
                    395: .Pa ~/.shosts ,
                    396: .Pa ~/.rhosts ,
                    397: and
                    398: .Pa /etc/hosts.equiv
                    399: files during
                    400: .Cm HostbasedAuthentication .
                    401: A setting of
                    402: .Dq yes
                    403: means that
                    404: .Xr sshd 8
                    405: uses the name supplied by the client rather than
                    406: attempting to resolve the name from the TCP connection itself.
1.1       stevesk   407: The default is
                    408: .Dq no .
                    409: .It Cm HostKey
                    410: Specifies a file containing a private host key
                    411: used by SSH.
                    412: The default is
                    413: .Pa /etc/ssh/ssh_host_key
                    414: for protocol version 1, and
                    415: .Pa /etc/ssh/ssh_host_rsa_key
                    416: and
                    417: .Pa /etc/ssh/ssh_host_dsa_key
                    418: for protocol version 2.
                    419: Note that
1.52      jmc       420: .Xr sshd 8
1.1       stevesk   421: will refuse to use a file if it is group/world-accessible.
                    422: It is possible to have multiple host key files.
                    423: .Dq rsa1
                    424: keys are used for version 1 and
                    425: .Dq dsa
                    426: or
                    427: .Dq rsa
                    428: are used for version 2 of the SSH protocol.
                    429: .It Cm IgnoreRhosts
                    430: Specifies that
                    431: .Pa .rhosts
                    432: and
                    433: .Pa .shosts
                    434: files will not be used in
                    435: .Cm RhostsRSAAuthentication
                    436: or
                    437: .Cm HostbasedAuthentication .
                    438: .Pp
                    439: .Pa /etc/hosts.equiv
                    440: and
                    441: .Pa /etc/shosts.equiv
                    442: are still used.
                    443: The default is
                    444: .Dq yes .
                    445: .It Cm IgnoreUserKnownHosts
                    446: Specifies whether
1.52      jmc       447: .Xr sshd 8
1.1       stevesk   448: should ignore the user's
1.41      djm       449: .Pa ~/.ssh/known_hosts
1.1       stevesk   450: during
                    451: .Cm RhostsRSAAuthentication
                    452: or
                    453: .Cm HostbasedAuthentication .
                    454: The default is
                    455: .Dq no .
                    456: .It Cm KerberosAuthentication
1.24      markus    457: Specifies whether the password provided by the user for
1.1       stevesk   458: .Cm PasswordAuthentication
1.24      markus    459: will be validated through the Kerberos KDC.
1.1       stevesk   460: To use this option, the server needs a
                    461: Kerberos servtab which allows the verification of the KDC's identity.
1.52      jmc       462: The default is
1.29      dtucker   463: .Dq no .
                    464: .It Cm KerberosGetAFSToken
1.45      djm       465: If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
1.29      dtucker   466: an AFS token before accessing the user's home directory.
1.52      jmc       467: The default is
1.1       stevesk   468: .Dq no .
                    469: .It Cm KerberosOrLocalPasswd
1.52      jmc       470: If password authentication through Kerberos fails then
1.1       stevesk   471: the password will be validated via any additional local mechanism
                    472: such as
                    473: .Pa /etc/passwd .
1.52      jmc       474: The default is
1.1       stevesk   475: .Dq yes .
                    476: .It Cm KerberosTicketCleanup
                    477: Specifies whether to automatically destroy the user's ticket cache
                    478: file on logout.
1.52      jmc       479: The default is
1.1       stevesk   480: .Dq yes .
                    481: .It Cm KeyRegenerationInterval
                    482: In protocol version 1, the ephemeral server key is automatically regenerated
                    483: after this many seconds (if it has been used).
                    484: The purpose of regeneration is to prevent
                    485: decrypting captured sessions by later breaking into the machine and
                    486: stealing the keys.
                    487: The key is never stored anywhere.
                    488: If the value is 0, the key is never regenerated.
                    489: The default is 3600 (seconds).
