[BACK]Return to sshd_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd_config.5, Revision 1.105

1.1       stevesk     1: .\"  -*- nroff -*-
                      2: .\"
                      3: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5: .\"                    All rights reserved
                      6: .\"
                      7: .\" As far as I am concerned, the code I have written for this software
                      8: .\" can be used freely for any purpose.  Any derived versions of this
                      9: .\" software must be clearly marked as such, and if the derived work is
                     10: .\" incompatible with the protocol description in the RFC file, it must be
                     11: .\" called by a name other than "ssh" or "Secure Shell".
                     12: .\"
                     13: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     14: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     15: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     16: .\"
                     17: .\" Redistribution and use in source and binary forms, with or without
                     18: .\" modification, are permitted provided that the following conditions
                     19: .\" are met:
                     20: .\" 1. Redistributions of source code must retain the above copyright
                     21: .\"    notice, this list of conditions and the following disclaimer.
                     22: .\" 2. Redistributions in binary form must reproduce the above copyright
                     23: .\"    notice, this list of conditions and the following disclaimer in the
                     24: .\"    documentation and/or other materials provided with the distribution.
                     25: .\"
                     26: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     27: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     28: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     29: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     30: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     31: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     32: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     33: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     34: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     35: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     36: .\"
1.105   ! jmc        37: .\" $OpenBSD: sshd_config.5,v 1.104 2009/04/17 19:40:17 stevesk Exp $
        !            38: .Dd $Mdocdate: April 17 2009 $
1.1       stevesk    39: .Dt SSHD_CONFIG 5
                     40: .Os
                     41: .Sh NAME
                     42: .Nm sshd_config
                     43: .Nd OpenSSH SSH daemon configuration file
                     44: .Sh SYNOPSIS
1.71      jmc        45: .Nm /etc/ssh/sshd_config
1.1       stevesk    46: .Sh DESCRIPTION
1.53      jmc        47: .Xr sshd 8
1.1       stevesk    48: reads configuration data from
                     49: .Pa /etc/ssh/sshd_config
                     50: (or the file specified with
                     51: .Fl f
                     52: on the command line).
                     53: The file contains keyword-argument pairs, one per line.
                     54: Lines starting with
                     55: .Ql #
                     56: and empty lines are interpreted as comments.
1.56      dtucker    57: Arguments may optionally be enclosed in double quotes
                     58: .Pq \&"
                     59: in order to represent arguments containing spaces.
1.1       stevesk    60: .Pp
                     61: The possible
                     62: keywords and their meanings are as follows (note that
                     63: keywords are case-insensitive and arguments are case-sensitive):
                     64: .Bl -tag -width Ds
1.30      djm        65: .It Cm AcceptEnv
                     66: Specifies what environment variables sent by the client will be copied into
                     67: the session's
                     68: .Xr environ 7 .
                     69: See
                     70: .Cm SendEnv
                     71: in
                     72: .Xr ssh_config 5
                     73: for how to configure the client.
1.31      djm        74: Note that environment passing is only supported for protocol 2.
1.30      djm        75: Variables are specified by name, which may contain the wildcard characters
1.51      jmc        76: .Ql *
1.30      djm        77: and
                     78: .Ql \&? .
1.31      djm        79: Multiple environment variables may be separated by whitespace or spread
1.30      djm        80: across multiple
                     81: .Cm AcceptEnv
                     82: directives.
1.31      djm        83: Be warned that some environment variables could be used to bypass restricted
1.30      djm        84: user environments.
                     85: For this reason, care should be taken in the use of this directive.
                     86: The default is not to accept any environment variables.
1.37      djm        87: .It Cm AddressFamily
                     88: Specifies which address family should be used by
1.53      jmc        89: .Xr sshd 8 .
1.37      djm        90: Valid arguments are
                     91: .Dq any ,
                     92: .Dq inet
1.52      jmc        93: (use IPv4 only), or
1.37      djm        94: .Dq inet6
                     95: (use IPv6 only).
                     96: The default is
                     97: .Dq any .
1.89      jmc        98: .It Cm AllowAgentForwarding
                     99: Specifies whether
                    100: .Xr ssh-agent 1
                    101: forwarding is permitted.
                    102: The default is
                    103: .Dq yes .
                    104: Note that disabling agent forwarding does not improve security
                    105: unless users are also denied shell access, as they can always install
                    106: their own forwarders.
1.1       stevesk   107: .It Cm AllowGroups
                    108: This keyword can be followed by a list of group name patterns, separated
                    109: by spaces.
                    110: If specified, login is allowed only for users whose primary
                    111: group or supplementary group list matches one of the patterns.
                    112: Only group names are valid; a numerical group ID is not recognized.
                    113: By default, login is allowed for all groups.
1.54      jmc       114: The allow/deny directives are processed in the following order:
                    115: .Cm DenyUsers ,
                    116: .Cm AllowUsers ,
                    117: .Cm DenyGroups ,
                    118: and finally
                    119: .Cm AllowGroups .
1.49      jmc       120: .Pp
                    121: See
                    122: .Sx PATTERNS
                    123: in
                    124: .Xr ssh_config 5
                    125: for more information on patterns.
1.1       stevesk   126: .It Cm AllowTcpForwarding
                    127: Specifies whether TCP forwarding is permitted.
                    128: The default is
                    129: .Dq yes .
                    130: Note that disabling TCP forwarding does not improve security unless
                    131: users are also denied shell access, as they can always install their
                    132: own forwarders.
                    133: .It Cm AllowUsers
                    134: This keyword can be followed by a list of user name patterns, separated
                    135: by spaces.
