[BACK]Return to sshd_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd_config.5, Revision 1.106

1.1       stevesk     1: .\"  -*- nroff -*-
                      2: .\"
                      3: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5: .\"                    All rights reserved
                      6: .\"
                      7: .\" As far as I am concerned, the code I have written for this software
                      8: .\" can be used freely for any purpose.  Any derived versions of this
                      9: .\" software must be clearly marked as such, and if the derived work is
                     10: .\" incompatible with the protocol description in the RFC file, it must be
                     11: .\" called by a name other than "ssh" or "Secure Shell".
                     12: .\"
                     13: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     14: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     15: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     16: .\"
                     17: .\" Redistribution and use in source and binary forms, with or without
                     18: .\" modification, are permitted provided that the following conditions
                     19: .\" are met:
                     20: .\" 1. Redistributions of source code must retain the above copyright
                     21: .\"    notice, this list of conditions and the following disclaimer.
                     22: .\" 2. Redistributions in binary form must reproduce the above copyright
                     23: .\"    notice, this list of conditions and the following disclaimer in the
                     24: .\"    documentation and/or other materials provided with the distribution.
                     25: .\"
                     26: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     27: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     28: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     29: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     30: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     31: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     32: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     33: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     34: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     35: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     36: .\"
1.106   ! stevesk    37: .\" $OpenBSD: sshd_config.5,v 1.105 2009/04/18 18:39:10 jmc Exp $
        !            38: .Dd $Mdocdate: April 18 2009 $
1.1       stevesk    39: .Dt SSHD_CONFIG 5
                     40: .Os
                     41: .Sh NAME
                     42: .Nm sshd_config
                     43: .Nd OpenSSH SSH daemon configuration file
                     44: .Sh SYNOPSIS
1.71      jmc        45: .Nm /etc/ssh/sshd_config
1.1       stevesk    46: .Sh DESCRIPTION
1.53      jmc        47: .Xr sshd 8
1.1       stevesk    48: reads configuration data from
                     49: .Pa /etc/ssh/sshd_config
                     50: (or the file specified with
                     51: .Fl f
                     52: on the command line).
                     53: The file contains keyword-argument pairs, one per line.
                     54: Lines starting with
                     55: .Ql #
                     56: and empty lines are interpreted as comments.
1.56      dtucker    57: Arguments may optionally be enclosed in double quotes
                     58: .Pq \&"
                     59: in order to represent arguments containing spaces.
1.1       stevesk    60: .Pp
                     61: The possible
                     62: keywords and their meanings are as follows (note that
                     63: keywords are case-insensitive and arguments are case-sensitive):
                     64: .Bl -tag -width Ds
1.30      djm        65: .It Cm AcceptEnv
                     66: Specifies what environment variables sent by the client will be copied into
                     67: the session's
                     68: .Xr environ 7 .
                     69: See
                     70: .Cm SendEnv
                     71: in
                     72: .Xr ssh_config 5
                     73: for how to configure the client.
1.31      djm        74: Note that environment passing is only supported for protocol 2.
1.30      djm        75: Variables are specified by name, which may contain the wildcard characters
1.51      jmc        76: .Ql *
1.30      djm        77: and
                     78: .Ql \&? .
1.31      djm        79: Multiple environment variables may be separated by whitespace or spread
1.30      djm        80: across multiple
                     81: .Cm AcceptEnv
                     82: directives.
1.31      djm        83: Be warned that some environment variables could be used to bypass restricted
1.30      djm        84: user environments.
                     85: For this reason, care should be taken in the use of this directive.
                     86: The default is not to accept any environment variables.
1.37      djm        87: .It Cm AddressFamily
                     88: Specifies which address family should be used by
1.53      jmc        89: .Xr sshd 8 .
1.37      djm        90: Valid arguments are
                     91: .Dq any ,
                     92: .Dq inet
1.52      jmc        93: (use IPv4 only), or
1.37      djm        94: .Dq inet6
                     95: (use IPv6 only).
                     96: The default is
                     97: .Dq any .
1.89      jmc        98: .It Cm AllowAgentForwarding
                     99: Specifies whether
                    100: .Xr ssh-agent 1
                    101: forwarding is permitted.
                    102: The default is
                    103: .Dq yes .
                    104: Note that disabling agent forwarding does not improve security
                    105: unless users are also denied shell access, as they can always install
                    106: their own forwarders.
1.1       stevesk   107: .It Cm AllowGroups
                    108: This keyword can be followed by a list of group name patterns, separated
                    109: by spaces.
                    110: If specified, login is allowed only for users whose primary
                    111: group or supplementary group list matches one of the patterns.
                    112: Only group names are valid; a numerical group ID is not recognized.
                    113: By default, login is allowed for all groups.
1.54      jmc       114: The allow/deny directives are processed in the following order:
                    115: .Cm DenyUsers ,
                    116: .Cm AllowUsers ,
                    117: .Cm DenyGroups ,
                    118: and finally
                    119: .Cm AllowGroups .
1.49      jmc       120: .Pp
                    121: See
                    122: .Sx PATTERNS
                    123: in
                    124: .Xr ssh_config 5
                    125: for more information on patterns.
1.1       stevesk   126: .It Cm AllowTcpForwarding
                    127: Specifies whether TCP forwarding is permitted.
                    128: The default is
                    129: .Dq yes .
                    130: Note that disabling TCP forwarding does not improve security unless
                    131: users are also denied shell access, as they can always install their
                    132: own forwarders.
                    133: .It Cm AllowUsers
                    134: This keyword can be followed by a list of user name patterns, separated
                    135: by spaces.