                    490: .It Cm ListenAddress
                    491: Specifies the local addresses
1.52      jmc       492: .Xr sshd 8
1.1       stevesk   493: should listen on.
                    494: The following forms may be used:
                    495: .Pp
                    496: .Bl -item -offset indent -compact
                    497: .It
                    498: .Cm ListenAddress
                    499: .Sm off
                    500: .Ar host No | Ar IPv4_addr No | Ar IPv6_addr
                    501: .Sm on
                    502: .It
                    503: .Cm ListenAddress
                    504: .Sm off
                    505: .Ar host No | Ar IPv4_addr No : Ar port
                    506: .Sm on
                    507: .It
                    508: .Cm ListenAddress
                    509: .Sm off
                    510: .Oo
                    511: .Ar host No | Ar IPv6_addr Oc : Ar port
                    512: .Sm on
                    513: .El
                    514: .Pp
                    515: If
                    516: .Ar port
                    517: is not specified,
1.52      jmc       518: sshd will listen on the address and all prior
1.1       stevesk   519: .Cm Port
1.17      jmc       520: options specified.
                    521: The default is to listen on all local addresses.
1.15      jmc       522: Multiple
1.1       stevesk   523: .Cm ListenAddress
1.17      jmc       524: options are permitted.
                    525: Additionally, any
1.1       stevesk   526: .Cm Port
1.52      jmc       527: options must precede this option for non-port qualified addresses.
1.1       stevesk   528: .It Cm LoginGraceTime
                    529: The server disconnects after this time if the user has not
                    530: successfully logged in.
                    531: If the value is 0, there is no time limit.
1.12      stevesk   532: The default is 120 seconds.
1.1       stevesk   533: .It Cm LogLevel
                    534: Gives the verbosity level that is used when logging messages from
1.53      jmc       535: .Xr sshd 8 .
1.1       stevesk   536: The possible values are:
1.52      jmc       537: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.15      jmc       538: The default is INFO.
                    539: DEBUG and DEBUG1 are equivalent.
                    540: DEBUG2 and DEBUG3 each specify higher levels of debugging output.
                    541: Logging with a DEBUG level violates the privacy of users and is not recommended.
1.1       stevesk   542: .It Cm MACs
                    543: Specifies the available MAC (message authentication code) algorithms.
                    544: The MAC algorithm is used in protocol version 2
                    545: for data integrity protection.
                    546: Multiple algorithms must be comma-separated.
1.52      jmc       547: The default is:
1.77      jmc       548: .Bd -literal -offset indent
                    549: hmac-md5,hmac-sha1,umac-64@openssh.com,
                    550: hmac-ripemd160,hmac-sha1-96,hmac-md5-96
                    551: .Ed
1.60      dtucker   552: .It Cm Match
1.61      jmc       553: Introduces a conditional block.
1.65      dtucker   554: If all of the criteria on the
1.60      dtucker   555: .Cm Match
1.65      dtucker   556: line are satisfied, the keywords on the following lines override those
                    557: set in the global section of the config file, until either another
1.60      dtucker   558: .Cm Match
1.65      dtucker   559: line or the end of the file.
1.91      djm       560: .Pp
1.61      jmc       561: The arguments to
1.60      dtucker   562: .Cm Match
1.65      dtucker   563: are one or more criteria-pattern pairs.
1.60      dtucker   564: The available criteria are
                    565: .Cm User ,
1.69      dtucker   566: .Cm Group ,
1.60      dtucker   567: .Cm Host ,
                    568: and
                    569: .Cm Address .
1.91      djm       570: The match patterns may consist of single entries or comma-separated
                    571: lists and may use the wildcard and negation operators described in the
1.92      djm       572: .Sx PATTERNS
1.91      djm       573: section of
1.92      djm       574: .Xr ssh_config 5 .
1.91      djm       575: .Pp
                    576: The patterns in an
                    577: .Cm Address
                    578: criteria may additionally contain addresses to match in CIDR
1.93      jmc       579: address/masklen format, e.g.\&
1.91      djm       580: .Dq 192.0.2.0/24
                    581: or
                    582: .Dq 3ffe:ffff::/32 .