1.14      jmc       136: If specified, login is allowed only for user names that
1.1       stevesk   137: match one of the patterns.
                    138: Only user names are valid; a numerical user ID is not recognized.
                    139: By default, login is allowed for all users.
                    140: If the pattern takes the form USER@HOST then USER and HOST
                    141: are separately checked, restricting logins to particular
                    142: users from particular hosts.
1.54      jmc       143: The allow/deny directives are processed in the following order:
                    144: .Cm DenyUsers ,
                    145: .Cm AllowUsers ,
                    146: .Cm DenyGroups ,
                    147: and finally
                    148: .Cm AllowGroups .
1.49      jmc       149: .Pp
                    150: See
                    151: .Sx PATTERNS
                    152: in
                    153: .Xr ssh_config 5
                    154: for more information on patterns.
1.1       stevesk   155: .It Cm AuthorizedKeysFile
                    156: Specifies the file that contains the public keys that can be used
                    157: for user authentication.
                    158: .Cm AuthorizedKeysFile
                    159: may contain tokens of the form %T which are substituted during connection
1.52      jmc       160: setup.
1.17      jmc       161: The following tokens are defined: %% is replaced by a literal '%',
1.52      jmc       162: %h is replaced by the home directory of the user being authenticated, and
1.1       stevesk   163: %u is replaced by the username of that user.
                    164: After expansion,
                    165: .Cm AuthorizedKeysFile
                    166: is taken to be an absolute path or one relative to the user's home
                    167: directory.
                    168: The default is
                    169: .Dq .ssh/authorized_keys .
                    170: .It Cm Banner
                    171: The contents of the specified file are sent to the remote user before
                    172: authentication is allowed.
1.78      djm       173: If the argument is
                    174: .Dq none
                    175: then no banner is displayed.
1.1       stevesk   176: This option is only available for protocol version 2.
                    177: By default, no banner is displayed.
                    178: .It Cm ChallengeResponseAuthentication
1.50      jmc       179: Specifies whether challenge-response authentication is allowed.
1.1       stevesk   180: All authentication styles from
                    181: .Xr login.conf 5
                    182: are supported.
                    183: The default is
                    184: .Dq yes .
1.80      djm       185: .It Cm ChrootDirectory
                    186: Specifies a path to
                    187: .Xr chroot 2
                    188: to after authentication.
                    189: This path, and all its components, must be root-owned directories that are
                    190: not writable by any other user or group.
                    191: .Pp
                    192: The path may contain the following tokens that are expanded at runtime once
                    193: the connecting user has been authenticated: %% is replaced by a literal '%',
                    194: %h is replaced by the home directory of the user being authenticated, and
                    195: %u is replaced by the username of that user.
                    196: .Pp
                    197: The
                    198: .Cm ChrootDirectory
                    199: must contain the necessary files and directories to support the
1.103     stevesk   200: user's session.
1.80      djm       201: For an interactive session this requires at least a shell, typically
                    202: .Xr sh 1 ,
                    203: and basic
                    204: .Pa /dev
                    205: nodes such as
                    206: .Xr null 4 ,
                    207: .Xr zero 4 ,
                    208: .Xr stdin 4 ,
                    209: .Xr stdout 4 ,
                    210: .Xr stderr 4 ,
                    211: .Xr arandom 4
                    212: and
                    213: .Xr tty 4
                    214: devices.
                    215: For file transfer sessions using
1.105   ! jmc       216: .Dq sftp ,
1.80      djm       217: no additional configuration of the environment is necessary if the
1.105   ! jmc       218: in-process sftp server is used,
        !           219: though sessions which use logging do require
1.104     stevesk   220: .Pa /dev/log
                    221: inside the chroot directory (see
                    222: .Xr sftp-server 8
1.81      jmc       223: for details).
1.80      djm       224: .Pp
                    225: The default is not to
                    226: .Xr chroot 2 .
1.1       stevesk   227: .It Cm Ciphers
                    228: Specifies the ciphers allowed for protocol version 2.
                    229: Multiple ciphers must be comma-separated.
1.34      dtucker   230: The supported ciphers are
                    231: .Dq 3des-cbc ,
                    232: .Dq aes128-cbc ,
                    233: .Dq aes192-cbc ,
                    234: .Dq aes256-cbc ,
                    235: .Dq aes128-ctr ,
                    236: .Dq aes192-ctr ,
                    237: .Dq aes256-ctr ,
1.43      djm       238: .Dq arcfour128 ,
                    239: .Dq arcfour256 ,
1.34      dtucker   240: .Dq arcfour ,
                    241: .Dq blowfish-cbc ,
                    242: and
                    243: .Dq cast128-cbc .
1.52      jmc       244: The default is:
                    245: .Bd -literal -offset 3n
1.100     naddy     246: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
                    247: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
                    248: aes256-cbc,arcfour
1.1       stevesk   249: .Ed
                    250: .It Cm ClientAliveCountMax
1.48      jmc       251: Sets the number of client alive messages (see below) which may be
1.1       stevesk   252: sent without
1.52      jmc       253: .Xr sshd 8
1.17      jmc       254: receiving any messages back from the client.
                    255: If this threshold is reached while client alive messages are being sent,
1.52      jmc       256: sshd will disconnect the client, terminating the session.
1.17      jmc       257: It is important to note that the use of client alive messages is very
                    258: different from
1.27      markus    259: .Cm TCPKeepAlive
1.17      jmc       260: (below).
                    261: The client alive messages are sent through the encrypted channel
                    262: and therefore will not be spoofable.
