[BACK]Return to sshd_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd_config.5, Revision 1.66

1.1       stevesk     1: .\"  -*- nroff -*-
                      2: .\"
                      3: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5: .\"                    All rights reserved
                      6: .\"
                      7: .\" As far as I am concerned, the code I have written for this software
                      8: .\" can be used freely for any purpose.  Any derived versions of this
                      9: .\" software must be clearly marked as such, and if the derived work is
                     10: .\" incompatible with the protocol description in the RFC file, it must be
                     11: .\" called by a name other than "ssh" or "Secure Shell".
                     12: .\"
                     13: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     14: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     15: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     16: .\"
                     17: .\" Redistribution and use in source and binary forms, with or without
                     18: .\" modification, are permitted provided that the following conditions
                     19: .\" are met:
                     20: .\" 1. Redistributions of source code must retain the above copyright
                     21: .\"    notice, this list of conditions and the following disclaimer.
                     22: .\" 2. Redistributions in binary form must reproduce the above copyright
                     23: .\"    notice, this list of conditions and the following disclaimer in the
                     24: .\"    documentation and/or other materials provided with the distribution.
                     25: .\"
                     26: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     27: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     28: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     29: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     30: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     31: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     32: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     33: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     34: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     35: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     36: .\"
1.66    ! dtucker    37: .\" $OpenBSD: sshd_config.5,v 1.65 2006/07/18 08:22:23 dtucker Exp $
1.1       stevesk    38: .Dd September 25, 1999
                     39: .Dt SSHD_CONFIG 5
                     40: .Os
                     41: .Sh NAME
                     42: .Nm sshd_config
                     43: .Nd OpenSSH SSH daemon configuration file
                     44: .Sh SYNOPSIS
                     45: .Bl -tag -width Ds -compact
                     46: .It Pa /etc/ssh/sshd_config
                     47: .El
                     48: .Sh DESCRIPTION
1.53      jmc        49: .Xr sshd 8
1.1       stevesk    50: reads configuration data from
                     51: .Pa /etc/ssh/sshd_config
                     52: (or the file specified with
                     53: .Fl f
                     54: on the command line).
                     55: The file contains keyword-argument pairs, one per line.
                     56: Lines starting with
                     57: .Ql #
                     58: and empty lines are interpreted as comments.
1.56      dtucker    59: Arguments may optionally be enclosed in double quotes
                     60: .Pq \&"
                     61: in order to represent arguments containing spaces.
1.1       stevesk    62: .Pp
                     63: The possible
                     64: keywords and their meanings are as follows (note that
                     65: keywords are case-insensitive and arguments are case-sensitive):
                     66: .Bl -tag -width Ds
1.30      djm        67: .It Cm AcceptEnv
                     68: Specifies what environment variables sent by the client will be copied into
                     69: the session's
                     70: .Xr environ 7 .
                     71: See
                     72: .Cm SendEnv
                     73: in
                     74: .Xr ssh_config 5
                     75: for how to configure the client.
1.31      djm        76: Note that environment passing is only supported for protocol 2.
1.30      djm        77: Variables are specified by name, which may contain the wildcard characters
1.51      jmc        78: .Ql *
1.30      djm        79: and
                     80: .Ql \&? .
1.31      djm        81: Multiple environment variables may be separated by whitespace or spread
1.30      djm        82: across multiple
                     83: .Cm AcceptEnv
                     84: directives.
1.31      djm        85: Be warned that some environment variables could be used to bypass restricted
1.30      djm        86: user environments.
                     87: For this reason, care should be taken in the use of this directive.
                     88: The default is not to accept any environment variables.
1.37      djm        89: .It Cm AddressFamily
                     90: Specifies which address family should be used by
1.53      jmc        91: .Xr sshd 8 .
1.37      djm        92: Valid arguments are
                     93: .Dq any ,
                     94: .Dq inet
1.52      jmc        95: (use IPv4 only), or
1.37      djm        96: .Dq inet6
                     97: (use IPv6 only).
                     98: The default is
                     99: .Dq any .
1.1       stevesk   100: .It Cm AllowGroups
                    101: This keyword can be followed by a list of group name patterns, separated
                    102: by spaces.
                    103: If specified, login is allowed only for users whose primary
                    104: group or supplementary group list matches one of the patterns.
                    105: Only group names are valid; a numerical group ID is not recognized.
                    106: By default, login is allowed for all groups.
1.54      jmc       107: The allow/deny directives are processed in the following order:
                    108: .Cm DenyUsers ,
                    109: .Cm AllowUsers ,
                    110: .Cm DenyGroups ,
                    111: and finally
                    112: .Cm AllowGroups .
1.49      jmc       113: .Pp
                    114: See
                    115: .Sx PATTERNS
                    116: in
                    117: .Xr ssh_config 5
                    118: for more information on patterns.