1.14      jmc       136: If specified, login is allowed only for user names that
1.1       stevesk   137: match one of the patterns.
                    138: Only user names are valid; a numerical user ID is not recognized.
                    139: By default, login is allowed for all users.
                    140: If the pattern takes the form USER@HOST then USER and HOST
                    141: are separately checked, restricting logins to particular
                    142: users from particular hosts.
1.54      jmc       143: The allow/deny directives are processed in the following order:
                    144: .Cm DenyUsers ,
                    145: .Cm AllowUsers ,
                    146: .Cm DenyGroups ,
                    147: and finally
                    148: .Cm AllowGroups .
1.49      jmc       149: .Pp
                    150: See
                    151: .Sx PATTERNS
                    152: in
                    153: .Xr ssh_config 5
                    154: for more information on patterns.
1.1       stevesk   155: .It Cm AuthorizedKeysFile
                    156: Specifies the file that contains the public keys that can be used
                    157: for user authentication.
                    158: .Cm AuthorizedKeysFile
                    159: may contain tokens of the form %T which are substituted during connection
1.52      jmc       160: setup.
1.17      jmc       161: The following tokens are defined: %% is replaced by a literal '%',
1.52      jmc       162: %h is replaced by the home directory of the user being authenticated, and
1.1       stevesk   163: %u is replaced by the username of that user.
                    164: After expansion,
                    165: .Cm AuthorizedKeysFile
                    166: is taken to be an absolute path or one relative to the user's home
                    167: directory.
                    168: The default is
                    169: .Dq .ssh/authorized_keys .
                    170: .It Cm Banner
                    171: The contents of the specified file are sent to the remote user before
                    172: authentication is allowed.
1.78      djm       173: If the argument is
                    174: .Dq none
                    175: then no banner is displayed.
1.1       stevesk   176: This option is only available for protocol version 2.
                    177: By default, no banner is displayed.
                    178: .It Cm ChallengeResponseAuthentication
1.50      jmc       179: Specifies whether challenge-response authentication is allowed.
1.1       stevesk   180: All authentication styles from
                    181: .Xr login.conf 5
                    182: are supported.
                    183: The default is
                    184: .Dq yes .
1.80      djm       185: .It Cm ChrootDirectory
                    186: Specifies a path to
                    187: .Xr chroot 2
                    188: to after authentication.
                    189: This path, and all its components, must be root-owned directories that are
                    190: not writable by any other user or group.
1.106   ! stevesk   191: After the chroot,
        !           192: .Xr sshd 8
        !           193: changes the working directory to the user's home directory.
1.80      djm       194: .Pp
                    195: The path may contain the following tokens that are expanded at runtime once
                    196: the connecting user has been authenticated: %% is replaced by a literal '%',
                    197: %h is replaced by the home directory of the user being authenticated, and
                    198: %u is replaced by the username of that user.
                    199: .Pp
                    200: The
                    201: .Cm ChrootDirectory
                    202: must contain the necessary files and directories to support the
1.103     stevesk   203: user's session.
1.80      djm       204: For an interactive session this requires at least a shell, typically
                    205: .Xr sh 1 ,
                    206: and basic
                    207: .Pa /dev
                    208: nodes such as
                    209: .Xr null 4 ,
                    210: .Xr zero 4 ,
                    211: .Xr stdin 4 ,
                    212: .Xr stdout 4 ,
                    213: .Xr stderr 4 ,
                    214: .Xr arandom 4
                    215: and
                    216: .Xr tty 4
                    217: devices.
                    218: For file transfer sessions using
1.105     jmc       219: .Dq sftp ,
1.80      djm       220: no additional configuration of the environment is necessary if the
1.105     jmc       221: in-process sftp server is used,
                    222: though sessions which use logging do require
1.104     stevesk   223: .Pa /dev/log
                    224: inside the chroot directory (see
                    225: .Xr sftp-server 8
1.81      jmc       226: for details).
1.80      djm       227: .Pp
                    228: The default is not to
                    229: .Xr chroot 2 .
1.1       stevesk   230: .It Cm Ciphers
                    231: Specifies the ciphers allowed for protocol version 2.
                    232: Multiple ciphers must be comma-separated.
1.34      dtucker   233: The supported ciphers are
                    234: .Dq 3des-cbc ,
                    235: .Dq aes128-cbc ,
                    236: .Dq aes192-cbc ,
                    237: .Dq aes256-cbc ,
                    238: .Dq aes128-ctr ,
                    239: .Dq aes192-ctr ,
                    240: .Dq aes256-ctr ,
1.43      djm       241: .Dq arcfour128 ,
                    242: .Dq arcfour256 ,
1.34      dtucker   243: .Dq arcfour ,
                    244: .Dq blowfish-cbc ,
                    245: and
                    246: .Dq cast128-cbc .
1.52      jmc       247: The default is:
                    248: .Bd -literal -offset 3n
1.100     naddy     249: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
                    250: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
                    251: aes256-cbc,arcfour
1.1       stevesk   252: .Ed
                    253: .It Cm ClientAliveCountMax
1.48      jmc       254: Sets the number of client alive messages (see below) which may be
1.1       stevesk   255: sent without
1.52      jmc       256: .Xr sshd 8
1.17      jmc       257: receiving any messages back from the client.
                    258: If this threshold is reached while client alive messages are being sent,
1.52      jmc       259: sshd will disconnect the client, terminating the session.
1.17      jmc       260: It is important to note that the use of client alive messages is very
                    261: different from
1.27      markus    262: .Cm TCPKeepAlive
1.17      jmc       263: (below).