                    263: The TCP keepalive option enabled by
1.27      markus    264: .Cm TCPKeepAlive
1.17      jmc       265: is spoofable.
                    266: The client alive mechanism is valuable when the client or
1.1       stevesk   267: server depend on knowing when a connection has become inactive.
                    268: .Pp
1.17      jmc       269: The default value is 3.
                    270: If
1.1       stevesk   271: .Cm ClientAliveInterval
1.48      jmc       272: (see below) is set to 15, and
1.1       stevesk   273: .Cm ClientAliveCountMax
1.52      jmc       274: is left at the default, unresponsive SSH clients
1.1       stevesk   275: will be disconnected after approximately 45 seconds.
1.57      markus    276: This option applies to protocol version 2 only.
1.42      djm       277: .It Cm ClientAliveInterval
                    278: Sets a timeout interval in seconds after which if no data has been received
                    279: from the client,
1.52      jmc       280: .Xr sshd 8
1.42      djm       281: will send a message through the encrypted
                    282: channel to request a response from the client.
                    283: The default
                    284: is 0, indicating that these messages will not be sent to the client.
                    285: This option applies to protocol version 2 only.
1.3       markus    286: .It Cm Compression
1.44      markus    287: Specifies whether compression is allowed, or delayed until
                    288: the user has authenticated successfully.
1.3       markus    289: The argument must be
1.44      markus    290: .Dq yes ,
                    291: .Dq delayed ,
1.3       markus    292: or
                    293: .Dq no .
                    294: The default is
1.44      markus    295: .Dq delayed .
1.1       stevesk   296: .It Cm DenyGroups
                    297: This keyword can be followed by a list of group name patterns, separated
                    298: by spaces.
                    299: Login is disallowed for users whose primary group or supplementary
                    300: group list matches one of the patterns.
                    301: Only group names are valid; a numerical group ID is not recognized.
                    302: By default, login is allowed for all groups.
1.54      jmc       303: The allow/deny directives are processed in the following order:
                    304: .Cm DenyUsers ,
                    305: .Cm AllowUsers ,
                    306: .Cm DenyGroups ,
                    307: and finally
                    308: .Cm AllowGroups .
1.49      jmc       309: .Pp
                    310: See
                    311: .Sx PATTERNS
                    312: in
                    313: .Xr ssh_config 5
                    314: for more information on patterns.
1.1       stevesk   315: .It Cm DenyUsers
                    316: This keyword can be followed by a list of user name patterns, separated
                    317: by spaces.
                    318: Login is disallowed for user names that match one of the patterns.
                    319: Only user names are valid; a numerical user ID is not recognized.
                    320: By default, login is allowed for all users.
                    321: If the pattern takes the form USER@HOST then USER and HOST
                    322: are separately checked, restricting logins to particular
                    323: users from particular hosts.
1.54      jmc       324: The allow/deny directives are processed in the following order:
                    325: .Cm DenyUsers ,
                    326: .Cm AllowUsers ,
                    327: .Cm DenyGroups ,
                    328: and finally
                    329: .Cm AllowGroups .
1.49      jmc       330: .Pp
                    331: See
                    332: .Sx PATTERNS
                    333: in
                    334: .Xr ssh_config 5
                    335: for more information on patterns.
1.67      dtucker   336: .It Cm ForceCommand
                    337: Forces the execution of the command specified by
                    338: .Cm ForceCommand ,
1.84      djm       339: ignoring any command supplied by the client and
                    340: .Pa ~/.ssh/rc
                    341: if present.
1.67      dtucker   342: The command is invoked by using the user's login shell with the -c option.
                    343: This applies to shell, command, or subsystem execution.
                    344: It is most useful inside a
                    345: .Cm Match
                    346: block.
                    347: The command originally supplied by the client is available in the
                    348: .Ev SSH_ORIGINAL_COMMAND
                    349: environment variable.
1.82      djm       350: Specifying a command of
                    351: .Dq internal-sftp
                    352: will force the use of an in-process sftp server that requires no support
                    353: files when used with
                    354: .Cm ChrootDirectory .
1.1       stevesk   355: .It Cm GatewayPorts
                    356: Specifies whether remote hosts are allowed to connect to ports
                    357: forwarded for the client.
                    358: By default,
1.52      jmc       359: .Xr sshd 8
1.15      jmc       360: binds remote port forwardings to the loopback address.
                    361: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   362: .Cm GatewayPorts
1.52      jmc       363: can be used to specify that sshd
1.39      djm       364: should allow remote port forwardings to bind to non-loopback addresses, thus
                    365: allowing other hosts to connect.
                    366: The argument may be
                    367: .Dq no
                    368: to force remote port forwardings to be available to the local host only,
1.1       stevesk   369: .Dq yes
1.39      djm       370: to force remote port forwardings to bind to the wildcard address, or
                    371: .Dq clientspecified
                    372: to allow the client to select the address to which the forwarding is bound.
1.1       stevesk   373: The default is
                    374: .Dq no .
1.23      markus    375: .It Cm GSSAPIAuthentication
1.25      markus    376: Specifies whether user authentication based on GSSAPI is allowed.
1.26      djm       377: The default is
1.23      markus    378: .Dq no .
                    379: Note that this option applies to protocol version 2 only.
                    380: .It Cm GSSAPICleanupCredentials
                    381: Specifies whether to automatically destroy the user's credentials cache
                    382: on logout.
                    383: The default is
                    384: .Dq yes .
                    385: Note that this option applies to protocol version 2 only.
1.1       stevesk   386: .It Cm HostbasedAuthentication
                    387: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    388: with successful public key client host authentication is allowed
1.50      jmc       389: (host-based authentication).