                    583: Note that the mask length provided must be consistent with the address -
                    584: it is an error to specify a mask length that is too long for the address
1.93      jmc       585: or one with bits set in this host portion of the address.
                    586: For example,
1.91      djm       587: .Dq 192.0.2.0/33
                    588: and
1.93      jmc       589: .Dq 192.0.2.0/8
1.91      djm       590: respectively.
                    591: .Pp
1.60      dtucker   592: Only a subset of keywords may be used on the lines following a
                    593: .Cm Match
                    594: keyword.
                    595: Available keywords are
1.99      okan      596: .Cm AllowAgentForwarding ,
1.62      dtucker   597: .Cm AllowTcpForwarding ,
1.72      dtucker   598: .Cm Banner ,
1.85      djm       599: .Cm ChrootDirectory ,
1.67      dtucker   600: .Cm ForceCommand ,
1.62      dtucker   601: .Cm GatewayPorts ,
1.87      djm       602: .Cm GSSAPIAuthentication ,
                    603: .Cm HostbasedAuthentication ,
1.74      jmc       604: .Cm KbdInteractiveAuthentication ,
1.72      dtucker   605: .Cm KerberosAuthentication ,
1.95      dtucker   606: .Cm MaxAuthTries ,
1.94      dtucker   607: .Cm MaxSessions ,
1.72      dtucker   608: .Cm PasswordAuthentication ,
1.97      djm       609: .Cm PermitEmptyPasswords ,
1.66      dtucker   610: .Cm PermitOpen ,
1.79      dtucker   611: .Cm PermitRootLogin ,
1.72      dtucker   612: .Cm RhostsRSAAuthentication ,
                    613: .Cm RSAAuthentication ,
1.66      dtucker   614: .Cm X11DisplayOffset ,
                    615: .Cm X11Forwarding ,
1.98      djm       616: .Cm X11UseLocalHost ,
1.60      dtucker   617: and
1.98      djm       618: .Cm ZeroKnowledgePasswordAuthentication .
1.33      dtucker   619: .It Cm MaxAuthTries
                    620: Specifies the maximum number of authentication attempts permitted per
1.35      jmc       621: connection.
                    622: Once the number of failures reaches half this value,
                    623: additional failures are logged.
                    624: The default is 6.
1.90      djm       625: .It Cm MaxSessions
                    626: Specifies the maximum number of open sessions permitted per network connection.
                    627: The default is 10.
1.1       stevesk   628: .It Cm MaxStartups
                    629: Specifies the maximum number of concurrent unauthenticated connections to the
1.52      jmc       630: SSH daemon.
1.1       stevesk   631: Additional connections will be dropped until authentication succeeds or the
                    632: .Cm LoginGraceTime
                    633: expires for a connection.
                    634: The default is 10.
                    635: .Pp
                    636: Alternatively, random early drop can be enabled by specifying
                    637: the three colon separated values
                    638: .Dq start:rate:full
1.51      jmc       639: (e.g. "10:30:60").
1.53      jmc       640: .Xr sshd 8
1.1       stevesk   641: will refuse connection attempts with a probability of
                    642: .Dq rate/100
                    643: (30%)
                    644: if there are currently
                    645: .Dq start
                    646: (10)
                    647: unauthenticated connections.
                    648: The probability increases linearly and all connection attempts
                    649: are refused if the number of unauthenticated connections reaches
                    650: .Dq full
                    651: (60).
                    652: .It Cm PasswordAuthentication
                    653: Specifies whether password authentication is allowed.
                    654: The default is
                    655: .Dq yes .
                    656: .It Cm PermitEmptyPasswords
                    657: When password authentication is allowed, it specifies whether the
                    658: server allows login to accounts with empty password strings.
                    659: The default is
                    660: .Dq no .
1.62      dtucker   661: .It Cm PermitOpen
                    662: Specifies the destinations to which TCP port forwarding is permitted.
