[BACK]Return to sshd_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd_config.5, Revision 1.82

1.1       stevesk     1: .\"  -*- nroff -*-
                      2: .\"
                      3: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5: .\"                    All rights reserved
                      6: .\"
                      7: .\" As far as I am concerned, the code I have written for this software
                      8: .\" can be used freely for any purpose.  Any derived versions of this
                      9: .\" software must be clearly marked as such, and if the derived work is
                     10: .\" incompatible with the protocol description in the RFC file, it must be
                     11: .\" called by a name other than "ssh" or "Secure Shell".
                     12: .\"
                     13: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     14: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     15: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     16: .\"
                     17: .\" Redistribution and use in source and binary forms, with or without
                     18: .\" modification, are permitted provided that the following conditions
                     19: .\" are met:
                     20: .\" 1. Redistributions of source code must retain the above copyright
                     21: .\"    notice, this list of conditions and the following disclaimer.
                     22: .\" 2. Redistributions in binary form must reproduce the above copyright
                     23: .\"    notice, this list of conditions and the following disclaimer in the
                     24: .\"    documentation and/or other materials provided with the distribution.
                     25: .\"
                     26: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     27: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     28: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     29: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     30: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     31: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     32: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     33: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     34: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     35: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     36: .\"
1.82    ! djm        37: .\" $OpenBSD: sshd_config.5,v 1.81 2008/02/09 08:04:31 jmc Exp $
        !            38: .Dd $Mdocdate: February 9 2008 $
1.1       stevesk    39: .Dt SSHD_CONFIG 5
                     40: .Os
                     41: .Sh NAME
                     42: .Nm sshd_config
                     43: .Nd OpenSSH SSH daemon configuration file
                     44: .Sh SYNOPSIS
1.71      jmc        45: .Nm /etc/ssh/sshd_config
1.1       stevesk    46: .Sh DESCRIPTION
1.53      jmc        47: .Xr sshd 8
1.1       stevesk    48: reads configuration data from
                     49: .Pa /etc/ssh/sshd_config
                     50: (or the file specified with
                     51: .Fl f
                     52: on the command line).
                     53: The file contains keyword-argument pairs, one per line.
                     54: Lines starting with
                     55: .Ql #
                     56: and empty lines are interpreted as comments.
1.56      dtucker    57: Arguments may optionally be enclosed in double quotes
                     58: .Pq \&"
                     59: in order to represent arguments containing spaces.
1.1       stevesk    60: .Pp
                     61: The possible
                     62: keywords and their meanings are as follows (note that
                     63: keywords are case-insensitive and arguments are case-sensitive):
                     64: .Bl -tag -width Ds
1.30      djm        65: .It Cm AcceptEnv
                     66: Specifies what environment variables sent by the client will be copied into
                     67: the session's
                     68: .Xr environ 7 .
                     69: See
                     70: .Cm SendEnv
                     71: in
                     72: .Xr ssh_config 5
                     73: for how to configure the client.
1.31      djm        74: Note that environment passing is only supported for protocol 2.
1.30      djm        75: Variables are specified by name, which may contain the wildcard characters
1.51      jmc        76: .Ql *
1.30      djm        77: and
                     78: .Ql \&? .
1.31      djm        79: Multiple environment variables may be separated by whitespace or spread
1.30      djm        80: across multiple
                     81: .Cm AcceptEnv
                     82: directives.
1.31      djm        83: Be warned that some environment variables could be used to bypass restricted
1.30      djm        84: user environments.
                     85: For this reason, care should be taken in the use of this directive.
                     86: The default is not to accept any environment variables.
1.37      djm        87: .It Cm AddressFamily
                     88: Specifies which address family should be used by
1.53      jmc        89: .Xr sshd 8 .
1.37      djm        90: Valid arguments are
                     91: .Dq any ,
                     92: .Dq inet
1.52      jmc        93: (use IPv4 only), or
1.37      djm        94: .Dq inet6
                     95: (use IPv6 only).
                     96: The default is
                     97: .Dq any .
1.1       stevesk    98: .It Cm AllowGroups
                     99: This keyword can be followed by a list of group name patterns, separated
                    100: by spaces.