1.1       stevesk   119: .It Cm AllowTcpForwarding
                    120: Specifies whether TCP forwarding is permitted.
                    121: The default is
                    122: .Dq yes .
                    123: Note that disabling TCP forwarding does not improve security unless
                    124: users are also denied shell access, as they can always install their
                    125: own forwarders.
                    126: .It Cm AllowUsers
                    127: This keyword can be followed by a list of user name patterns, separated
                    128: by spaces.
1.14      jmc       129: If specified, login is allowed only for user names that
1.1       stevesk   130: match one of the patterns.
                    131: Only user names are valid; a numerical user ID is not recognized.
                    132: By default, login is allowed for all users.
                    133: If the pattern takes the form USER@HOST then USER and HOST
                    134: are separately checked, restricting logins to particular
                    135: users from particular hosts.
1.54      jmc       136: The allow/deny directives are processed in the following order:
                    137: .Cm DenyUsers ,
                    138: .Cm AllowUsers ,
                    139: .Cm DenyGroups ,
                    140: and finally
                    141: .Cm AllowGroups .
1.49      jmc       142: .Pp
                    143: See
                    144: .Sx PATTERNS
                    145: in
                    146: .Xr ssh_config 5
                    147: for more information on patterns.
1.1       stevesk   148: .It Cm AuthorizedKeysFile
                    149: Specifies the file that contains the public keys that can be used
                    150: for user authentication.
                    151: .Cm AuthorizedKeysFile
                    152: may contain tokens of the form %T which are substituted during connection
1.52      jmc       153: setup.
1.17      jmc       154: The following tokens are defined: %% is replaced by a literal '%',
1.52      jmc       155: %h is replaced by the home directory of the user being authenticated, and
1.1       stevesk   156: %u is replaced by the username of that user.
                    157: After expansion,
                    158: .Cm AuthorizedKeysFile
                    159: is taken to be an absolute path or one relative to the user's home
                    160: directory.
                    161: The default is
                    162: .Dq .ssh/authorized_keys .
                    163: .It Cm Banner
                    164: In some jurisdictions, sending a warning message before authentication
                    165: may be relevant for getting legal protection.
                    166: The contents of the specified file are sent to the remote user before
                    167: authentication is allowed.
                    168: This option is only available for protocol version 2.
                    169: By default, no banner is displayed.
                    170: .It Cm ChallengeResponseAuthentication
1.50      jmc       171: Specifies whether challenge-response authentication is allowed.
1.1       stevesk   172: All authentication styles from
                    173: .Xr login.conf 5
                    174: are supported.
                    175: The default is
                    176: .Dq yes .
                    177: .It Cm Ciphers
                    178: Specifies the ciphers allowed for protocol version 2.
                    179: Multiple ciphers must be comma-separated.
1.34      dtucker   180: The supported ciphers are
                    181: .Dq 3des-cbc ,
                    182: .Dq aes128-cbc ,
                    183: .Dq aes192-cbc ,
                    184: .Dq aes256-cbc ,
                    185: .Dq aes128-ctr ,
                    186: .Dq aes192-ctr ,
                    187: .Dq aes256-ctr ,
1.43      djm       188: .Dq arcfour128 ,
                    189: .Dq arcfour256 ,
1.34      dtucker   190: .Dq arcfour ,
                    191: .Dq blowfish-cbc ,
                    192: and
                    193: .Dq cast128-cbc .
1.52      jmc       194: The default is:
                    195: .Bd -literal -offset 3n
                    196: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
                    197: arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
                    198: aes192-ctr,aes256-ctr
1.1       stevesk   199: .Ed
                    200: .It Cm ClientAliveCountMax
1.48      jmc       201: Sets the number of client alive messages (see below) which may be
1.1       stevesk   202: sent without
1.52      jmc       203: .Xr sshd 8
1.17      jmc       204: receiving any messages back from the client.
                    205: If this threshold is reached while client alive messages are being sent,
1.52      jmc       206: sshd will disconnect the client, terminating the session.
1.17      jmc       207: It is important to note that the use of client alive messages is very
                    208: different from
1.27      markus    209: .Cm TCPKeepAlive
1.17      jmc       210: (below).
                    211: The client alive messages are sent through the encrypted channel
                    212: and therefore will not be spoofable.
                    213: The TCP keepalive option enabled by
1.27      markus    214: .Cm TCPKeepAlive
1.17      jmc       215: is spoofable.
                    216: The client alive mechanism is valuable when the client or
1.1       stevesk   217: server depend on knowing when a connection has become inactive.
                    218: .Pp
1.17      jmc       219: The default value is 3.