                    264: The client alive messages are sent through the encrypted channel
                    265: and therefore will not be spoofable.
                    266: The TCP keepalive option enabled by
1.27      markus    267: .Cm TCPKeepAlive
1.17      jmc       268: is spoofable.
                    269: The client alive mechanism is valuable when the client or
1.1       stevesk   270: server depend on knowing when a connection has become inactive.
                    271: .Pp
1.17      jmc       272: The default value is 3.
                    273: If
1.1       stevesk   274: .Cm ClientAliveInterval
1.48      jmc       275: (see below) is set to 15, and
1.1       stevesk   276: .Cm ClientAliveCountMax
1.52      jmc       277: is left at the default, unresponsive SSH clients
1.1       stevesk   278: will be disconnected after approximately 45 seconds.
1.57      markus    279: This option applies to protocol version 2 only.
1.42      djm       280: .It Cm ClientAliveInterval
                    281: Sets a timeout interval in seconds after which if no data has been received
                    282: from the client,
1.52      jmc       283: .Xr sshd 8
1.42      djm       284: will send a message through the encrypted
                    285: channel to request a response from the client.
                    286: The default
                    287: is 0, indicating that these messages will not be sent to the client.
                    288: This option applies to protocol version 2 only.
1.3       markus    289: .It Cm Compression
1.44      markus    290: Specifies whether compression is allowed, or delayed until
                    291: the user has authenticated successfully.
1.3       markus    292: The argument must be
1.44      markus    293: .Dq yes ,
                    294: .Dq delayed ,
1.3       markus    295: or
                    296: .Dq no .
                    297: The default is
1.44      markus    298: .Dq delayed .
1.1       stevesk   299: .It Cm DenyGroups
                    300: This keyword can be followed by a list of group name patterns, separated
                    301: by spaces.
                    302: Login is disallowed for users whose primary group or supplementary
                    303: group list matches one of the patterns.
                    304: Only group names are valid; a numerical group ID is not recognized.
                    305: By default, login is allowed for all groups.
1.54      jmc       306: The allow/deny directives are processed in the following order:
                    307: .Cm DenyUsers ,
                    308: .Cm AllowUsers ,
                    309: .Cm DenyGroups ,
                    310: and finally
                    311: .Cm AllowGroups .
1.49      jmc       312: .Pp
                    313: See
                    314: .Sx PATTERNS
                    315: in
                    316: .Xr ssh_config 5
                    317: for more information on patterns.
1.1       stevesk   318: .It Cm DenyUsers
                    319: This keyword can be followed by a list of user name patterns, separated
                    320: by spaces.
                    321: Login is disallowed for user names that match one of the patterns.
                    322: Only user names are valid; a numerical user ID is not recognized.
                    323: By default, login is allowed for all users.
                    324: If the pattern takes the form USER@HOST then USER and HOST
                    325: are separately checked, restricting logins to particular
                    326: users from particular hosts.
1.54      jmc       327: The allow/deny directives are processed in the following order:
                    328: .Cm DenyUsers ,
                    329: .Cm AllowUsers ,
                    330: .Cm DenyGroups ,
                    331: and finally
                    332: .Cm AllowGroups .
1.49      jmc       333: .Pp
                    334: See
                    335: .Sx PATTERNS
                    336: in
                    337: .Xr ssh_config 5
                    338: for more information on patterns.
1.67      dtucker   339: .It Cm ForceCommand
                    340: Forces the execution of the command specified by
                    341: .Cm ForceCommand ,
1.84      djm       342: ignoring any command supplied by the client and
                    343: .Pa ~/.ssh/rc
                    344: if present.
1.67      dtucker   345: The command is invoked by using the user's login shell with the -c option.
                    346: This applies to shell, command, or subsystem execution.
                    347: It is most useful inside a
                    348: .Cm Match
                    349: block.
                    350: The command originally supplied by the client is available in the
                    351: .Ev SSH_ORIGINAL_COMMAND
                    352: environment variable.
1.82      djm       353: Specifying a command of
                    354: .Dq internal-sftp
                    355: will force the use of an in-process sftp server that requires no support
                    356: files when used with
                    357: .Cm ChrootDirectory .
1.1       stevesk   358: .It Cm GatewayPorts
                    359: Specifies whether remote hosts are allowed to connect to ports
                    360: forwarded for the client.
                    361: By default,
1.52      jmc       362: .Xr sshd 8
1.15      jmc       363: binds remote port forwardings to the loopback address.
                    364: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   365: .Cm GatewayPorts
1.52      jmc       366: can be used to specify that sshd
1.39      djm       367: should allow remote port forwardings to bind to non-loopback addresses, thus
                    368: allowing other hosts to connect.
                    369: The argument may be
                    370: .Dq no
                    371: to force remote port forwardings to be available to the local host only,
1.1       stevesk   372: .Dq yes
1.39      djm       373: to force remote port forwardings to bind to the wildcard address, or
                    374: .Dq clientspecified
                    375: to allow the client to select the address to which the forwarding is bound.
1.1       stevesk   376: The default is
                    377: .Dq no .
1.23      markus    378: .It Cm GSSAPIAuthentication
1.25      markus    379: Specifies whether user authentication based on GSSAPI is allowed.
1.26      djm       380: The default is
1.23      markus    381: .Dq no .
                    382: Note that this option applies to protocol version 2 only.
                    383: .It Cm GSSAPICleanupCredentials
                    384: Specifies whether to automatically destroy the user's credentials cache
                    385: on logout.
                    386: The default is
                    387: .Dq yes .
                    388: Note that this option applies to protocol version 2 only.