1.1       stevesk   390: This option is similar to
                    391: .Cm RhostsRSAAuthentication
                    392: and applies to protocol version 2 only.
1.70      dtucker   393: The default is
                    394: .Dq no .
                    395: .It Cm HostbasedUsesNameFromPacketOnly
                    396: Specifies whether or not the server will attempt to perform a reverse
                    397: name lookup when matching the name in the
                    398: .Pa ~/.shosts ,
                    399: .Pa ~/.rhosts ,
                    400: and
                    401: .Pa /etc/hosts.equiv
                    402: files during
                    403: .Cm HostbasedAuthentication .
                    404: A setting of
                    405: .Dq yes
                    406: means that
                    407: .Xr sshd 8
                    408: uses the name supplied by the client rather than
                    409: attempting to resolve the name from the TCP connection itself.
1.1       stevesk   410: The default is
                    411: .Dq no .
                    412: .It Cm HostKey
                    413: Specifies a file containing a private host key
                    414: used by SSH.
                    415: The default is
                    416: .Pa /etc/ssh/ssh_host_key
                    417: for protocol version 1, and
                    418: .Pa /etc/ssh/ssh_host_rsa_key
                    419: and
                    420: .Pa /etc/ssh/ssh_host_dsa_key
                    421: for protocol version 2.
                    422: Note that
1.52      jmc       423: .Xr sshd 8
1.1       stevesk   424: will refuse to use a file if it is group/world-accessible.
                    425: It is possible to have multiple host key files.
                    426: .Dq rsa1
                    427: keys are used for version 1 and
                    428: .Dq dsa
                    429: or
                    430: .Dq rsa
                    431: are used for version 2 of the SSH protocol.
                    432: .It Cm IgnoreRhosts
                    433: Specifies that
                    434: .Pa .rhosts
                    435: and
                    436: .Pa .shosts
                    437: files will not be used in
                    438: .Cm RhostsRSAAuthentication
                    439: or
                    440: .Cm HostbasedAuthentication .
                    441: .Pp
                    442: .Pa /etc/hosts.equiv
                    443: and
                    444: .Pa /etc/shosts.equiv
                    445: are still used.
                    446: The default is
                    447: .Dq yes .
                    448: .It Cm IgnoreUserKnownHosts
                    449: Specifies whether
1.52      jmc       450: .Xr sshd 8
1.1       stevesk   451: should ignore the user's
1.41      djm       452: .Pa ~/.ssh/known_hosts
1.1       stevesk   453: during
                    454: .Cm RhostsRSAAuthentication
                    455: or
                    456: .Cm HostbasedAuthentication .
                    457: The default is
                    458: .Dq no .
                    459: .It Cm KerberosAuthentication
1.24      markus    460: Specifies whether the password provided by the user for
1.1       stevesk   461: .Cm PasswordAuthentication
1.24      markus    462: will be validated through the Kerberos KDC.
1.1       stevesk   463: To use this option, the server needs a
                    464: Kerberos servtab which allows the verification of the KDC's identity.
1.52      jmc       465: The default is
1.29      dtucker   466: .Dq no .
                    467: .It Cm KerberosGetAFSToken
1.45      djm       468: If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
1.29      dtucker   469: an AFS token before accessing the user's home directory.
1.52      jmc       470: The default is
1.1       stevesk   471: .Dq no .
                    472: .It Cm KerberosOrLocalPasswd
1.52      jmc       473: If password authentication through Kerberos fails then
1.1       stevesk   474: the password will be validated via any additional local mechanism
                    475: such as
                    476: .Pa /etc/passwd .
1.52      jmc       477: The default is
1.1       stevesk   478: .Dq yes .
                    479: .It Cm KerberosTicketCleanup
                    480: Specifies whether to automatically destroy the user's ticket cache
                    481: file on logout.
1.52      jmc       482: The default is
1.1       stevesk   483: .Dq yes .
                    484: .It Cm KeyRegenerationInterval
                    485: In protocol version 1, the ephemeral server key is automatically regenerated
                    486: after this many seconds (if it has been used).
                    487: The purpose of regeneration is to prevent
                    488: decrypting captured sessions by later breaking into the machine and
                    489: stealing the keys.
                    490: The key is never stored anywhere.
                    491: If the value is 0, the key is never regenerated.
                    492: The default is 3600 (seconds).
                    493: .It Cm ListenAddress
                    494: Specifies the local addresses
1.52      jmc       495: .Xr sshd 8
1.1       stevesk   496: should listen on.
                    497: The following forms may be used:
                    498: .Pp
                    499: .Bl -item -offset indent -compact
                    500: .It
                    501: .Cm ListenAddress
                    502: .Sm off
                    503: .Ar host No | Ar IPv4_addr No | Ar IPv6_addr
                    504: .Sm on
                    505: .It
                    506: .Cm ListenAddress
                    507: .Sm off
                    508: .Ar host No | Ar IPv4_addr No : Ar port
                    509: .Sm on
                    510: .It
                    511: .Cm ListenAddress
                    512: .Sm off
                    513: .Oo
                    514: .Ar host No | Ar IPv6_addr Oc : Ar port
                    515: .Sm on
                    516: .El
                    517: .Pp
                    518: If
                    519: .Ar port
                    520: is not specified,
1.52      jmc       521: sshd will listen on the address and all prior
1.1       stevesk   522: .Cm Port
1.17      jmc       523: options specified.
                    524: The default is to listen on all local addresses.
1.15      jmc       525: Multiple
1.1       stevesk   526: .Cm ListenAddress
1.17      jmc       527: options are permitted.