                    220: If
1.1       stevesk   221: .Cm ClientAliveInterval
1.48      jmc       222: (see below) is set to 15, and
1.1       stevesk   223: .Cm ClientAliveCountMax
1.52      jmc       224: is left at the default, unresponsive SSH clients
1.1       stevesk   225: will be disconnected after approximately 45 seconds.
1.57      markus    226: This option applies to protocol version 2 only.
1.42      djm       227: .It Cm ClientAliveInterval
                    228: Sets a timeout interval in seconds after which if no data has been received
                    229: from the client,
1.52      jmc       230: .Xr sshd 8
1.42      djm       231: will send a message through the encrypted
                    232: channel to request a response from the client.
                    233: The default
                    234: is 0, indicating that these messages will not be sent to the client.
                    235: This option applies to protocol version 2 only.
1.3       markus    236: .It Cm Compression
1.44      markus    237: Specifies whether compression is allowed, or delayed until
                    238: the user has authenticated successfully.
1.3       markus    239: The argument must be
1.44      markus    240: .Dq yes ,
                    241: .Dq delayed ,
1.3       markus    242: or
                    243: .Dq no .
                    244: The default is
1.44      markus    245: .Dq delayed .
1.1       stevesk   246: .It Cm DenyGroups
                    247: This keyword can be followed by a list of group name patterns, separated
                    248: by spaces.
                    249: Login is disallowed for users whose primary group or supplementary
                    250: group list matches one of the patterns.
                    251: Only group names are valid; a numerical group ID is not recognized.
                    252: By default, login is allowed for all groups.
1.54      jmc       253: The allow/deny directives are processed in the following order:
                    254: .Cm DenyUsers ,
                    255: .Cm AllowUsers ,
                    256: .Cm DenyGroups ,
                    257: and finally
                    258: .Cm AllowGroups .
1.49      jmc       259: .Pp
                    260: See
                    261: .Sx PATTERNS
                    262: in
                    263: .Xr ssh_config 5
                    264: for more information on patterns.
1.1       stevesk   265: .It Cm DenyUsers
                    266: This keyword can be followed by a list of user name patterns, separated
                    267: by spaces.
                    268: Login is disallowed for user names that match one of the patterns.
                    269: Only user names are valid; a numerical user ID is not recognized.
                    270: By default, login is allowed for all users.
                    271: If the pattern takes the form USER@HOST then USER and HOST
                    272: are separately checked, restricting logins to particular
                    273: users from particular hosts.
1.54      jmc       274: The allow/deny directives are processed in the following order:
                    275: .Cm DenyUsers ,
                    276: .Cm AllowUsers ,
                    277: .Cm DenyGroups ,
                    278: and finally
                    279: .Cm AllowGroups .
1.49      jmc       280: .Pp
                    281: See
                    282: .Sx PATTERNS
                    283: in
                    284: .Xr ssh_config 5
                    285: for more information on patterns.
1.1       stevesk   286: .It Cm GatewayPorts
                    287: Specifies whether remote hosts are allowed to connect to ports
                    288: forwarded for the client.
                    289: By default,
1.52      jmc       290: .Xr sshd 8
1.15      jmc       291: binds remote port forwardings to the loopback address.
                    292: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   293: .Cm GatewayPorts
1.52      jmc       294: can be used to specify that sshd
1.39      djm       295: should allow remote port forwardings to bind to non-loopback addresses, thus
                    296: allowing other hosts to connect.
                    297: The argument may be
                    298: .Dq no
                    299: to force remote port forwardings to be available to the local host only,
1.1       stevesk   300: .Dq yes
1.39      djm       301: to force remote port forwardings to bind to the wildcard address, or
                    302: .Dq clientspecified
                    303: to allow the client to select the address to which the forwarding is bound.
1.1       stevesk   304: The default is
                    305: .Dq no .
1.23      markus    306: .It Cm GSSAPIAuthentication
1.25      markus    307: Specifies whether user authentication based on GSSAPI is allowed.
1.26      djm       308: The default is
1.23      markus    309: .Dq no .
                    310: Note that this option applies to protocol version 2 only.
                    311: .It Cm GSSAPICleanupCredentials
                    312: Specifies whether to automatically destroy the user's credentials cache
                    313: on logout.
                    314: The default is
                    315: .Dq yes .
                    316: Note that this option applies to protocol version 2 only.
1.1       stevesk   317: .It Cm HostbasedAuthentication
                    318: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    319: with successful public key client host authentication is allowed
1.50      jmc       320: (host-based authentication).
1.1       stevesk   321: This option is similar to
                    322: .Cm RhostsRSAAuthentication
                    323: and applies to protocol version 2 only.
                    324: The default is
                    325: .Dq no .
                    326: .It Cm HostKey
                    327: Specifies a file containing a private host key
                    328: used by SSH.