1.1       stevesk   389: .It Cm HostbasedAuthentication
                    390: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    391: with successful public key client host authentication is allowed
1.50      jmc       392: (host-based authentication).
1.1       stevesk   393: This option is similar to
                    394: .Cm RhostsRSAAuthentication
                    395: and applies to protocol version 2 only.
1.70      dtucker   396: The default is
                    397: .Dq no .
                    398: .It Cm HostbasedUsesNameFromPacketOnly
                    399: Specifies whether or not the server will attempt to perform a reverse
                    400: name lookup when matching the name in the
                    401: .Pa ~/.shosts ,
                    402: .Pa ~/.rhosts ,
                    403: and
                    404: .Pa /etc/hosts.equiv
                    405: files during
                    406: .Cm HostbasedAuthentication .
                    407: A setting of
                    408: .Dq yes
                    409: means that
                    410: .Xr sshd 8
                    411: uses the name supplied by the client rather than
                    412: attempting to resolve the name from the TCP connection itself.
1.1       stevesk   413: The default is
                    414: .Dq no .
                    415: .It Cm HostKey
                    416: Specifies a file containing a private host key
                    417: used by SSH.
                    418: The default is
                    419: .Pa /etc/ssh/ssh_host_key
                    420: for protocol version 1, and
                    421: .Pa /etc/ssh/ssh_host_rsa_key
                    422: and
                    423: .Pa /etc/ssh/ssh_host_dsa_key
                    424: for protocol version 2.
                    425: Note that
1.52      jmc       426: .Xr sshd 8
1.1       stevesk   427: will refuse to use a file if it is group/world-accessible.
                    428: It is possible to have multiple host key files.
                    429: .Dq rsa1
                    430: keys are used for version 1 and
                    431: .Dq dsa
                    432: or
                    433: .Dq rsa
                    434: are used for version 2 of the SSH protocol.
                    435: .It Cm IgnoreRhosts
                    436: Specifies that
                    437: .Pa .rhosts
                    438: and
                    439: .Pa .shosts
                    440: files will not be used in
                    441: .Cm RhostsRSAAuthentication
                    442: or
                    443: .Cm HostbasedAuthentication .
                    444: .Pp
                    445: .Pa /etc/hosts.equiv
                    446: and
                    447: .Pa /etc/shosts.equiv
                    448: are still used.
                    449: The default is
                    450: .Dq yes .
                    451: .It Cm IgnoreUserKnownHosts
                    452: Specifies whether
1.52      jmc       453: .Xr sshd 8
1.1       stevesk   454: should ignore the user's
1.41      djm       455: .Pa ~/.ssh/known_hosts
1.1       stevesk   456: during
                    457: .Cm RhostsRSAAuthentication
                    458: or
                    459: .Cm HostbasedAuthentication .
                    460: The default is
                    461: .Dq no .
                    462: .It Cm KerberosAuthentication
1.24      markus    463: Specifies whether the password provided by the user for
1.1       stevesk   464: .Cm PasswordAuthentication
1.24      markus    465: will be validated through the Kerberos KDC.
1.1       stevesk   466: To use this option, the server needs a
                    467: Kerberos servtab which allows the verification of the KDC's identity.
1.52      jmc       468: The default is
1.29      dtucker   469: .Dq no .
                    470: .It Cm KerberosGetAFSToken
1.45      djm       471: If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
1.29      dtucker   472: an AFS token before accessing the user's home directory.
1.52      jmc       473: The default is
1.1       stevesk   474: .Dq no .
                    475: .It Cm KerberosOrLocalPasswd
1.52      jmc       476: If password authentication through Kerberos fails then
1.1       stevesk   477: the password will be validated via any additional local mechanism
                    478: such as
                    479: .Pa /etc/passwd .
1.52      jmc       480: The default is
1.1       stevesk   481: .Dq yes .
                    482: .It Cm KerberosTicketCleanup
                    483: Specifies whether to automatically destroy the user's ticket cache
                    484: file on logout.
1.52      jmc       485: The default is
1.1       stevesk   486: .Dq yes .
                    487: .It Cm KeyRegenerationInterval
                    488: In protocol version 1, the ephemeral server key is automatically regenerated
                    489: after this many seconds (if it has been used).
                    490: The purpose of regeneration is to prevent
                    491: decrypting captured sessions by later breaking into the machine and
                    492: stealing the keys.
                    493: The key is never stored anywhere.
                    494: If the value is 0, the key is never regenerated.
                    495: The default is 3600 (seconds).
                    496: .It Cm ListenAddress
                    497: Specifies the local addresses
1.52      jmc       498: .Xr sshd 8
1.1       stevesk   499: should listen on.
                    500: The following forms may be used:
                    501: .Pp
                    502: .Bl -item -offset indent -compact
                    503: .It
                    504: .Cm ListenAddress
                    505: .Sm off
                    506: .Ar host No | Ar IPv4_addr No | Ar IPv6_addr
                    507: .Sm on
                    508: .It
                    509: .Cm ListenAddress
                    510: .Sm off
                    511: .Ar host No | Ar IPv4_addr No : Ar port
                    512: .Sm on
                    513: .It
                    514: .Cm ListenAddress
                    515: .Sm off
                    516: .Oo
                    517: .Ar host No | Ar IPv6_addr Oc : Ar port
                    518: .Sm on
                    519: .El
                    520: .Pp
                    521: If
                    522: .Ar port
                    523: is not specified,
1.52      jmc       524: sshd will listen on the address and all prior
1.1       stevesk   525: .Cm Port
1.17      jmc       526: options specified.
                    527: The default is to listen on all local addresses.