                    528: Additionally, any
1.1       stevesk   529: .Cm Port
1.52      jmc       530: options must precede this option for non-port qualified addresses.
1.1       stevesk   531: .It Cm LoginGraceTime
                    532: The server disconnects after this time if the user has not
                    533: successfully logged in.
                    534: If the value is 0, there is no time limit.
1.12      stevesk   535: The default is 120 seconds.
1.1       stevesk   536: .It Cm LogLevel
                    537: Gives the verbosity level that is used when logging messages from
1.53      jmc       538: .Xr sshd 8 .
1.1       stevesk   539: The possible values are:
1.52      jmc       540: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.15      jmc       541: The default is INFO.
                    542: DEBUG and DEBUG1 are equivalent.
                    543: DEBUG2 and DEBUG3 each specify higher levels of debugging output.
                    544: Logging with a DEBUG level violates the privacy of users and is not recommended.
1.1       stevesk   545: .It Cm MACs
                    546: Specifies the available MAC (message authentication code) algorithms.
                    547: The MAC algorithm is used in protocol version 2
                    548: for data integrity protection.
                    549: Multiple algorithms must be comma-separated.
1.52      jmc       550: The default is:
1.77      jmc       551: .Bd -literal -offset indent
                    552: hmac-md5,hmac-sha1,umac-64@openssh.com,
                    553: hmac-ripemd160,hmac-sha1-96,hmac-md5-96
                    554: .Ed
1.60      dtucker   555: .It Cm Match
1.61      jmc       556: Introduces a conditional block.
1.65      dtucker   557: If all of the criteria on the
1.60      dtucker   558: .Cm Match
1.65      dtucker   559: line are satisfied, the keywords on the following lines override those
                    560: set in the global section of the config file, until either another
1.60      dtucker   561: .Cm Match
1.65      dtucker   562: line or the end of the file.
1.91      djm       563: .Pp
1.61      jmc       564: The arguments to
1.60      dtucker   565: .Cm Match
1.65      dtucker   566: are one or more criteria-pattern pairs.
1.60      dtucker   567: The available criteria are
                    568: .Cm User ,
1.69      dtucker   569: .Cm Group ,
1.60      dtucker   570: .Cm Host ,
                    571: and
                    572: .Cm Address .
1.91      djm       573: The match patterns may consist of single entries or comma-separated
                    574: lists and may use the wildcard and negation operators described in the
1.92      djm       575: .Sx PATTERNS
1.91      djm       576: section of
1.92      djm       577: .Xr ssh_config 5 .
1.91      djm       578: .Pp
                    579: The patterns in an
                    580: .Cm Address
                    581: criteria may additionally contain addresses to match in CIDR
1.93      jmc       582: address/masklen format, e.g.\&
1.91      djm       583: .Dq 192.0.2.0/24
                    584: or
                    585: .Dq 3ffe:ffff::/32 .
                    586: Note that the mask length provided must be consistent with the address -
                    587: it is an error to specify a mask length that is too long for the address
1.93      jmc       588: or one with bits set in this host portion of the address.
                    589: For example,
1.91      djm       590: .Dq 192.0.2.0/33
                    591: and
1.93      jmc       592: .Dq 192.0.2.0/8
1.91      djm       593: respectively.
                    594: .Pp
1.60      dtucker   595: Only a subset of keywords may be used on the lines following a
                    596: .Cm Match
                    597: keyword.
                    598: Available keywords are
1.99      okan      599: .Cm AllowAgentForwarding ,
1.62      dtucker   600: .Cm AllowTcpForwarding ,
1.72      dtucker   601: .Cm Banner ,
1.85      djm       602: .Cm ChrootDirectory ,
1.67      dtucker   603: .Cm ForceCommand ,
1.62      dtucker   604: .Cm GatewayPorts ,
1.87      djm       605: .Cm GSSAPIAuthentication ,
                    606: .Cm HostbasedAuthentication ,
1.74      jmc       607: .Cm KbdInteractiveAuthentication ,
1.72      dtucker   608: .Cm KerberosAuthentication ,
1.95      dtucker   609: .Cm MaxAuthTries ,
1.94      dtucker   610: .Cm MaxSessions ,
1.72      dtucker   611: .Cm PasswordAuthentication ,
1.97      djm       612: .Cm PermitEmptyPasswords ,
1.66      dtucker   613: .Cm PermitOpen ,
1.79      dtucker   614: .Cm PermitRootLogin ,
1.72      dtucker   615: .Cm RhostsRSAAuthentication ,
                    616: .Cm RSAAuthentication ,
1.66      dtucker   617: .Cm X11DisplayOffset ,
1.101     djm       618: .Cm X11Forwarding
1.60      dtucker   619: and
1.102     djm       620: .Cm X11UseLocalHost .
1.33      dtucker   621: .It Cm MaxAuthTries
                    622: Specifies the maximum number of authentication attempts permitted per
1.35      jmc       623: connection.
                    624: Once the number of failures reaches half this value,
                    625: additional failures are logged.
                    626: The default is 6.
1.90      djm       627: .It Cm MaxSessions
                    628: Specifies the maximum number of open sessions permitted per network connection.
                    629: The default is 10.
1.1       stevesk   630: .It Cm MaxStartups
                    631: Specifies the maximum number of concurrent unauthenticated connections to the
1.52      jmc       632: SSH daemon.
1.1       stevesk   633: Additional connections will be dropped until authentication succeeds or the
                    634: .Cm LoginGraceTime
                    635: expires for a connection.
                    636: The default is 10.