                    329: The default is
                    330: .Pa /etc/ssh/ssh_host_key
                    331: for protocol version 1, and
                    332: .Pa /etc/ssh/ssh_host_rsa_key
                    333: and
                    334: .Pa /etc/ssh/ssh_host_dsa_key
                    335: for protocol version 2.
                    336: Note that
1.52      jmc       337: .Xr sshd 8
1.1       stevesk   338: will refuse to use a file if it is group/world-accessible.
                    339: It is possible to have multiple host key files.
                    340: .Dq rsa1
                    341: keys are used for version 1 and
                    342: .Dq dsa
                    343: or
                    344: .Dq rsa
                    345: are used for version 2 of the SSH protocol.
                    346: .It Cm IgnoreRhosts
                    347: Specifies that
                    348: .Pa .rhosts
                    349: and
                    350: .Pa .shosts
                    351: files will not be used in
                    352: .Cm RhostsRSAAuthentication
                    353: or
                    354: .Cm HostbasedAuthentication .
                    355: .Pp
                    356: .Pa /etc/hosts.equiv
                    357: and
                    358: .Pa /etc/shosts.equiv
                    359: are still used.
                    360: The default is
                    361: .Dq yes .
                    362: .It Cm IgnoreUserKnownHosts
                    363: Specifies whether
1.52      jmc       364: .Xr sshd 8
1.1       stevesk   365: should ignore the user's
1.41      djm       366: .Pa ~/.ssh/known_hosts
1.1       stevesk   367: during
                    368: .Cm RhostsRSAAuthentication
                    369: or
                    370: .Cm HostbasedAuthentication .
                    371: The default is
                    372: .Dq no .
                    373: .It Cm KerberosAuthentication
1.24      markus    374: Specifies whether the password provided by the user for
1.1       stevesk   375: .Cm PasswordAuthentication
1.24      markus    376: will be validated through the Kerberos KDC.
1.1       stevesk   377: To use this option, the server needs a
                    378: Kerberos servtab which allows the verification of the KDC's identity.
1.52      jmc       379: The default is
1.29      dtucker   380: .Dq no .
                    381: .It Cm KerberosGetAFSToken
1.45      djm       382: If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
1.29      dtucker   383: an AFS token before accessing the user's home directory.
1.52      jmc       384: The default is
1.1       stevesk   385: .Dq no .
                    386: .It Cm KerberosOrLocalPasswd
1.52      jmc       387: If password authentication through Kerberos fails then
1.1       stevesk   388: the password will be validated via any additional local mechanism
                    389: such as
                    390: .Pa /etc/passwd .
1.52      jmc       391: The default is
1.1       stevesk   392: .Dq yes .
                    393: .It Cm KerberosTicketCleanup
                    394: Specifies whether to automatically destroy the user's ticket cache
                    395: file on logout.
1.52      jmc       396: The default is
1.1       stevesk   397: .Dq yes .
                    398: .It Cm KeyRegenerationInterval
                    399: In protocol version 1, the ephemeral server key is automatically regenerated
                    400: after this many seconds (if it has been used).
                    401: The purpose of regeneration is to prevent
                    402: decrypting captured sessions by later breaking into the machine and
                    403: stealing the keys.
                    404: The key is never stored anywhere.
                    405: If the value is 0, the key is never regenerated.
                    406: The default is 3600 (seconds).
                    407: .It Cm ListenAddress
                    408: Specifies the local addresses
1.52      jmc       409: .Xr sshd 8
1.1       stevesk   410: should listen on.
                    411: The following forms may be used:
                    412: .Pp
                    413: .Bl -item -offset indent -compact
                    414: .It
                    415: .Cm ListenAddress
                    416: .Sm off
                    417: .Ar host No | Ar IPv4_addr No | Ar IPv6_addr
                    418: .Sm on
                    419: .It
                    420: .Cm ListenAddress
                    421: .Sm off
                    422: .Ar host No | Ar IPv4_addr No : Ar port
                    423: .Sm on
                    424: .It
                    425: .Cm ListenAddress
                    426: .Sm off
                    427: .Oo
                    428: .Ar host No | Ar IPv6_addr Oc : Ar port
                    429: .Sm on
                    430: .El
                    431: .Pp
                    432: If
                    433: .Ar port
                    434: is not specified,
1.52      jmc       435: sshd will listen on the address and all prior
1.1       stevesk   436: .Cm Port
1.17      jmc       437: options specified.
                    438: The default is to listen on all local addresses.
1.15      jmc       439: Multiple
1.1       stevesk   440: .Cm ListenAddress
1.17      jmc       441: options are permitted.
                    442: Additionally, any
1.1       stevesk   443: .Cm Port
1.52      jmc       444: options must precede this option for non-port qualified addresses.
1.1       stevesk   445: .It Cm LoginGraceTime
                    446: The server disconnects after this time if the user has not
                    447: successfully logged in.