1.15      jmc       528: Multiple
1.1       stevesk   529: .Cm ListenAddress
1.17      jmc       530: options are permitted.
                    531: Additionally, any
1.1       stevesk   532: .Cm Port
1.52      jmc       533: options must precede this option for non-port qualified addresses.
1.1       stevesk   534: .It Cm LoginGraceTime
                    535: The server disconnects after this time if the user has not
                    536: successfully logged in.
                    537: If the value is 0, there is no time limit.
1.12      stevesk   538: The default is 120 seconds.
1.1       stevesk   539: .It Cm LogLevel
                    540: Gives the verbosity level that is used when logging messages from
1.53      jmc       541: .Xr sshd 8 .
1.1       stevesk   542: The possible values are:
1.52      jmc       543: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.15      jmc       544: The default is INFO.
                    545: DEBUG and DEBUG1 are equivalent.
                    546: DEBUG2 and DEBUG3 each specify higher levels of debugging output.
                    547: Logging with a DEBUG level violates the privacy of users and is not recommended.
1.1       stevesk   548: .It Cm MACs
                    549: Specifies the available MAC (message authentication code) algorithms.
                    550: The MAC algorithm is used in protocol version 2
                    551: for data integrity protection.
                    552: Multiple algorithms must be comma-separated.
1.52      jmc       553: The default is:
1.77      jmc       554: .Bd -literal -offset indent
                    555: hmac-md5,hmac-sha1,umac-64@openssh.com,
                    556: hmac-ripemd160,hmac-sha1-96,hmac-md5-96
                    557: .Ed
1.60      dtucker   558: .It Cm Match
1.61      jmc       559: Introduces a conditional block.
1.65      dtucker   560: If all of the criteria on the
1.60      dtucker   561: .Cm Match
1.65      dtucker   562: line are satisfied, the keywords on the following lines override those
                    563: set in the global section of the config file, until either another
1.60      dtucker   564: .Cm Match
1.65      dtucker   565: line or the end of the file.
1.91      djm       566: .Pp
1.61      jmc       567: The arguments to
1.60      dtucker   568: .Cm Match
1.65      dtucker   569: are one or more criteria-pattern pairs.
1.60      dtucker   570: The available criteria are
                    571: .Cm User ,
1.69      dtucker   572: .Cm Group ,
1.60      dtucker   573: .Cm Host ,
                    574: and
                    575: .Cm Address .
1.91      djm       576: The match patterns may consist of single entries or comma-separated
                    577: lists and may use the wildcard and negation operators described in the
1.92      djm       578: .Sx PATTERNS
1.91      djm       579: section of
1.92      djm       580: .Xr ssh_config 5 .
1.91      djm       581: .Pp
                    582: The patterns in an
                    583: .Cm Address
                    584: criteria may additionally contain addresses to match in CIDR
1.93      jmc       585: address/masklen format, e.g.\&
1.91      djm       586: .Dq 192.0.2.0/24
                    587: or
                    588: .Dq 3ffe:ffff::/32 .
                    589: Note that the mask length provided must be consistent with the address -
                    590: it is an error to specify a mask length that is too long for the address
1.93      jmc       591: or one with bits set in this host portion of the address.
                    592: For example,
1.91      djm       593: .Dq 192.0.2.0/33
                    594: and
1.93      jmc       595: .Dq 192.0.2.0/8
1.91      djm       596: respectively.
                    597: .Pp
1.60      dtucker   598: Only a subset of keywords may be used on the lines following a
                    599: .Cm Match
                    600: keyword.
                    601: Available keywords are
1.99      okan      602: .Cm AllowAgentForwarding ,
1.62      dtucker   603: .Cm AllowTcpForwarding ,
1.72      dtucker   604: .Cm Banner ,
1.85      djm       605: .Cm ChrootDirectory ,
1.67      dtucker   606: .Cm ForceCommand ,
1.62      dtucker   607: .Cm GatewayPorts ,
1.87      djm       608: .Cm GSSAPIAuthentication ,
                    609: .Cm HostbasedAuthentication ,
1.74      jmc       610: .Cm KbdInteractiveAuthentication ,
1.72      dtucker   611: .Cm KerberosAuthentication ,
1.95      dtucker   612: .Cm MaxAuthTries ,
1.94      dtucker   613: .Cm MaxSessions ,
1.72      dtucker   614: .Cm PasswordAuthentication ,
1.97      djm       615: .Cm PermitEmptyPasswords ,
1.66      dtucker   616: .Cm PermitOpen ,
1.79      dtucker   617: .Cm PermitRootLogin ,
1.72      dtucker   618: .Cm RhostsRSAAuthentication ,
                    619: .Cm RSAAuthentication ,
1.66      dtucker   620: .Cm X11DisplayOffset ,
1.101     djm       621: .Cm X11Forwarding
1.60      dtucker   622: and
1.102     djm       623: .Cm X11UseLocalHost .
1.33      dtucker   624: .It Cm MaxAuthTries
                    625: Specifies the maximum number of authentication attempts permitted per
1.35      jmc       626: connection.
                    627: Once the number of failures reaches half this value,
                    628: additional failures are logged.
                    629: The default is 6.
1.90      djm       630: .It Cm MaxSessions
                    631: Specifies the maximum number of open sessions permitted per network connection.
                    632: The default is 10.
1.1       stevesk   633: .It Cm MaxStartups
                    634: Specifies the maximum number of concurrent unauthenticated connections to the
1.52      jmc       635: SSH daemon.
1.1       stevesk   636: Additional connections will be dropped until authentication succeeds or the
                    637: .Cm LoginGraceTime
                    638: expires for a connection.