                    663: The forwarding specification must be one of the following forms:
                    664: .Pp
                    665: .Bl -item -offset indent -compact
                    666: .It
                    667: .Cm PermitOpen
                    668: .Sm off
                    669: .Ar host : port
                    670: .Sm on
                    671: .It
                    672: .Cm PermitOpen
                    673: .Sm off
                    674: .Ar IPv4_addr : port
                    675: .Sm on
                    676: .It
                    677: .Cm PermitOpen
                    678: .Sm off
                    679: .Ar \&[ IPv6_addr \&] : port
                    680: .Sm on
                    681: .El
                    682: .Pp
1.68      dtucker   683: Multiple forwards may be specified by separating them with whitespace.
1.62      dtucker   684: An argument of
                    685: .Dq any
                    686: can be used to remove all restrictions and permit any forwarding requests.
1.63      jmc       687: By default all port forwarding requests are permitted.
1.1       stevesk   688: .It Cm PermitRootLogin
1.38      jmc       689: Specifies whether root can log in using
1.1       stevesk   690: .Xr ssh 1 .
                    691: The argument must be
                    692: .Dq yes ,
                    693: .Dq without-password ,
1.52      jmc       694: .Dq forced-commands-only ,
1.1       stevesk   695: or
                    696: .Dq no .
                    697: The default is
                    698: .Dq yes .
                    699: .Pp
                    700: If this option is set to
1.52      jmc       701: .Dq without-password ,
1.1       stevesk   702: password authentication is disabled for root.
                    703: .Pp
                    704: If this option is set to
1.52      jmc       705: .Dq forced-commands-only ,
1.1       stevesk   706: root login with public key authentication will be allowed,
                    707: but only if the
                    708: .Ar command
                    709: option has been specified
                    710: (which may be useful for taking remote backups even if root login is
1.17      jmc       711: normally not allowed).
                    712: All other authentication methods are disabled for root.
1.1       stevesk   713: .Pp
                    714: If this option is set to
1.52      jmc       715: .Dq no ,
1.38      jmc       716: root is not allowed to log in.
1.46      reyk      717: .It Cm PermitTunnel
                    718: Specifies whether
                    719: .Xr tun 4
                    720: device forwarding is allowed.
1.47      reyk      721: The argument must be
                    722: .Dq yes ,
1.58      stevesk   723: .Dq point-to-point
                    724: (layer 3),
                    725: .Dq ethernet
                    726: (layer 2), or
1.47      reyk      727: .Dq no .
1.58      stevesk   728: Specifying
                    729: .Dq yes
                    730: permits both
                    731: .Dq point-to-point
                    732: and
                    733: .Dq ethernet .
1.46      reyk      734: The default is
                    735: .Dq no .
1.6       markus    736: .It Cm PermitUserEnvironment
                    737: Specifies whether
                    738: .Pa ~/.ssh/environment
1.9       stevesk   739: and
1.6       markus    740: .Cm environment=
                    741: options in
                    742: .Pa ~/.ssh/authorized_keys
1.9       stevesk   743: are processed by
1.52      jmc       744: .Xr sshd 8 .
1.6       markus    745: The default is
                    746: .Dq no .
1.9       stevesk   747: Enabling environment processing may enable users to bypass access
                    748: restrictions in some configurations using mechanisms such as
                    749: .Ev LD_PRELOAD .
1.1       stevesk   750: .It Cm PidFile
1.4       stevesk   751: Specifies the file that contains the process ID of the
1.53      jmc       752: SSH daemon.
1.1       stevesk   753: The default is
                    754: .Pa /var/run/sshd.pid .
                    755: .It Cm Port
                    756: Specifies the port number that
1.52      jmc       757: .Xr sshd 8
1.1       stevesk   758: listens on.
                    759: The default is 22.
                    760: Multiple options of this type are permitted.
                    761: See also
                    762: .Cm ListenAddress .
                    763: .It Cm PrintLastLog
                    764: Specifies whether
1.52      jmc       765: .Xr sshd 8
1.36      jaredy    766: should print the date and time of the last user login when a user logs
                    767: in interactively.