                    101: If specified, login is allowed only for users whose primary
                    102: group or supplementary group list matches one of the patterns.
                    103: Only group names are valid; a numerical group ID is not recognized.
                    104: By default, login is allowed for all groups.
1.54      jmc       105: The allow/deny directives are processed in the following order:
                    106: .Cm DenyUsers ,
                    107: .Cm AllowUsers ,
                    108: .Cm DenyGroups ,
                    109: and finally
                    110: .Cm AllowGroups .
1.49      jmc       111: .Pp
                    112: See
                    113: .Sx PATTERNS
                    114: in
                    115: .Xr ssh_config 5
                    116: for more information on patterns.
1.1       stevesk   117: .It Cm AllowTcpForwarding
                    118: Specifies whether TCP forwarding is permitted.
                    119: The default is
                    120: .Dq yes .
                    121: Note that disabling TCP forwarding does not improve security unless
                    122: users are also denied shell access, as they can always install their
                    123: own forwarders.
                    124: .It Cm AllowUsers
                    125: This keyword can be followed by a list of user name patterns, separated
                    126: by spaces.
1.14      jmc       127: If specified, login is allowed only for user names that
1.1       stevesk   128: match one of the patterns.
                    129: Only user names are valid; a numerical user ID is not recognized.
                    130: By default, login is allowed for all users.
                    131: If the pattern takes the form USER@HOST then USER and HOST
                    132: are separately checked, restricting logins to particular
                    133: users from particular hosts.
1.54      jmc       134: The allow/deny directives are processed in the following order:
                    135: .Cm DenyUsers ,
                    136: .Cm AllowUsers ,
                    137: .Cm DenyGroups ,
                    138: and finally
                    139: .Cm AllowGroups .
1.49      jmc       140: .Pp
                    141: See
                    142: .Sx PATTERNS
                    143: in
                    144: .Xr ssh_config 5
                    145: for more information on patterns.
1.1       stevesk   146: .It Cm AuthorizedKeysFile
                    147: Specifies the file that contains the public keys that can be used
                    148: for user authentication.
                    149: .Cm AuthorizedKeysFile
                    150: may contain tokens of the form %T which are substituted during connection
1.52      jmc       151: setup.
1.17      jmc       152: The following tokens are defined: %% is replaced by a literal '%',
1.52      jmc       153: %h is replaced by the home directory of the user being authenticated, and
1.1       stevesk   154: %u is replaced by the username of that user.
                    155: After expansion,
                    156: .Cm AuthorizedKeysFile
                    157: is taken to be an absolute path or one relative to the user's home
                    158: directory.
                    159: The default is
                    160: .Dq .ssh/authorized_keys .
                    161: .It Cm Banner
                    162: The contents of the specified file are sent to the remote user before
                    163: authentication is allowed.
1.78      djm       164: If the argument is
                    165: .Dq none
                    166: then no banner is displayed.
1.1       stevesk   167: This option is only available for protocol version 2.
                    168: By default, no banner is displayed.
                    169: .It Cm ChallengeResponseAuthentication
1.50      jmc       170: Specifies whether challenge-response authentication is allowed.
1.1       stevesk   171: All authentication styles from
                    172: .Xr login.conf 5
                    173: are supported.
                    174: The default is
                    175: .Dq yes .
1.80      djm       176: .It Cm ChrootDirectory
                    177: Specifies a path to
                    178: .Xr chroot 2
                    179: to after authentication.
                    180: This path, and all its components, must be root-owned directories that are
                    181: not writable by any other user or group.
                    182: .Pp
                    183: The path may contain the following tokens that are expanded at runtime once
                    184: the connecting user has been authenticated: %% is replaced by a literal '%',
                    185: %h is replaced by the home directory of the user being authenticated, and
                    186: %u is replaced by the username of that user.
                    187: .Pp
                    188: The
                    189: .Cm ChrootDirectory
                    190: must contain the necessary files and directories to support the
                    191: users' session.