                    637: .Pp
                    638: Alternatively, random early drop can be enabled by specifying
                    639: the three colon separated values
                    640: .Dq start:rate:full
1.51      jmc       641: (e.g. "10:30:60").
1.53      jmc       642: .Xr sshd 8
1.1       stevesk   643: will refuse connection attempts with a probability of
                    644: .Dq rate/100
                    645: (30%)
                    646: if there are currently
                    647: .Dq start
                    648: (10)
                    649: unauthenticated connections.
                    650: The probability increases linearly and all connection attempts
                    651: are refused if the number of unauthenticated connections reaches
                    652: .Dq full
                    653: (60).
                    654: .It Cm PasswordAuthentication
                    655: Specifies whether password authentication is allowed.
                    656: The default is
                    657: .Dq yes .
                    658: .It Cm PermitEmptyPasswords
                    659: When password authentication is allowed, it specifies whether the
                    660: server allows login to accounts with empty password strings.
                    661: The default is
                    662: .Dq no .
1.62      dtucker   663: .It Cm PermitOpen
                    664: Specifies the destinations to which TCP port forwarding is permitted.
                    665: The forwarding specification must be one of the following forms:
                    666: .Pp
                    667: .Bl -item -offset indent -compact
                    668: .It
                    669: .Cm PermitOpen
                    670: .Sm off
                    671: .Ar host : port
                    672: .Sm on
                    673: .It
                    674: .Cm PermitOpen
                    675: .Sm off
                    676: .Ar IPv4_addr : port
                    677: .Sm on
                    678: .It
                    679: .Cm PermitOpen
                    680: .Sm off
                    681: .Ar \&[ IPv6_addr \&] : port
                    682: .Sm on
                    683: .El
                    684: .Pp
1.68      dtucker   685: Multiple forwards may be specified by separating them with whitespace.
1.62      dtucker   686: An argument of
                    687: .Dq any
                    688: can be used to remove all restrictions and permit any forwarding requests.
1.63      jmc       689: By default all port forwarding requests are permitted.
1.1       stevesk   690: .It Cm PermitRootLogin
1.38      jmc       691: Specifies whether root can log in using
1.1       stevesk   692: .Xr ssh 1 .
                    693: The argument must be
                    694: .Dq yes ,
                    695: .Dq without-password ,
1.52      jmc       696: .Dq forced-commands-only ,
1.1       stevesk   697: or
                    698: .Dq no .
                    699: The default is
                    700: .Dq yes .
                    701: .Pp
                    702: If this option is set to
1.52      jmc       703: .Dq without-password ,
1.1       stevesk   704: password authentication is disabled for root.
                    705: .Pp
                    706: If this option is set to
1.52      jmc       707: .Dq forced-commands-only ,
1.1       stevesk   708: root login with public key authentication will be allowed,
                    709: but only if the
                    710: .Ar command
                    711: option has been specified
                    712: (which may be useful for taking remote backups even if root login is
1.17      jmc       713: normally not allowed).
                    714: All other authentication methods are disabled for root.
1.1       stevesk   715: .Pp
                    716: If this option is set to
1.52      jmc       717: .Dq no ,
1.38      jmc       718: root is not allowed to log in.
1.46      reyk      719: .It Cm PermitTunnel
                    720: Specifies whether
                    721: .Xr tun 4
                    722: device forwarding is allowed.
1.47      reyk      723: The argument must be
                    724: .Dq yes ,
1.58      stevesk   725: .Dq point-to-point
                    726: (layer 3),
                    727: .Dq ethernet
                    728: (layer 2), or
1.47      reyk      729: .Dq no .
1.58      stevesk   730: Specifying
                    731: .Dq yes
                    732: permits both
                    733: .Dq point-to-point
                    734: and
                    735: .Dq ethernet .
1.46      reyk      736: The default is
                    737: .Dq no .
1.6       markus    738: .It Cm PermitUserEnvironment
                    739: Specifies whether
                    740: .Pa ~/.ssh/environment
1.9       stevesk   741: and
1.6       markus    742: .Cm environment=
                    743: options in
                    744: .Pa ~/.ssh/authorized_keys
1.9       stevesk   745: are processed by
1.52      jmc       746: .Xr sshd 8 .
1.6       markus    747: The default is
                    748: .Dq no .
1.9       stevesk   749: Enabling environment processing may enable users to bypass access
                    750: restrictions in some configurations using mechanisms such as
                    751: .Ev LD_PRELOAD .
1.1       stevesk   752: .It Cm PidFile
1.4       stevesk   753: Specifies the file that contains the process ID of the
1.53      jmc       754: SSH daemon.
1.1       stevesk   755: The default is
                    756: .Pa /var/run/sshd.pid .
                    757: .It Cm Port
                    758: Specifies the port number that
1.52      jmc       759: .Xr sshd 8
1.1       stevesk   760: listens on.
                    761: The default is 22.
                    762: Multiple options of this type are permitted.
                    763: See also
                    764: .Cm ListenAddress .
                    765: .It Cm PrintLastLog
                    766: Specifies whether
1.52      jmc       767: .Xr sshd 8
1.36      jaredy    768: should print the date and time of the last user login when a user logs
                    769: in interactively.
1.1       stevesk   770: The default is
                    771: .Dq yes .
                    772: .It Cm PrintMotd
                    773: Specifies whether
1.52      jmc       774: .Xr sshd 8
1.1       stevesk   775: should print
                    776: .Pa /etc/motd
                    777: when a user logs in interactively.
                    778: (On some systems it is also printed by the shell,
                    779: .Pa /etc/profile ,
                    780: or equivalent.)