1.1       stevesk   768: The default is
                    769: .Dq yes .
                    770: .It Cm PrintMotd
                    771: Specifies whether
1.52      jmc       772: .Xr sshd 8
1.1       stevesk   773: should print
                    774: .Pa /etc/motd
                    775: when a user logs in interactively.
                    776: (On some systems it is also printed by the shell,
                    777: .Pa /etc/profile ,
                    778: or equivalent.)
                    779: The default is
                    780: .Dq yes .
                    781: .It Cm Protocol
                    782: Specifies the protocol versions
1.52      jmc       783: .Xr sshd 8
1.5       stevesk   784: supports.
1.1       stevesk   785: The possible values are
1.52      jmc       786: .Sq 1
1.1       stevesk   787: and
1.52      jmc       788: .Sq 2 .
1.1       stevesk   789: Multiple versions must be comma-separated.
                    790: The default is
                    791: .Dq 2,1 .
1.5       stevesk   792: Note that the order of the protocol list does not indicate preference,
                    793: because the client selects among multiple protocol versions offered
                    794: by the server.
                    795: Specifying
                    796: .Dq 2,1
                    797: is identical to
                    798: .Dq 1,2 .
1.1       stevesk   799: .It Cm PubkeyAuthentication
                    800: Specifies whether public key authentication is allowed.
                    801: The default is
                    802: .Dq yes .
                    803: Note that this option applies to protocol version 2 only.
                    804: .It Cm RhostsRSAAuthentication
                    805: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    806: with successful RSA host authentication is allowed.
                    807: The default is
                    808: .Dq no .
                    809: This option applies to protocol version 1 only.
                    810: .It Cm RSAAuthentication
                    811: Specifies whether pure RSA authentication is allowed.
                    812: The default is
                    813: .Dq yes .
                    814: This option applies to protocol version 1 only.
                    815: .It Cm ServerKeyBits
                    816: Defines the number of bits in the ephemeral protocol version 1 server key.
1.96      djm       817: The minimum value is 512, and the default is 1024.
1.1       stevesk   818: .It Cm StrictModes
                    819: Specifies whether
1.52      jmc       820: .Xr sshd 8
1.1       stevesk   821: should check file modes and ownership of the
                    822: user's files and home directory before accepting login.
                    823: This is normally desirable because novices sometimes accidentally leave their
                    824: directory or files world-writable.
                    825: The default is
                    826: .Dq yes .
                    827: .It Cm Subsystem
1.51      jmc       828: Configures an external subsystem (e.g. file transfer daemon).
1.59      djm       829: Arguments should be a subsystem name and a command (with optional arguments)
                    830: to execute upon subsystem request.
1.80      djm       831: .Pp
1.1       stevesk   832: The command
                    833: .Xr sftp-server 8
                    834: implements the
                    835: .Dq sftp
                    836: file transfer subsystem.
1.80      djm       837: .Pp
                    838: Alternately the name
                    839: .Dq internal-sftp
                    840: implements an in-process
                    841: .Dq sftp
                    842: server.
                    843: This may simplify configurations using
                    844: .Cm ChrootDirectory
                    845: to force a different filesystem root on clients.
                    846: .Pp
1.1       stevesk   847: By default no subsystems are defined.
                    848: Note that this option applies to protocol version 2 only.
                    849: .It Cm SyslogFacility
                    850: Gives the facility code that is used when logging messages from
1.53      jmc       851: .Xr sshd 8 .
1.1       stevesk   852: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
                    853: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                    854: The default is AUTH.
1.27      markus    855: .It Cm TCPKeepAlive
                    856: Specifies whether the system should send TCP keepalive messages to the
                    857: other side.
                    858: If they are sent, death of the connection or crash of one
                    859: of the machines will be properly noticed.
                    860: However, this means that
                    861: connections will die if the route is down temporarily, and some people
                    862: find it annoying.
                    863: On the other hand, if TCP keepalives are not sent,
                    864: sessions may hang indefinitely on the server, leaving
                    865: .Dq ghost
                    866: users and consuming server resources.