                    192: For an interactive session this requires at least a shell, typically
                    193: .Xr sh 1 ,
                    194: and basic
                    195: .Pa /dev
                    196: nodes such as
                    197: .Xr null 4 ,
                    198: .Xr zero 4 ,
                    199: .Xr stdin 4 ,
                    200: .Xr stdout 4 ,
                    201: .Xr stderr 4 ,
                    202: .Xr arandom 4
                    203: and
                    204: .Xr tty 4
                    205: devices.
                    206: For file transfer sessions using
                    207: .Dq sftp ,
                    208: no additional configuration of the environment is necessary if the
                    209: in-process sftp server is used (see
                    210: .Cm Subsystem
1.81      jmc       211: for details).
1.80      djm       212: .Pp
                    213: The default is not to
                    214: .Xr chroot 2 .
1.1       stevesk   215: .It Cm Ciphers
                    216: Specifies the ciphers allowed for protocol version 2.
                    217: Multiple ciphers must be comma-separated.
1.34      dtucker   218: The supported ciphers are
                    219: .Dq 3des-cbc ,
                    220: .Dq aes128-cbc ,
                    221: .Dq aes192-cbc ,
                    222: .Dq aes256-cbc ,
                    223: .Dq aes128-ctr ,
                    224: .Dq aes192-ctr ,
                    225: .Dq aes256-ctr ,
1.43      djm       226: .Dq arcfour128 ,
                    227: .Dq arcfour256 ,
1.34      dtucker   228: .Dq arcfour ,
                    229: .Dq blowfish-cbc ,
                    230: and
                    231: .Dq cast128-cbc .
1.52      jmc       232: The default is:
                    233: .Bd -literal -offset 3n
                    234: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
                    235: arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
                    236: aes192-ctr,aes256-ctr
1.1       stevesk   237: .Ed
                    238: .It Cm ClientAliveCountMax
1.48      jmc       239: Sets the number of client alive messages (see below) which may be
1.1       stevesk   240: sent without
1.52      jmc       241: .Xr sshd 8
1.17      jmc       242: receiving any messages back from the client.
                    243: If this threshold is reached while client alive messages are being sent,
1.52      jmc       244: sshd will disconnect the client, terminating the session.
1.17      jmc       245: It is important to note that the use of client alive messages is very
                    246: different from
1.27      markus    247: .Cm TCPKeepAlive
1.17      jmc       248: (below).
                    249: The client alive messages are sent through the encrypted channel
                    250: and therefore will not be spoofable.
                    251: The TCP keepalive option enabled by
1.27      markus    252: .Cm TCPKeepAlive
1.17      jmc       253: is spoofable.
                    254: The client alive mechanism is valuable when the client or
1.1       stevesk   255: server depend on knowing when a connection has become inactive.
                    256: .Pp
1.17      jmc       257: The default value is 3.
                    258: If
1.1       stevesk   259: .Cm ClientAliveInterval
1.48      jmc       260: (see below) is set to 15, and
1.1       stevesk   261: .Cm ClientAliveCountMax
1.52      jmc       262: is left at the default, unresponsive SSH clients
1.1       stevesk   263: will be disconnected after approximately 45 seconds.
1.57      markus    264: This option applies to protocol version 2 only.
1.42      djm       265: .It Cm ClientAliveInterval
                    266: Sets a timeout interval in seconds after which if no data has been received
                    267: from the client,
1.52      jmc       268: .Xr sshd 8
1.42      djm       269: will send a message through the encrypted
                    270: channel to request a response from the client.
                    271: The default
                    272: is 0, indicating that these messages will not be sent to the client.
                    273: This option applies to protocol version 2 only.
1.3       markus    274: .It Cm Compression
1.44      markus    275: Specifies whether compression is allowed, or delayed until
                    276: the user has authenticated successfully.
1.3       markus    277: The argument must be
1.44      markus    278: .Dq yes ,
                    279: .Dq delayed ,
1.3       markus    280: or
                    281: .Dq no .
                    282: The default is
1.44      markus    283: .Dq delayed .
1.1       stevesk   284: .It Cm DenyGroups
                    285: This keyword can be followed by a list of group name patterns, separated
                    286: by spaces.
                    287: Login is disallowed for users whose primary group or supplementary
                    288: group list matches one of the patterns.
                    289: Only group names are valid; a numerical group ID is not recognized.
                    290: By default, login is allowed for all groups.