                    639: The default is 10.
                    640: .Pp
                    641: Alternatively, random early drop can be enabled by specifying
                    642: the three colon separated values
                    643: .Dq start:rate:full
1.51      jmc       644: (e.g. "10:30:60").
1.53      jmc       645: .Xr sshd 8
1.1       stevesk   646: will refuse connection attempts with a probability of
                    647: .Dq rate/100
                    648: (30%)
                    649: if there are currently
                    650: .Dq start
                    651: (10)
                    652: unauthenticated connections.
                    653: The probability increases linearly and all connection attempts
                    654: are refused if the number of unauthenticated connections reaches
                    655: .Dq full
                    656: (60).
                    657: .It Cm PasswordAuthentication
                    658: Specifies whether password authentication is allowed.
                    659: The default is
                    660: .Dq yes .
                    661: .It Cm PermitEmptyPasswords
                    662: When password authentication is allowed, it specifies whether the
                    663: server allows login to accounts with empty password strings.
                    664: The default is
                    665: .Dq no .
1.62      dtucker   666: .It Cm PermitOpen
                    667: Specifies the destinations to which TCP port forwarding is permitted.
                    668: The forwarding specification must be one of the following forms:
                    669: .Pp
                    670: .Bl -item -offset indent -compact
                    671: .It
                    672: .Cm PermitOpen
                    673: .Sm off
                    674: .Ar host : port
                    675: .Sm on
                    676: .It
                    677: .Cm PermitOpen
                    678: .Sm off
                    679: .Ar IPv4_addr : port
                    680: .Sm on
                    681: .It
                    682: .Cm PermitOpen
                    683: .Sm off
                    684: .Ar \&[ IPv6_addr \&] : port
                    685: .Sm on
                    686: .El
                    687: .Pp
1.68      dtucker   688: Multiple forwards may be specified by separating them with whitespace.
1.62      dtucker   689: An argument of
                    690: .Dq any
                    691: can be used to remove all restrictions and permit any forwarding requests.
1.63      jmc       692: By default all port forwarding requests are permitted.
1.1       stevesk   693: .It Cm PermitRootLogin
1.38      jmc       694: Specifies whether root can log in using
1.1       stevesk   695: .Xr ssh 1 .
                    696: The argument must be
                    697: .Dq yes ,
                    698: .Dq without-password ,
1.52      jmc       699: .Dq forced-commands-only ,
1.1       stevesk   700: or
                    701: .Dq no .
                    702: The default is
                    703: .Dq yes .
                    704: .Pp
                    705: If this option is set to
1.52      jmc       706: .Dq without-password ,
1.1       stevesk   707: password authentication is disabled for root.
                    708: .Pp
                    709: If this option is set to
1.52      jmc       710: .Dq forced-commands-only ,
1.1       stevesk   711: root login with public key authentication will be allowed,
                    712: but only if the
                    713: .Ar command
                    714: option has been specified
                    715: (which may be useful for taking remote backups even if root login is
1.17      jmc       716: normally not allowed).
                    717: All other authentication methods are disabled for root.
1.1       stevesk   718: .Pp
                    719: If this option is set to
1.52      jmc       720: .Dq no ,
1.38      jmc       721: root is not allowed to log in.
1.46      reyk      722: .It Cm PermitTunnel
                    723: Specifies whether
                    724: .Xr tun 4
                    725: device forwarding is allowed.
1.47      reyk      726: The argument must be
                    727: .Dq yes ,
1.58      stevesk   728: .Dq point-to-point
                    729: (layer 3),
                    730: .Dq ethernet
                    731: (layer 2), or
1.47      reyk      732: .Dq no .
1.58      stevesk   733: Specifying
                    734: .Dq yes
                    735: permits both
                    736: .Dq point-to-point
                    737: and
                    738: .Dq ethernet .
1.46      reyk      739: The default is
                    740: .Dq no .
1.6       markus    741: .It Cm PermitUserEnvironment
                    742: Specifies whether
                    743: .Pa ~/.ssh/environment
1.9       stevesk   744: and
1.6       markus    745: .Cm environment=
                    746: options in
                    747: .Pa ~/.ssh/authorized_keys
1.9       stevesk   748: are processed by
1.52      jmc       749: .Xr sshd 8 .
1.6       markus    750: The default is
                    751: .Dq no .
1.9       stevesk   752: Enabling environment processing may enable users to bypass access
                    753: restrictions in some configurations using mechanisms such as
                    754: .Ev LD_PRELOAD .
1.1       stevesk   755: .It Cm PidFile
1.4       stevesk   756: Specifies the file that contains the process ID of the
1.53      jmc       757: SSH daemon.
1.1       stevesk   758: The default is
                    759: .Pa /var/run/sshd.pid .
                    760: .It Cm Port
                    761: Specifies the port number that
1.52      jmc       762: .Xr sshd 8
1.1       stevesk   763: listens on.
                    764: The default is 22.
                    765: Multiple options of this type are permitted.
                    766: See also
                    767: .Cm ListenAddress .
                    768: .It Cm PrintLastLog
                    769: Specifies whether
1.52      jmc       770: .Xr sshd 8
1.36      jaredy    771: should print the date and time of the last user login when a user logs
                    772: in interactively.
1.1       stevesk   773: The default is
                    774: .Dq yes .
                    775: .It Cm PrintMotd
                    776: Specifies whether
1.52      jmc       777: .Xr sshd 8
1.1       stevesk   778: should print
                    779: .Pa /etc/motd
                    780: when a user logs in interactively.
                    781: (On some systems it is also printed by the shell,
                    782: .Pa /etc/profile ,
                    783: or equivalent.)