                    867: .Pp
                    868: The default is
                    869: .Dq yes
                    870: (to send TCP keepalive messages), and the server will notice
                    871: if the network goes down or the client host crashes.
                    872: This avoids infinitely hanging sessions.
                    873: .Pp
                    874: To disable TCP keepalive messages, the value should be set to
                    875: .Dq no .
1.18      markus    876: .It Cm UseDNS
                    877: Specifies whether
1.52      jmc       878: .Xr sshd 8
1.40      jmc       879: should look up the remote host name and check that
1.18      markus    880: the resolved host name for the remote IP address maps back to the
                    881: very same IP address.
                    882: The default is
                    883: .Dq yes .
1.1       stevesk   884: .It Cm UseLogin
                    885: Specifies whether
                    886: .Xr login 1
                    887: is used for interactive login sessions.
                    888: The default is
                    889: .Dq no .
                    890: Note that
                    891: .Xr login 1
                    892: is never used for remote command execution.
                    893: Note also, that if this is enabled,
                    894: .Cm X11Forwarding
                    895: will be disabled because
                    896: .Xr login 1
                    897: does not know how to handle
                    898: .Xr xauth 1
1.15      jmc       899: cookies.
                    900: If
1.1       stevesk   901: .Cm UsePrivilegeSeparation
                    902: is specified, it will be disabled after authentication.
                    903: .It Cm UsePrivilegeSeparation
                    904: Specifies whether
1.52      jmc       905: .Xr sshd 8
1.2       stevesk   906: separates privileges by creating an unprivileged child process
1.15      jmc       907: to deal with incoming network traffic.
                    908: After successful authentication, another process will be created that has
                    909: the privilege of the authenticated user.
                    910: The goal of privilege separation is to prevent privilege
1.1       stevesk   911: escalation by containing any corruption within the unprivileged processes.
                    912: The default is
                    913: .Dq yes .
                    914: .It Cm X11DisplayOffset
                    915: Specifies the first display number available for
1.52      jmc       916: .Xr sshd 8 Ns 's
1.1       stevesk   917: X11 forwarding.
1.52      jmc       918: This prevents sshd from interfering with real X11 servers.
1.1       stevesk   919: The default is 10.
                    920: .It Cm X11Forwarding
                    921: Specifies whether X11 forwarding is permitted.
1.13      stevesk   922: The argument must be
                    923: .Dq yes
                    924: or
                    925: .Dq no .
1.1       stevesk   926: The default is
                    927: .Dq no .
1.13      stevesk   928: .Pp
                    929: When X11 forwarding is enabled, there may be additional exposure to
                    930: the server and to client displays if the
1.52      jmc       931: .Xr sshd 8
1.13      stevesk   932: proxy display is configured to listen on the wildcard address (see
                    933: .Cm X11UseLocalhost
1.52      jmc       934: below), though this is not the default.
1.13      stevesk   935: Additionally, the authentication spoofing and authentication data
                    936: verification and substitution occur on the client side.
                    937: The security risk of using X11 forwarding is that the client's X11
1.52      jmc       938: display server may be exposed to attack when the SSH client requests
1.13      stevesk   939: forwarding (see the warnings for
                    940: .Cm ForwardX11
                    941: in
1.19      jmc       942: .Xr ssh_config 5 ) .
1.13      stevesk   943: A system administrator may have a stance in which they want to
                    944: protect clients that may expose themselves to attack by unwittingly
                    945: requesting X11 forwarding, which can warrant a
                    946: .Dq no
                    947: setting.
                    948: .Pp
                    949: Note that disabling X11 forwarding does not prevent users from
                    950: forwarding X11 traffic, as users can always install their own forwarders.
1.1       stevesk   951: X11 forwarding is automatically disabled if
                    952: .Cm UseLogin
                    953: is enabled.
                    954: .It Cm X11UseLocalhost
                    955: Specifies whether
1.52      jmc       956: .Xr sshd 8
1.1       stevesk   957: should bind the X11 forwarding server to the loopback address or to
1.15      jmc       958: the wildcard address.