1.54      jmc       291: The allow/deny directives are processed in the following order:
                    292: .Cm DenyUsers ,
                    293: .Cm AllowUsers ,
                    294: .Cm DenyGroups ,
                    295: and finally
                    296: .Cm AllowGroups .
1.49      jmc       297: .Pp
                    298: See
                    299: .Sx PATTERNS
                    300: in
                    301: .Xr ssh_config 5
                    302: for more information on patterns.
1.1       stevesk   303: .It Cm DenyUsers
                    304: This keyword can be followed by a list of user name patterns, separated
                    305: by spaces.
                    306: Login is disallowed for user names that match one of the patterns.
                    307: Only user names are valid; a numerical user ID is not recognized.
                    308: By default, login is allowed for all users.
                    309: If the pattern takes the form USER@HOST then USER and HOST
                    310: are separately checked, restricting logins to particular
                    311: users from particular hosts.
1.54      jmc       312: The allow/deny directives are processed in the following order:
                    313: .Cm DenyUsers ,
                    314: .Cm AllowUsers ,
                    315: .Cm DenyGroups ,
                    316: and finally
                    317: .Cm AllowGroups .
1.49      jmc       318: .Pp
                    319: See
                    320: .Sx PATTERNS
                    321: in
                    322: .Xr ssh_config 5
                    323: for more information on patterns.
1.67      dtucker   324: .It Cm ForceCommand
                    325: Forces the execution of the command specified by
                    326: .Cm ForceCommand ,
                    327: ignoring any command supplied by the client.
                    328: The command is invoked by using the user's login shell with the -c option.
                    329: This applies to shell, command, or subsystem execution.
                    330: It is most useful inside a
                    331: .Cm Match
                    332: block.
                    333: The command originally supplied by the client is available in the
                    334: .Ev SSH_ORIGINAL_COMMAND
                    335: environment variable.
1.82    ! djm       336: Specifying a command of
        !           337: .Dq internal-sftp
        !           338: will force the use of an in-process sftp server that requires no support
        !           339: files when used with
        !           340: .Cm ChrootDirectory .
1.1       stevesk   341: .It Cm GatewayPorts
                    342: Specifies whether remote hosts are allowed to connect to ports
                    343: forwarded for the client.
                    344: By default,
1.52      jmc       345: .Xr sshd 8
1.15      jmc       346: binds remote port forwardings to the loopback address.
                    347: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   348: .Cm GatewayPorts
1.52      jmc       349: can be used to specify that sshd
1.39      djm       350: should allow remote port forwardings to bind to non-loopback addresses, thus
                    351: allowing other hosts to connect.
                    352: The argument may be
                    353: .Dq no
                    354: to force remote port forwardings to be available to the local host only,
1.1       stevesk   355: .Dq yes
1.39      djm       356: to force remote port forwardings to bind to the wildcard address, or
                    357: .Dq clientspecified
                    358: to allow the client to select the address to which the forwarding is bound.
1.1       stevesk   359: The default is
                    360: .Dq no .
1.23      markus    361: .It Cm GSSAPIAuthentication
1.25      markus    362: Specifies whether user authentication based on GSSAPI is allowed.
1.26      djm       363: The default is
1.23      markus    364: .Dq no .
                    365: Note that this option applies to protocol version 2 only.
                    366: .It Cm GSSAPICleanupCredentials
                    367: Specifies whether to automatically destroy the user's credentials cache
                    368: on logout.
                    369: The default is
                    370: .Dq yes .
                    371: Note that this option applies to protocol version 2 only.
1.1       stevesk   372: .It Cm HostbasedAuthentication
                    373: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    374: with successful public key client host authentication is allowed
1.50      jmc       375: (host-based authentication).
1.1       stevesk   376: This option is similar to
                    377: .Cm RhostsRSAAuthentication
                    378: and applies to protocol version 2 only.
1.70      dtucker   379: The default is
                    380: .Dq no .
                    381: .It Cm HostbasedUsesNameFromPacketOnly
                    382: Specifies whether or not the server will attempt to perform a reverse
                    383: name lookup when matching the name in the
                    384: .Pa ~/.shosts ,
                    385: .Pa ~/.rhosts ,
                    386: and
                    387: .Pa /etc/hosts.equiv
                    388: files during
                    389: .Cm HostbasedAuthentication .