                    784: The default is
                    785: .Dq yes .
                    786: .It Cm Protocol
                    787: Specifies the protocol versions
1.52      jmc       788: .Xr sshd 8
1.5       stevesk   789: supports.
1.1       stevesk   790: The possible values are
1.52      jmc       791: .Sq 1
1.1       stevesk   792: and
1.52      jmc       793: .Sq 2 .
1.1       stevesk   794: Multiple versions must be comma-separated.
                    795: The default is
                    796: .Dq 2,1 .
1.5       stevesk   797: Note that the order of the protocol list does not indicate preference,
                    798: because the client selects among multiple protocol versions offered
                    799: by the server.
                    800: Specifying
                    801: .Dq 2,1
                    802: is identical to
                    803: .Dq 1,2 .
1.1       stevesk   804: .It Cm PubkeyAuthentication
                    805: Specifies whether public key authentication is allowed.
                    806: The default is
                    807: .Dq yes .
                    808: Note that this option applies to protocol version 2 only.
                    809: .It Cm RhostsRSAAuthentication
                    810: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    811: with successful RSA host authentication is allowed.
                    812: The default is
                    813: .Dq no .
                    814: This option applies to protocol version 1 only.
                    815: .It Cm RSAAuthentication
                    816: Specifies whether pure RSA authentication is allowed.
                    817: The default is
                    818: .Dq yes .
                    819: This option applies to protocol version 1 only.
                    820: .It Cm ServerKeyBits
                    821: Defines the number of bits in the ephemeral protocol version 1 server key.
1.96      djm       822: The minimum value is 512, and the default is 1024.
1.1       stevesk   823: .It Cm StrictModes
                    824: Specifies whether
1.52      jmc       825: .Xr sshd 8
1.1       stevesk   826: should check file modes and ownership of the
                    827: user's files and home directory before accepting login.
                    828: This is normally desirable because novices sometimes accidentally leave their
                    829: directory or files world-writable.
                    830: The default is
                    831: .Dq yes .
                    832: .It Cm Subsystem
1.51      jmc       833: Configures an external subsystem (e.g. file transfer daemon).
1.59      djm       834: Arguments should be a subsystem name and a command (with optional arguments)
                    835: to execute upon subsystem request.
1.80      djm       836: .Pp
1.1       stevesk   837: The command
                    838: .Xr sftp-server 8
                    839: implements the
                    840: .Dq sftp
                    841: file transfer subsystem.
1.80      djm       842: .Pp
                    843: Alternately the name
                    844: .Dq internal-sftp
                    845: implements an in-process
                    846: .Dq sftp
                    847: server.
                    848: This may simplify configurations using
                    849: .Cm ChrootDirectory
                    850: to force a different filesystem root on clients.
                    851: .Pp
1.1       stevesk   852: By default no subsystems are defined.
                    853: Note that this option applies to protocol version 2 only.
                    854: .It Cm SyslogFacility
                    855: Gives the facility code that is used when logging messages from
1.53      jmc       856: .Xr sshd 8 .
1.1       stevesk   857: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
                    858: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                    859: The default is AUTH.
1.27      markus    860: .It Cm TCPKeepAlive
                    861: Specifies whether the system should send TCP keepalive messages to the
                    862: other side.
                    863: If they are sent, death of the connection or crash of one
                    864: of the machines will be properly noticed.
                    865: However, this means that
                    866: connections will die if the route is down temporarily, and some people
                    867: find it annoying.
                    868: On the other hand, if TCP keepalives are not sent,
                    869: sessions may hang indefinitely on the server, leaving
                    870: .Dq ghost
                    871: users and consuming server resources.
                    872: .Pp
                    873: The default is
                    874: .Dq yes
                    875: (to send TCP keepalive messages), and the server will notice
                    876: if the network goes down or the client host crashes.
                    877: This avoids infinitely hanging sessions.
                    878: .Pp
                    879: To disable TCP keepalive messages, the value should be set to
                    880: .Dq no .
1.18      markus    881: .It Cm UseDNS
                    882: Specifies whether
1.52      jmc       883: .Xr sshd 8
1.40      jmc       884: should look up the remote host name and check that
1.18      markus    885: the resolved host name for the remote IP address maps back to the
                    886: very same IP address.
                    887: The default is
                    888: .Dq yes .
1.1       stevesk   889: .It Cm UseLogin
                    890: Specifies whether
                    891: .Xr login 1
                    892: is used for interactive login sessions.
                    893: The default is
                    894: .Dq no .
                    895: Note that
                    896: .Xr login 1
                    897: is never used for remote command execution.
                    898: Note also, that if this is enabled,
                    899: .Cm X11Forwarding
                    900: will be disabled because
                    901: .Xr login 1
                    902: does not know how to handle
                    903: .Xr xauth 1
1.15      jmc       904: cookies.
                    905: If
1.1       stevesk   906: .Cm UsePrivilegeSeparation
                    907: is specified, it will be disabled after authentication.
                    908: .It Cm UsePrivilegeSeparation
                    909: Specifies whether
1.52      jmc       910: .Xr sshd 8
1.2       stevesk   911: separates privileges by creating an unprivileged child process
1.15      jmc       912: to deal with incoming network traffic.
                    913: After successful authentication, another process will be created that has
                    914: the privilege of the authenticated user.
                    915: The goal of privilege separation is to prevent privilege
1.1       stevesk   916: escalation by containing any corruption within the unprivileged processes.
                    917: The default is
                    918: .Dq yes .