                    448: If the value is 0, there is no time limit.
1.12      stevesk   449: The default is 120 seconds.
1.1       stevesk   450: .It Cm LogLevel
                    451: Gives the verbosity level that is used when logging messages from
1.53      jmc       452: .Xr sshd 8 .
1.1       stevesk   453: The possible values are:
1.52      jmc       454: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.15      jmc       455: The default is INFO.
                    456: DEBUG and DEBUG1 are equivalent.
                    457: DEBUG2 and DEBUG3 each specify higher levels of debugging output.
                    458: Logging with a DEBUG level violates the privacy of users and is not recommended.
1.1       stevesk   459: .It Cm MACs
                    460: Specifies the available MAC (message authentication code) algorithms.
                    461: The MAC algorithm is used in protocol version 2
                    462: for data integrity protection.
                    463: Multiple algorithms must be comma-separated.
1.52      jmc       464: The default is:
1.1       stevesk   465: .Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
1.60      dtucker   466: .It Cm Match
1.61      jmc       467: Introduces a conditional block.
1.65      dtucker   468: If all of the criteria on the
1.60      dtucker   469: .Cm Match
1.65      dtucker   470: line are satisfied, the keywords on the following lines override those
                    471: set in the global section of the config file, until either another
1.60      dtucker   472: .Cm Match
1.65      dtucker   473: line or the end of the file.
1.61      jmc       474: The arguments to
1.60      dtucker   475: .Cm Match
1.65      dtucker   476: are one or more criteria-pattern pairs.
1.60      dtucker   477: The available criteria are
                    478: .Cm User ,
                    479: .Cm Host ,
                    480: and
                    481: .Cm Address .
                    482: Only a subset of keywords may be used on the lines following a
                    483: .Cm Match
                    484: keyword.
                    485: Available keywords are
1.62      dtucker   486: .Cm AllowTcpForwarding ,
                    487: .Cm GatewayPorts ,
1.66    ! dtucker   488: .Cm PermitOpen ,
        !           489: .Cm X11DisplayOffset ,
        !           490: .Cm X11Forwarding ,
1.60      dtucker   491: and
1.66    ! dtucker   492: .Cm X11UseLocalHost .
1.33      dtucker   493: .It Cm MaxAuthTries
                    494: Specifies the maximum number of authentication attempts permitted per
1.35      jmc       495: connection.
                    496: Once the number of failures reaches half this value,
                    497: additional failures are logged.
                    498: The default is 6.
1.1       stevesk   499: .It Cm MaxStartups
                    500: Specifies the maximum number of concurrent unauthenticated connections to the
1.52      jmc       501: SSH daemon.
1.1       stevesk   502: Additional connections will be dropped until authentication succeeds or the
                    503: .Cm LoginGraceTime
                    504: expires for a connection.
                    505: The default is 10.
                    506: .Pp
                    507: Alternatively, random early drop can be enabled by specifying
                    508: the three colon separated values
                    509: .Dq start:rate:full
1.51      jmc       510: (e.g. "10:30:60").
1.53      jmc       511: .Xr sshd 8
1.1       stevesk   512: will refuse connection attempts with a probability of
                    513: .Dq rate/100
                    514: (30%)
                    515: if there are currently
                    516: .Dq start
                    517: (10)
                    518: unauthenticated connections.
                    519: The probability increases linearly and all connection attempts
                    520: are refused if the number of unauthenticated connections reaches
                    521: .Dq full
                    522: (60).
                    523: .It Cm PasswordAuthentication
                    524: Specifies whether password authentication is allowed.
                    525: The default is
                    526: .Dq yes .
                    527: .It Cm PermitEmptyPasswords
                    528: When password authentication is allowed, it specifies whether the
                    529: server allows login to accounts with empty password strings.
                    530: The default is
                    531: .Dq no .
1.62      dtucker   532: .It Cm PermitOpen
                    533: Specifies the destinations to which TCP port forwarding is permitted.
                    534: The forwarding specification must be one of the following forms:
                    535: .Pp
                    536: .Bl -item -offset indent -compact
                    537: .It
                    538: .Cm PermitOpen
                    539: .Sm off
                    540: .Ar host : port
                    541: .Sm on
                    542: .It
                    543: .Cm PermitOpen
                    544: .Sm off
                    545: .Ar IPv4_addr : port
                    546: .Sm on
                    547: .It
                    548: .Cm PermitOpen
                    549: .Sm off
                    550: .Ar \&[ IPv6_addr \&] : port
                    551: .Sm on
                    552: .El
                    553: .Pp
                    554: Multiple instances of
                    555: .Cm PermitOpen
                    556: are permitted.
                    557: An argument of
                    558: .Dq any
                    559: can be used to remove all restrictions and permit any forwarding requests.