                    390: A setting of
                    391: .Dq yes
                    392: means that
                    393: .Xr sshd 8
                    394: uses the name supplied by the client rather than
                    395: attempting to resolve the name from the TCP connection itself.
1.1       stevesk   396: The default is
                    397: .Dq no .
                    398: .It Cm HostKey
                    399: Specifies a file containing a private host key
                    400: used by SSH.
                    401: The default is
                    402: .Pa /etc/ssh/ssh_host_key
                    403: for protocol version 1, and
                    404: .Pa /etc/ssh/ssh_host_rsa_key
                    405: and
                    406: .Pa /etc/ssh/ssh_host_dsa_key
                    407: for protocol version 2.
                    408: Note that
1.52      jmc       409: .Xr sshd 8
1.1       stevesk   410: will refuse to use a file if it is group/world-accessible.
                    411: It is possible to have multiple host key files.
                    412: .Dq rsa1
                    413: keys are used for version 1 and
                    414: .Dq dsa
                    415: or
                    416: .Dq rsa
                    417: are used for version 2 of the SSH protocol.
                    418: .It Cm IgnoreRhosts
                    419: Specifies that
                    420: .Pa .rhosts
                    421: and
                    422: .Pa .shosts
                    423: files will not be used in
                    424: .Cm RhostsRSAAuthentication
                    425: or
                    426: .Cm HostbasedAuthentication .
                    427: .Pp
                    428: .Pa /etc/hosts.equiv
                    429: and
                    430: .Pa /etc/shosts.equiv
                    431: are still used.
                    432: The default is
                    433: .Dq yes .
                    434: .It Cm IgnoreUserKnownHosts
                    435: Specifies whether
1.52      jmc       436: .Xr sshd 8
1.1       stevesk   437: should ignore the user's
1.41      djm       438: .Pa ~/.ssh/known_hosts
1.1       stevesk   439: during
                    440: .Cm RhostsRSAAuthentication
                    441: or
                    442: .Cm HostbasedAuthentication .
                    443: The default is
                    444: .Dq no .
                    445: .It Cm KerberosAuthentication
1.24      markus    446: Specifies whether the password provided by the user for
1.1       stevesk   447: .Cm PasswordAuthentication
1.24      markus    448: will be validated through the Kerberos KDC.
1.1       stevesk   449: To use this option, the server needs a
                    450: Kerberos servtab which allows the verification of the KDC's identity.
1.52      jmc       451: The default is
1.29      dtucker   452: .Dq no .
                    453: .It Cm KerberosGetAFSToken
1.45      djm       454: If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
1.29      dtucker   455: an AFS token before accessing the user's home directory.
1.52      jmc       456: The default is
1.1       stevesk   457: .Dq no .
                    458: .It Cm KerberosOrLocalPasswd
1.52      jmc       459: If password authentication through Kerberos fails then
1.1       stevesk   460: the password will be validated via any additional local mechanism
                    461: such as
                    462: .Pa /etc/passwd .
1.52      jmc       463: The default is
1.1       stevesk   464: .Dq yes .
                    465: .It Cm KerberosTicketCleanup
                    466: Specifies whether to automatically destroy the user's ticket cache
                    467: file on logout.
1.52      jmc       468: The default is
1.1       stevesk   469: .Dq yes .
                    470: .It Cm KeyRegenerationInterval
                    471: In protocol version 1, the ephemeral server key is automatically regenerated
                    472: after this many seconds (if it has been used).
                    473: The purpose of regeneration is to prevent
                    474: decrypting captured sessions by later breaking into the machine and
                    475: stealing the keys.
                    476: The key is never stored anywhere.
                    477: If the value is 0, the key is never regenerated.
                    478: The default is 3600 (seconds).
                    479: .It Cm ListenAddress
                    480: Specifies the local addresses
1.52      jmc       481: .Xr sshd 8
1.1       stevesk   482: should listen on.