                    781: The default is
                    782: .Dq yes .
                    783: .It Cm Protocol
                    784: Specifies the protocol versions
1.52      jmc       785: .Xr sshd 8
1.5       stevesk   786: supports.
1.1       stevesk   787: The possible values are
1.52      jmc       788: .Sq 1
1.1       stevesk   789: and
1.52      jmc       790: .Sq 2 .
1.1       stevesk   791: Multiple versions must be comma-separated.
                    792: The default is
                    793: .Dq 2,1 .
1.5       stevesk   794: Note that the order of the protocol list does not indicate preference,
                    795: because the client selects among multiple protocol versions offered
                    796: by the server.
                    797: Specifying
                    798: .Dq 2,1
                    799: is identical to
                    800: .Dq 1,2 .
1.1       stevesk   801: .It Cm PubkeyAuthentication
                    802: Specifies whether public key authentication is allowed.
                    803: The default is
                    804: .Dq yes .
                    805: Note that this option applies to protocol version 2 only.
                    806: .It Cm RhostsRSAAuthentication
                    807: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    808: with successful RSA host authentication is allowed.
                    809: The default is
                    810: .Dq no .
                    811: This option applies to protocol version 1 only.
                    812: .It Cm RSAAuthentication
                    813: Specifies whether pure RSA authentication is allowed.
                    814: The default is
                    815: .Dq yes .
                    816: This option applies to protocol version 1 only.
                    817: .It Cm ServerKeyBits
                    818: Defines the number of bits in the ephemeral protocol version 1 server key.
1.96      djm       819: The minimum value is 512, and the default is 1024.
1.1       stevesk   820: .It Cm StrictModes
                    821: Specifies whether
1.52      jmc       822: .Xr sshd 8
1.1       stevesk   823: should check file modes and ownership of the
                    824: user's files and home directory before accepting login.
                    825: This is normally desirable because novices sometimes accidentally leave their
                    826: directory or files world-writable.
                    827: The default is
                    828: .Dq yes .
                    829: .It Cm Subsystem
1.51      jmc       830: Configures an external subsystem (e.g. file transfer daemon).
1.59      djm       831: Arguments should be a subsystem name and a command (with optional arguments)
                    832: to execute upon subsystem request.
1.80      djm       833: .Pp
1.1       stevesk   834: The command
                    835: .Xr sftp-server 8
                    836: implements the
                    837: .Dq sftp
                    838: file transfer subsystem.
1.80      djm       839: .Pp
                    840: Alternately the name
                    841: .Dq internal-sftp
                    842: implements an in-process
                    843: .Dq sftp
                    844: server.
                    845: This may simplify configurations using
                    846: .Cm ChrootDirectory
                    847: to force a different filesystem root on clients.
                    848: .Pp
1.1       stevesk   849: By default no subsystems are defined.
                    850: Note that this option applies to protocol version 2 only.
                    851: .It Cm SyslogFacility
                    852: Gives the facility code that is used when logging messages from
1.53      jmc       853: .Xr sshd 8 .
1.1       stevesk   854: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
                    855: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                    856: The default is AUTH.
1.27      markus    857: .It Cm TCPKeepAlive
                    858: Specifies whether the system should send TCP keepalive messages to the
                    859: other side.
                    860: If they are sent, death of the connection or crash of one
                    861: of the machines will be properly noticed.
                    862: However, this means that
                    863: connections will die if the route is down temporarily, and some people
                    864: find it annoying.
                    865: On the other hand, if TCP keepalives are not sent,
                    866: sessions may hang indefinitely on the server, leaving
                    867: .Dq ghost
                    868: users and consuming server resources.
                    869: .Pp
                    870: The default is
                    871: .Dq yes
                    872: (to send TCP keepalive messages), and the server will notice
                    873: if the network goes down or the client host crashes.
                    874: This avoids infinitely hanging sessions.
                    875: .Pp
                    876: To disable TCP keepalive messages, the value should be set to
                    877: .Dq no .
1.18      markus    878: .It Cm UseDNS
                    879: Specifies whether
1.52      jmc       880: .Xr sshd 8
1.40      jmc       881: should look up the remote host name and check that
1.18      markus    882: the resolved host name for the remote IP address maps back to the
                    883: very same IP address.
                    884: The default is
                    885: .Dq yes .
1.1       stevesk   886: .It Cm UseLogin
                    887: Specifies whether
                    888: .Xr login 1
                    889: is used for interactive login sessions.
                    890: The default is
                    891: .Dq no .
                    892: Note that
                    893: .Xr login 1
                    894: is never used for remote command execution.
                    895: Note also, that if this is enabled,
                    896: .Cm X11Forwarding
                    897: will be disabled because
                    898: .Xr login 1
                    899: does not know how to handle
                    900: .Xr xauth 1
1.15      jmc       901: cookies.
                    902: If
1.1       stevesk   903: .Cm UsePrivilegeSeparation
                    904: is specified, it will be disabled after authentication.
                    905: .It Cm UsePrivilegeSeparation
                    906: Specifies whether
1.52      jmc       907: .Xr sshd 8
1.2       stevesk   908: separates privileges by creating an unprivileged child process
1.15      jmc       909: to deal with incoming network traffic.
                    910: After successful authentication, another process will be created that has
                    911: the privilege of the authenticated user.
                    912: The goal of privilege separation is to prevent privilege
1.1       stevesk   913: escalation by containing any corruption within the unprivileged processes.
                    914: The default is
                    915: .Dq yes .