1.63      jmc       560: By default all port forwarding requests are permitted.
1.1       stevesk   561: .It Cm PermitRootLogin
1.38      jmc       562: Specifies whether root can log in using
1.1       stevesk   563: .Xr ssh 1 .
                    564: The argument must be
                    565: .Dq yes ,
                    566: .Dq without-password ,
1.52      jmc       567: .Dq forced-commands-only ,
1.1       stevesk   568: or
                    569: .Dq no .
                    570: The default is
                    571: .Dq yes .
                    572: .Pp
                    573: If this option is set to
1.52      jmc       574: .Dq without-password ,
1.1       stevesk   575: password authentication is disabled for root.
                    576: .Pp
                    577: If this option is set to
1.52      jmc       578: .Dq forced-commands-only ,
1.1       stevesk   579: root login with public key authentication will be allowed,
                    580: but only if the
                    581: .Ar command
                    582: option has been specified
                    583: (which may be useful for taking remote backups even if root login is
1.17      jmc       584: normally not allowed).
                    585: All other authentication methods are disabled for root.
1.1       stevesk   586: .Pp
                    587: If this option is set to
1.52      jmc       588: .Dq no ,
1.38      jmc       589: root is not allowed to log in.
1.46      reyk      590: .It Cm PermitTunnel
                    591: Specifies whether
                    592: .Xr tun 4
                    593: device forwarding is allowed.
1.47      reyk      594: The argument must be
                    595: .Dq yes ,
1.58      stevesk   596: .Dq point-to-point
                    597: (layer 3),
                    598: .Dq ethernet
                    599: (layer 2), or
1.47      reyk      600: .Dq no .
1.58      stevesk   601: Specifying
                    602: .Dq yes
                    603: permits both
                    604: .Dq point-to-point
                    605: and
                    606: .Dq ethernet .
1.46      reyk      607: The default is
                    608: .Dq no .
1.6       markus    609: .It Cm PermitUserEnvironment
                    610: Specifies whether
                    611: .Pa ~/.ssh/environment
1.9       stevesk   612: and
1.6       markus    613: .Cm environment=
                    614: options in
                    615: .Pa ~/.ssh/authorized_keys
1.9       stevesk   616: are processed by
1.52      jmc       617: .Xr sshd 8 .
1.6       markus    618: The default is
                    619: .Dq no .
1.9       stevesk   620: Enabling environment processing may enable users to bypass access
                    621: restrictions in some configurations using mechanisms such as
                    622: .Ev LD_PRELOAD .
1.1       stevesk   623: .It Cm PidFile
1.4       stevesk   624: Specifies the file that contains the process ID of the
1.53      jmc       625: SSH daemon.
1.1       stevesk   626: The default is
                    627: .Pa /var/run/sshd.pid .
                    628: .It Cm Port
                    629: Specifies the port number that
1.52      jmc       630: .Xr sshd 8
1.1       stevesk   631: listens on.
                    632: The default is 22.
                    633: Multiple options of this type are permitted.
                    634: See also
                    635: .Cm ListenAddress .
                    636: .It Cm PrintLastLog
                    637: Specifies whether
1.52      jmc       638: .Xr sshd 8
1.36      jaredy    639: should print the date and time of the last user login when a user logs
                    640: in interactively.
1.1       stevesk   641: The default is
                    642: .Dq yes .
                    643: .It Cm PrintMotd
                    644: Specifies whether
1.52      jmc       645: .Xr sshd 8
1.1       stevesk   646: should print
                    647: .Pa /etc/motd
                    648: when a user logs in interactively.
                    649: (On some systems it is also printed by the shell,
                    650: .Pa /etc/profile ,
                    651: or equivalent.)
                    652: The default is
                    653: .Dq yes .
                    654: .It Cm Protocol
                    655: Specifies the protocol versions
1.52      jmc       656: .Xr sshd 8
1.5       stevesk   657: supports.
1.1       stevesk   658: The possible values are
1.52      jmc       659: .Sq 1
1.1       stevesk   660: and
1.52      jmc       661: .Sq 2 .
1.1       stevesk   662: Multiple versions must be comma-separated.
                    663: The default is
                    664: .Dq 2,1 .
1.5       stevesk   665: Note that the order of the protocol list does not indicate preference,
                    666: because the client selects among multiple protocol versions offered
                    667: by the server.
                    668: Specifying
                    669: .Dq 2,1
                    670: is identical to
                    671: .Dq 1,2 .
1.1       stevesk   672: .It Cm PubkeyAuthentication
                    673: Specifies whether public key authentication is allowed.
                    674: The default is
                    675: .Dq yes .
                    676: Note that this option applies to protocol version 2 only.
                    677: .It Cm RhostsRSAAuthentication
                    678: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    679: with successful RSA host authentication is allowed.