                    919: .It Cm X11DisplayOffset
                    920: Specifies the first display number available for
1.52      jmc       921: .Xr sshd 8 Ns 's
1.1       stevesk   922: X11 forwarding.
1.52      jmc       923: This prevents sshd from interfering with real X11 servers.
1.1       stevesk   924: The default is 10.
                    925: .It Cm X11Forwarding
                    926: Specifies whether X11 forwarding is permitted.
1.13      stevesk   927: The argument must be
                    928: .Dq yes
                    929: or
                    930: .Dq no .
1.1       stevesk   931: The default is
                    932: .Dq no .
1.13      stevesk   933: .Pp
                    934: When X11 forwarding is enabled, there may be additional exposure to
                    935: the server and to client displays if the
1.52      jmc       936: .Xr sshd 8
1.13      stevesk   937: proxy display is configured to listen on the wildcard address (see
                    938: .Cm X11UseLocalhost
1.52      jmc       939: below), though this is not the default.
1.13      stevesk   940: Additionally, the authentication spoofing and authentication data
                    941: verification and substitution occur on the client side.
                    942: The security risk of using X11 forwarding is that the client's X11
1.52      jmc       943: display server may be exposed to attack when the SSH client requests
1.13      stevesk   944: forwarding (see the warnings for
                    945: .Cm ForwardX11
                    946: in
1.19      jmc       947: .Xr ssh_config 5 ) .
1.13      stevesk   948: A system administrator may have a stance in which they want to
                    949: protect clients that may expose themselves to attack by unwittingly
                    950: requesting X11 forwarding, which can warrant a
                    951: .Dq no
                    952: setting.
                    953: .Pp
                    954: Note that disabling X11 forwarding does not prevent users from
                    955: forwarding X11 traffic, as users can always install their own forwarders.
1.1       stevesk   956: X11 forwarding is automatically disabled if
                    957: .Cm UseLogin
                    958: is enabled.
                    959: .It Cm X11UseLocalhost
                    960: Specifies whether
1.52      jmc       961: .Xr sshd 8
1.1       stevesk   962: should bind the X11 forwarding server to the loopback address or to
1.15      jmc       963: the wildcard address.
                    964: By default,
1.52      jmc       965: sshd binds the forwarding server to the loopback address and sets the
1.1       stevesk   966: hostname part of the
                    967: .Ev DISPLAY
                    968: environment variable to
                    969: .Dq localhost .
1.8       stevesk   970: This prevents remote hosts from connecting to the proxy display.
1.1       stevesk   971: However, some older X11 clients may not function with this
                    972: configuration.
                    973: .Cm X11UseLocalhost
                    974: may be set to
                    975: .Dq no
                    976: to specify that the forwarding server should be bound to the wildcard
                    977: address.
                    978: The argument must be
                    979: .Dq yes
                    980: or
                    981: .Dq no .
                    982: The default is
                    983: .Dq yes .
                    984: .It Cm XAuthLocation
1.11      stevesk   985: Specifies the full pathname of the
1.1       stevesk   986: .Xr xauth 1
                    987: program.
                    988: The default is
                    989: .Pa /usr/X11R6/bin/xauth .
                    990: .El
1.55      jmc       991: .Sh TIME FORMATS
1.53      jmc       992: .Xr sshd 8
1.1       stevesk   993: command-line arguments and configuration file options that specify time
                    994: may be expressed using a sequence of the form:
                    995: .Sm off
1.7       stevesk   996: .Ar time Op Ar qualifier ,
1.1       stevesk   997: .Sm on
                    998: where
                    999: .Ar time
                   1000: is a positive integer value and
                   1001: .Ar qualifier
                   1002: is one of the following:
                   1003: .Pp
                   1004: .Bl -tag -width Ds -compact -offset indent
1.64      jmc      1005: .It Aq Cm none
1.1       stevesk  1006: seconds
                   1007: .It Cm s | Cm S
                   1008: seconds
                   1009: .It Cm m | Cm M
                   1010: minutes
                   1011: .It Cm h | Cm H
                   1012: hours
                   1013: .It Cm d | Cm D
                   1014: days
                   1015: .It Cm w | Cm W
                   1016: weeks
                   1017: .El
                   1018: .Pp
                   1019: Each member of the sequence is added together to calculate
                   1020: the total time value.
                   1021: .Pp
                   1022: Time format examples:
                   1023: .Pp
                   1024: .Bl -tag -width Ds -compact -offset indent
                   1025: .It 600
                   1026: 600 seconds (10 minutes)
                   1027: .It 10m
                   1028: 10 minutes
                   1029: .It 1h30m
                   1030: 1 hour 30 minutes (90 minutes)
                   1031: .El
                   1032: .Sh FILES
                   1033: .Bl -tag -width Ds
                   1034: .It Pa /etc/ssh/sshd_config
                   1035: Contains configuration data for
1.53      jmc      1036: .Xr sshd 8 .
1.1       stevesk  1037: This file should be writable by root only, but it is recommended
                   1038: (though not necessary) that it be world-readable.
                   1039: .El
1.19      jmc      1040: .Sh SEE ALSO
                   1041: .Xr sshd 8
1.1       stevesk  1042: .Sh AUTHORS
                   1043: OpenSSH is a derivative of the original and free
                   1044: ssh 1.2.12 release by Tatu Ylonen.
                   1045: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1046: Theo de Raadt and Dug Song
                   1047: removed many bugs, re-added newer features and
                   1048: created OpenSSH.
                   1049: Markus Friedl contributed the support for SSH
                   1050: protocol versions 1.5 and 2.0.
                   1051: Niels Provos and Markus Friedl contributed support
                   1052: for privilege separation.