                    959: By default,
1.52      jmc       960: sshd binds the forwarding server to the loopback address and sets the
1.1       stevesk   961: hostname part of the
                    962: .Ev DISPLAY
                    963: environment variable to
                    964: .Dq localhost .
1.8       stevesk   965: This prevents remote hosts from connecting to the proxy display.
1.1       stevesk   966: However, some older X11 clients may not function with this
                    967: configuration.
                    968: .Cm X11UseLocalhost
                    969: may be set to
                    970: .Dq no
                    971: to specify that the forwarding server should be bound to the wildcard
                    972: address.
                    973: The argument must be
                    974: .Dq yes
                    975: or
                    976: .Dq no .
                    977: The default is
                    978: .Dq yes .
                    979: .It Cm XAuthLocation
1.11      stevesk   980: Specifies the full pathname of the
1.1       stevesk   981: .Xr xauth 1
                    982: program.
                    983: The default is
                    984: .Pa /usr/X11R6/bin/xauth .
1.98      djm       985: .It Cm ZeroKnowledgePasswordAuthentication
                    986: Specifies whether to use zero knowledge password authentication.
                    987: This authentication method avoids exposure of password to untrusted
                    988: hosts.
                    989: The argument to this keyword must be
                    990: .Dq yes
                    991: or
                    992: .Dq no .
                    993: The default is currently
                    994: .Dq no
                    995: as this method is considered experimental.
1.1       stevesk   996: .El
1.55      jmc       997: .Sh TIME FORMATS
1.53      jmc       998: .Xr sshd 8
1.1       stevesk   999: command-line arguments and configuration file options that specify time
                   1000: may be expressed using a sequence of the form:
                   1001: .Sm off
1.7       stevesk  1002: .Ar time Op Ar qualifier ,
1.1       stevesk  1003: .Sm on
                   1004: where
                   1005: .Ar time
                   1006: is a positive integer value and
                   1007: .Ar qualifier
                   1008: is one of the following:
                   1009: .Pp
                   1010: .Bl -tag -width Ds -compact -offset indent
1.64      jmc      1011: .It Aq Cm none
1.1       stevesk  1012: seconds
                   1013: .It Cm s | Cm S
                   1014: seconds
                   1015: .It Cm m | Cm M
                   1016: minutes
                   1017: .It Cm h | Cm H
                   1018: hours
                   1019: .It Cm d | Cm D
                   1020: days
                   1021: .It Cm w | Cm W
                   1022: weeks
                   1023: .El
                   1024: .Pp
                   1025: Each member of the sequence is added together to calculate
                   1026: the total time value.
                   1027: .Pp
                   1028: Time format examples:
                   1029: .Pp
                   1030: .Bl -tag -width Ds -compact -offset indent
                   1031: .It 600
                   1032: 600 seconds (10 minutes)
                   1033: .It 10m
                   1034: 10 minutes
                   1035: .It 1h30m
                   1036: 1 hour 30 minutes (90 minutes)
                   1037: .El
                   1038: .Sh FILES
                   1039: .Bl -tag -width Ds
                   1040: .It Pa /etc/ssh/sshd_config
                   1041: Contains configuration data for
1.53      jmc      1042: .Xr sshd 8 .
1.1       stevesk  1043: This file should be writable by root only, but it is recommended
                   1044: (though not necessary) that it be world-readable.
                   1045: .El
1.19      jmc      1046: .Sh SEE ALSO
                   1047: .Xr sshd 8
1.1       stevesk  1048: .Sh AUTHORS
                   1049: OpenSSH is a derivative of the original and free
                   1050: ssh 1.2.12 release by Tatu Ylonen.
                   1051: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1052: Theo de Raadt and Dug Song
                   1053: removed many bugs, re-added newer features and
                   1054: created OpenSSH.
                   1055: Markus Friedl contributed the support for SSH
                   1056: protocol versions 1.5 and 2.0.
                   1057: Niels Provos and Markus Friedl contributed support
                   1058: for privilege separation.