                    680: The default is
                    681: .Dq no .
                    682: This option applies to protocol version 1 only.
                    683: .It Cm RSAAuthentication
                    684: Specifies whether pure RSA authentication is allowed.
                    685: The default is
                    686: .Dq yes .
                    687: This option applies to protocol version 1 only.
                    688: .It Cm ServerKeyBits
                    689: Defines the number of bits in the ephemeral protocol version 1 server key.
                    690: The minimum value is 512, and the default is 768.
                    691: .It Cm StrictModes
                    692: Specifies whether
1.52      jmc       693: .Xr sshd 8
1.1       stevesk   694: should check file modes and ownership of the
                    695: user's files and home directory before accepting login.
                    696: This is normally desirable because novices sometimes accidentally leave their
                    697: directory or files world-writable.
                    698: The default is
                    699: .Dq yes .
                    700: .It Cm Subsystem
1.51      jmc       701: Configures an external subsystem (e.g. file transfer daemon).
1.59      djm       702: Arguments should be a subsystem name and a command (with optional arguments)
                    703: to execute upon subsystem request.
1.1       stevesk   704: The command
                    705: .Xr sftp-server 8
                    706: implements the
                    707: .Dq sftp
                    708: file transfer subsystem.
                    709: By default no subsystems are defined.
                    710: Note that this option applies to protocol version 2 only.
                    711: .It Cm SyslogFacility
                    712: Gives the facility code that is used when logging messages from
1.53      jmc       713: .Xr sshd 8 .
1.1       stevesk   714: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
                    715: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                    716: The default is AUTH.
1.27      markus    717: .It Cm TCPKeepAlive
                    718: Specifies whether the system should send TCP keepalive messages to the
                    719: other side.
                    720: If they are sent, death of the connection or crash of one
                    721: of the machines will be properly noticed.
                    722: However, this means that
                    723: connections will die if the route is down temporarily, and some people
                    724: find it annoying.
                    725: On the other hand, if TCP keepalives are not sent,
                    726: sessions may hang indefinitely on the server, leaving
                    727: .Dq ghost
                    728: users and consuming server resources.
                    729: .Pp
                    730: The default is
                    731: .Dq yes
                    732: (to send TCP keepalive messages), and the server will notice
                    733: if the network goes down or the client host crashes.
                    734: This avoids infinitely hanging sessions.
                    735: .Pp
                    736: To disable TCP keepalive messages, the value should be set to
                    737: .Dq no .
1.18      markus    738: .It Cm UseDNS
                    739: Specifies whether
1.52      jmc       740: .Xr sshd 8
1.40      jmc       741: should look up the remote host name and check that
1.18      markus    742: the resolved host name for the remote IP address maps back to the
                    743: very same IP address.
                    744: The default is
                    745: .Dq yes .
1.1       stevesk   746: .It Cm UseLogin
                    747: Specifies whether
                    748: .Xr login 1
                    749: is used for interactive login sessions.
                    750: The default is
                    751: .Dq no .
                    752: Note that
                    753: .Xr login 1
                    754: is never used for remote command execution.
                    755: Note also, that if this is enabled,
                    756: .Cm X11Forwarding
                    757: will be disabled because
                    758: .Xr login 1
                    759: does not know how to handle
                    760: .Xr xauth 1
1.15      jmc       761: cookies.
                    762: If
1.1       stevesk   763: .Cm UsePrivilegeSeparation
                    764: is specified, it will be disabled after authentication.
                    765: .It Cm UsePrivilegeSeparation
                    766: Specifies whether
1.52      jmc       767: .Xr sshd 8
1.2       stevesk   768: separates privileges by creating an unprivileged child process
1.15      jmc       769: to deal with incoming network traffic.
                    770: After successful authentication, another process will be created that has
                    771: the privilege of the authenticated user.
                    772: The goal of privilege separation is to prevent privilege
1.1       stevesk   773: escalation by containing any corruption within the unprivileged processes.
                    774: The default is
                    775: .Dq yes .
                    776: .It Cm X11DisplayOffset
                    777: Specifies the first display number available for
1.52      jmc       778: .Xr sshd 8 Ns 's
1.1       stevesk   779: X11 forwarding.
1.52      jmc       780: This prevents sshd from interfering with real X11 servers.
1.1       stevesk   781: The default is 10.
                    782: .It Cm X11Forwarding
                    783: Specifies whether X11 forwarding is permitted.
1.13      stevesk   784: The argument must be
                    785: .Dq yes
                    786: or
                    787: .Dq no .
1.1       stevesk   788: The default is
                    789: .Dq no .
1.13      stevesk   790: .Pp
                    791: When X11 forwarding is enabled, there may be additional exposure to
                    792: the server and to client displays if the
1.52      jmc       793: .Xr sshd 8
1.13      stevesk   794: proxy display is configured to listen on the wildcard address (see
                    795: .Cm X11UseLocalhost
1.52      jmc       796: below), though this is not the default.