                    916: .It Cm X11DisplayOffset
                    917: Specifies the first display number available for
1.52      jmc       918: .Xr sshd 8 Ns 's
1.1       stevesk   919: X11 forwarding.
1.52      jmc       920: This prevents sshd from interfering with real X11 servers.
1.1       stevesk   921: The default is 10.
                    922: .It Cm X11Forwarding
                    923: Specifies whether X11 forwarding is permitted.
1.13      stevesk   924: The argument must be
                    925: .Dq yes
                    926: or
                    927: .Dq no .
1.1       stevesk   928: The default is
                    929: .Dq no .
1.13      stevesk   930: .Pp
                    931: When X11 forwarding is enabled, there may be additional exposure to
                    932: the server and to client displays if the
1.52      jmc       933: .Xr sshd 8
1.13      stevesk   934: proxy display is configured to listen on the wildcard address (see
                    935: .Cm X11UseLocalhost
1.52      jmc       936: below), though this is not the default.
1.13      stevesk   937: Additionally, the authentication spoofing and authentication data
                    938: verification and substitution occur on the client side.
                    939: The security risk of using X11 forwarding is that the client's X11
1.52      jmc       940: display server may be exposed to attack when the SSH client requests
1.13      stevesk   941: forwarding (see the warnings for
                    942: .Cm ForwardX11
                    943: in
1.19      jmc       944: .Xr ssh_config 5 ) .
1.13      stevesk   945: A system administrator may have a stance in which they want to
                    946: protect clients that may expose themselves to attack by unwittingly
                    947: requesting X11 forwarding, which can warrant a
                    948: .Dq no
                    949: setting.
                    950: .Pp
                    951: Note that disabling X11 forwarding does not prevent users from
                    952: forwarding X11 traffic, as users can always install their own forwarders.
1.1       stevesk   953: X11 forwarding is automatically disabled if
                    954: .Cm UseLogin
                    955: is enabled.
                    956: .It Cm X11UseLocalhost
                    957: Specifies whether
1.52      jmc       958: .Xr sshd 8
1.1       stevesk   959: should bind the X11 forwarding server to the loopback address or to
1.15      jmc       960: the wildcard address.
                    961: By default,
1.52      jmc       962: sshd binds the forwarding server to the loopback address and sets the
1.1       stevesk   963: hostname part of the
                    964: .Ev DISPLAY
                    965: environment variable to
                    966: .Dq localhost .
1.8       stevesk   967: This prevents remote hosts from connecting to the proxy display.
1.1       stevesk   968: However, some older X11 clients may not function with this
                    969: configuration.
                    970: .Cm X11UseLocalhost
                    971: may be set to
                    972: .Dq no
                    973: to specify that the forwarding server should be bound to the wildcard
                    974: address.
                    975: The argument must be
                    976: .Dq yes
                    977: or
                    978: .Dq no .
                    979: The default is
                    980: .Dq yes .
                    981: .It Cm XAuthLocation
1.11      stevesk   982: Specifies the full pathname of the
1.1       stevesk   983: .Xr xauth 1
                    984: program.
                    985: The default is
                    986: .Pa /usr/X11R6/bin/xauth .
                    987: .El
1.55      jmc       988: .Sh TIME FORMATS
1.53      jmc       989: .Xr sshd 8
1.1       stevesk   990: command-line arguments and configuration file options that specify time
                    991: may be expressed using a sequence of the form:
                    992: .Sm off
1.7       stevesk   993: .Ar time Op Ar qualifier ,
1.1       stevesk   994: .Sm on
                    995: where
                    996: .Ar time
                    997: is a positive integer value and
                    998: .Ar qualifier
                    999: is one of the following:
                   1000: .Pp
                   1001: .Bl -tag -width Ds -compact -offset indent
1.64      jmc      1002: .It Aq Cm none
1.1       stevesk  1003: seconds
                   1004: .It Cm s | Cm S
                   1005: seconds
                   1006: .It Cm m | Cm M
                   1007: minutes
                   1008: .It Cm h | Cm H
                   1009: hours
                   1010: .It Cm d | Cm D
                   1011: days
                   1012: .It Cm w | Cm W
                   1013: weeks
                   1014: .El
                   1015: .Pp
                   1016: Each member of the sequence is added together to calculate
                   1017: the total time value.
                   1018: .Pp
                   1019: Time format examples:
                   1020: .Pp
                   1021: .Bl -tag -width Ds -compact -offset indent
                   1022: .It 600
                   1023: 600 seconds (10 minutes)
                   1024: .It 10m
                   1025: 10 minutes
                   1026: .It 1h30m
                   1027: 1 hour 30 minutes (90 minutes)
                   1028: .El
                   1029: .Sh FILES
                   1030: .Bl -tag -width Ds
                   1031: .It Pa /etc/ssh/sshd_config
                   1032: Contains configuration data for
1.53      jmc      1033: .Xr sshd 8 .
1.1       stevesk  1034: This file should be writable by root only, but it is recommended
                   1035: (though not necessary) that it be world-readable.
                   1036: .El
1.19      jmc      1037: .Sh SEE ALSO
                   1038: .Xr sshd 8
1.1       stevesk  1039: .Sh AUTHORS
                   1040: OpenSSH is a derivative of the original and free
                   1041: ssh 1.2.12 release by Tatu Ylonen.
                   1042: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1043: Theo de Raadt and Dug Song
                   1044: removed many bugs, re-added newer features and
                   1045: created OpenSSH.
                   1046: Markus Friedl contributed the support for SSH
                   1047: protocol versions 1.5 and 2.0.
                   1048: Niels Provos and Markus Friedl contributed support
                   1049: for privilege separation.