                    483: The following forms may be used:
                    484: .Pp
                    485: .Bl -item -offset indent -compact
                    486: .It
                    487: .Cm ListenAddress
                    488: .Sm off
                    489: .Ar host No | Ar IPv4_addr No | Ar IPv6_addr
                    490: .Sm on
                    491: .It
                    492: .Cm ListenAddress
                    493: .Sm off
                    494: .Ar host No | Ar IPv4_addr No : Ar port
                    495: .Sm on
                    496: .It
                    497: .Cm ListenAddress
                    498: .Sm off
                    499: .Oo
                    500: .Ar host No | Ar IPv6_addr Oc : Ar port
                    501: .Sm on
                    502: .El
                    503: .Pp
                    504: If
                    505: .Ar port
                    506: is not specified,
1.52      jmc       507: sshd will listen on the address and all prior
1.1       stevesk   508: .Cm Port
1.17      jmc       509: options specified.
                    510: The default is to listen on all local addresses.
1.15      jmc       511: Multiple
1.1       stevesk   512: .Cm ListenAddress
1.17      jmc       513: options are permitted.
                    514: Additionally, any
1.1       stevesk   515: .Cm Port
1.52      jmc       516: options must precede this option for non-port qualified addresses.
1.1       stevesk   517: .It Cm LoginGraceTime
                    518: The server disconnects after this time if the user has not
                    519: successfully logged in.
                    520: If the value is 0, there is no time limit.
1.12      stevesk   521: The default is 120 seconds.
1.1       stevesk   522: .It Cm LogLevel
                    523: Gives the verbosity level that is used when logging messages from
1.53      jmc       524: .Xr sshd 8 .
1.1       stevesk   525: The possible values are:
1.52      jmc       526: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.15      jmc       527: The default is INFO.
                    528: DEBUG and DEBUG1 are equivalent.
                    529: DEBUG2 and DEBUG3 each specify higher levels of debugging output.
                    530: Logging with a DEBUG level violates the privacy of users and is not recommended.
1.1       stevesk   531: .It Cm MACs
                    532: Specifies the available MAC (message authentication code) algorithms.
                    533: The MAC algorithm is used in protocol version 2
                    534: for data integrity protection.
                    535: Multiple algorithms must be comma-separated.
1.52      jmc       536: The default is:
1.77      jmc       537: .Bd -literal -offset indent
                    538: hmac-md5,hmac-sha1,umac-64@openssh.com,
                    539: hmac-ripemd160,hmac-sha1-96,hmac-md5-96
                    540: .Ed
1.60      dtucker   541: .It Cm Match
1.61      jmc       542: Introduces a conditional block.
1.65      dtucker   543: If all of the criteria on the
1.60      dtucker   544: .Cm Match
1.65      dtucker   545: line are satisfied, the keywords on the following lines override those
                    546: set in the global section of the config file, until either another
1.60      dtucker   547: .Cm Match
1.65      dtucker   548: line or the end of the file.
1.61      jmc       549: The arguments to
1.60      dtucker   550: .Cm Match
1.65      dtucker   551: are one or more criteria-pattern pairs.
1.60      dtucker   552: The available criteria are
                    553: .Cm User ,
1.69      dtucker   554: .Cm Group ,
1.60      dtucker   555: .Cm Host ,
                    556: and
                    557: .Cm Address .
                    558: Only a subset of keywords may be used on the lines following a
                    559: .Cm Match
                    560: keyword.
                    561: Available keywords are
1.62      dtucker   562: .Cm AllowTcpForwarding ,
1.72      dtucker   563: .Cm Banner ,
1.67      dtucker   564: .Cm ForceCommand ,
1.62      dtucker   565: .Cm GatewayPorts ,
1.72      dtucker   566: .Cm GSSApiAuthentication ,
1.74      jmc       567: .Cm KbdInteractiveAuthentication ,
1.72      dtucker   568: .Cm KerberosAuthentication ,
                    569: .Cm PasswordAuthentication ,
1.66      dtucker   570: .Cm PermitOpen ,
1.79      dtucker   571: .Cm PermitRootLogin ,
1.72      dtucker   572: .Cm RhostsRSAAuthentication ,
                    573: .Cm RSAAuthentication ,
1.66      dtucker   574: .Cm X11DisplayOffset ,
                    575: .Cm X11Forwarding ,
1.60      dtucker   576: and
1.66      dtucker   577: .Cm X11UseLocalHost .