1.13      stevesk   797: Additionally, the authentication spoofing and authentication data
                    798: verification and substitution occur on the client side.
                    799: The security risk of using X11 forwarding is that the client's X11
1.52      jmc       800: display server may be exposed to attack when the SSH client requests
1.13      stevesk   801: forwarding (see the warnings for
                    802: .Cm ForwardX11
                    803: in
1.19      jmc       804: .Xr ssh_config 5 ) .
1.13      stevesk   805: A system administrator may have a stance in which they want to
                    806: protect clients that may expose themselves to attack by unwittingly
                    807: requesting X11 forwarding, which can warrant a
                    808: .Dq no
                    809: setting.
                    810: .Pp
                    811: Note that disabling X11 forwarding does not prevent users from
                    812: forwarding X11 traffic, as users can always install their own forwarders.
1.1       stevesk   813: X11 forwarding is automatically disabled if
                    814: .Cm UseLogin
                    815: is enabled.
                    816: .It Cm X11UseLocalhost
                    817: Specifies whether
1.52      jmc       818: .Xr sshd 8
1.1       stevesk   819: should bind the X11 forwarding server to the loopback address or to
1.15      jmc       820: the wildcard address.
                    821: By default,
1.52      jmc       822: sshd binds the forwarding server to the loopback address and sets the
1.1       stevesk   823: hostname part of the
                    824: .Ev DISPLAY
                    825: environment variable to
                    826: .Dq localhost .
1.8       stevesk   827: This prevents remote hosts from connecting to the proxy display.
1.1       stevesk   828: However, some older X11 clients may not function with this
                    829: configuration.
                    830: .Cm X11UseLocalhost
                    831: may be set to
                    832: .Dq no
                    833: to specify that the forwarding server should be bound to the wildcard
                    834: address.
                    835: The argument must be
                    836: .Dq yes
                    837: or
                    838: .Dq no .
                    839: The default is
                    840: .Dq yes .
                    841: .It Cm XAuthLocation
1.11      stevesk   842: Specifies the full pathname of the
1.1       stevesk   843: .Xr xauth 1
                    844: program.
                    845: The default is
                    846: .Pa /usr/X11R6/bin/xauth .
                    847: .El
1.55      jmc       848: .Sh TIME FORMATS
1.53      jmc       849: .Xr sshd 8
1.1       stevesk   850: command-line arguments and configuration file options that specify time
                    851: may be expressed using a sequence of the form:
                    852: .Sm off
1.7       stevesk   853: .Ar time Op Ar qualifier ,
1.1       stevesk   854: .Sm on
                    855: where
                    856: .Ar time
                    857: is a positive integer value and
                    858: .Ar qualifier
                    859: is one of the following:
                    860: .Pp
                    861: .Bl -tag -width Ds -compact -offset indent
1.64      jmc       862: .It Aq Cm none
1.1       stevesk   863: seconds
                    864: .It Cm s | Cm S
                    865: seconds
                    866: .It Cm m | Cm M
                    867: minutes
                    868: .It Cm h | Cm H
                    869: hours
                    870: .It Cm d | Cm D
                    871: days
                    872: .It Cm w | Cm W
                    873: weeks
                    874: .El
                    875: .Pp
                    876: Each member of the sequence is added together to calculate
                    877: the total time value.
                    878: .Pp
                    879: Time format examples:
                    880: .Pp
                    881: .Bl -tag -width Ds -compact -offset indent
                    882: .It 600
                    883: 600 seconds (10 minutes)
                    884: .It 10m
                    885: 10 minutes
                    886: .It 1h30m
                    887: 1 hour 30 minutes (90 minutes)
                    888: .El
                    889: .Sh FILES
                    890: .Bl -tag -width Ds
                    891: .It Pa /etc/ssh/sshd_config
                    892: Contains configuration data for
1.53      jmc       893: .Xr sshd 8 .
1.1       stevesk   894: This file should be writable by root only, but it is recommended
                    895: (though not necessary) that it be world-readable.
                    896: .El
1.19      jmc       897: .Sh SEE ALSO
                    898: .Xr sshd 8
1.1       stevesk   899: .Sh AUTHORS
                    900: OpenSSH is a derivative of the original and free
                    901: ssh 1.2.12 release by Tatu Ylonen.
                    902: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                    903: Theo de Raadt and Dug Song
                    904: removed many bugs, re-added newer features and
                    905: created OpenSSH.
                    906: Markus Friedl contributed the support for SSH
                    907: protocol versions 1.5 and 2.0.
                    908: Niels Provos and Markus Friedl contributed support
                    909: for privilege separation.