1.33      dtucker   578: .It Cm MaxAuthTries
                    579: Specifies the maximum number of authentication attempts permitted per
1.35      jmc       580: connection.
                    581: Once the number of failures reaches half this value,
                    582: additional failures are logged.
                    583: The default is 6.
1.1       stevesk   584: .It Cm MaxStartups
                    585: Specifies the maximum number of concurrent unauthenticated connections to the
1.52      jmc       586: SSH daemon.
1.1       stevesk   587: Additional connections will be dropped until authentication succeeds or the
                    588: .Cm LoginGraceTime
                    589: expires for a connection.
                    590: The default is 10.
                    591: .Pp
                    592: Alternatively, random early drop can be enabled by specifying
                    593: the three colon separated values
                    594: .Dq start:rate:full
1.51      jmc       595: (e.g. "10:30:60").
1.53      jmc       596: .Xr sshd 8
1.1       stevesk   597: will refuse connection attempts with a probability of
                    598: .Dq rate/100
                    599: (30%)
                    600: if there are currently
                    601: .Dq start
                    602: (10)
                    603: unauthenticated connections.
                    604: The probability increases linearly and all connection attempts
                    605: are refused if the number of unauthenticated connections reaches
                    606: .Dq full
                    607: (60).
                    608: .It Cm PasswordAuthentication
                    609: Specifies whether password authentication is allowed.
                    610: The default is
                    611: .Dq yes .
                    612: .It Cm PermitEmptyPasswords
                    613: When password authentication is allowed, it specifies whether the
                    614: server allows login to accounts with empty password strings.
                    615: The default is
                    616: .Dq no .
1.62      dtucker   617: .It Cm PermitOpen
                    618: Specifies the destinations to which TCP port forwarding is permitted.
                    619: The forwarding specification must be one of the following forms:
                    620: .Pp
                    621: .Bl -item -offset indent -compact
                    622: .It
                    623: .Cm PermitOpen
                    624: .Sm off
                    625: .Ar host : port
                    626: .Sm on
                    627: .It
                    628: .Cm PermitOpen
                    629: .Sm off
                    630: .Ar IPv4_addr : port
                    631: .Sm on
                    632: .It
                    633: .Cm PermitOpen
                    634: .Sm off
                    635: .Ar \&[ IPv6_addr \&] : port
                    636: .Sm on
                    637: .El
                    638: .Pp
1.68      dtucker   639: Multiple forwards may be specified by separating them with whitespace.
1.62      dtucker   640: An argument of
                    641: .Dq any
                    642: can be used to remove all restrictions and permit any forwarding requests.
1.63      jmc       643: By default all port forwarding requests are permitted.
1.1       stevesk   644: .It Cm PermitRootLogin
1.38      jmc       645: Specifies whether root can log in using
1.1       stevesk   646: .Xr ssh 1 .
                    647: The argument must be
                    648: .Dq yes ,
                    649: .Dq without-password ,
1.52      jmc       650: .Dq forced-commands-only ,
1.1       stevesk   651: or
                    652: .Dq no .
                    653: The default is
                    654: .Dq yes .
                    655: .Pp
                    656: If this option is set to
1.52      jmc       657: .Dq without-password ,
1.1       stevesk   658: password authentication is disabled for root.
                    659: .Pp
                    660: If this option is set to
1.52      jmc       661: .Dq forced-commands-only ,
1.1       stevesk   662: root login with public key authentication will be allowed,
                    663: but only if the
                    664: .Ar command
                    665: option has been specified
                    666: (which may be useful for taking remote backups even if root login is
1.17      jmc       667: normally not allowed).
                    668: All other authentication methods are disabled for root.
1.1       stevesk   669: .Pp
                    670: If this option is set to
1.52      jmc       671: .Dq no ,
1.38      jmc       672: root is not allowed to log in.
1.46      reyk      673: .It Cm PermitTunnel
                    674: Specifies whether
                    675: .Xr tun 4
                    676: device forwarding is allowed.
1.47      reyk      677: The argument must be
                    678: .Dq yes ,
1.58      stevesk   679: .Dq point-to-point
                    680: (layer 3),
                    681: .Dq ethernet
                    682: (layer 2), or
1.47      reyk      683: .Dq no .
1.58      stevesk   684: Specifying
                    685: .Dq yes
                    686: permits both
                    687: .Dq point-to-point
                    688: and
                    689: .Dq ethernet .
1.46      reyk      690: The default is
                    691: .Dq no .
1.6       markus    692: .It Cm PermitUserEnvironment
                    693: Specifies whether
                    694: .Pa ~/.ssh/environment
1.9       stevesk   695: and
1.6       markus    696: .Cm environment=
                    697: options in
                    698: .Pa ~/.ssh/authorized_keys
1.9       stevesk   699: are processed by
1.52      jmc       700: .Xr sshd 8 .
1.6       markus    701: The default is
                    702: .Dq no .
1.9       stevesk   703: Enabling environment processing may enable users to bypass access
                    704: restrictions in some configurations using mechanisms such as
                    705: .Ev LD_PRELOAD .
1.1       stevesk   706: .It Cm PidFile
1.4       stevesk   707: Specifies the file that contains the process ID of the
1.53      jmc       708: SSH daemon.
1.1       stevesk   709: The default is
                    710: .Pa /var/run/sshd.pid .
                    711: .It Cm Port
                    712: Specifies the port number that
1.52      jmc       713: .Xr sshd 8
1.1       stevesk   714: listens on.
                    715: The default is 22.
                    716: Multiple options of this type are permitted.
                    717: See also
                    718: .Cm ListenAddress .
                    719: .It Cm PrintLastLog
                    720: Specifies whether
1.52      jmc       721: .Xr sshd 8
1.36      jaredy    722: should print the date and time of the last user login when a user logs
                    723: in interactively.
1.1       stevesk   724: The default is
                    725: .Dq yes .
                    726: .It Cm PrintMotd
                    727: Specifies whether
1.52      jmc       728: .Xr sshd 8
1.1       stevesk   729: should print
                    730: .Pa /etc/motd
                    731: when a user logs in interactively.
                    732: (On some systems it is also printed by the shell,
                    733: .Pa /etc/profile ,
                    734: or equivalent.)
                    735: The default is
                    736: .Dq yes .
                    737: .It Cm Protocol
                    738: Specifies the protocol versions
1.52      jmc       739: .Xr sshd 8
1.5       stevesk   740: supports.
1.1       stevesk   741: The possible values are
1.52      jmc       742: .Sq 1
1.1       stevesk   743: and
1.52      jmc       744: .Sq 2 .
1.1       stevesk   745: Multiple versions must be comma-separated.
                    746: The default is
                    747: .Dq 2,1 .
1.5       stevesk   748: Note that the order of the protocol list does not indicate preference,
                    749: because the client selects among multiple protocol versions offered
                    750: by the server.
                    751: Specifying
                    752: .Dq 2,1
                    753: is identical to
                    754: .Dq 1,2 .
1.1       stevesk   755: .It Cm PubkeyAuthentication
                    756: Specifies whether public key authentication is allowed.
                    757: The default is
                    758: .Dq yes .
                    759: Note that this option applies to protocol version 2 only.
                    760: .It Cm RhostsRSAAuthentication
                    761: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    762: with successful RSA host authentication is allowed.
                    763: The default is
                    764: .Dq no .
                    765: This option applies to protocol version 1 only.
                    766: .It Cm RSAAuthentication
                    767: Specifies whether pure RSA authentication is allowed.
                    768: The default is
                    769: .Dq yes .
                    770: This option applies to protocol version 1 only.
                    771: .It Cm ServerKeyBits
                    772: Defines the number of bits in the ephemeral protocol version 1 server key.
                    773: The minimum value is 512, and the default is 768.
                    774: .It Cm StrictModes
                    775: Specifies whether
1.52      jmc       776: .Xr sshd 8
1.1       stevesk   777: should check file modes and ownership of the
                    778: user's files and home directory before accepting login.
                    779: This is normally desirable because novices sometimes accidentally leave their
                    780: directory or files world-writable.
                    781: The default is
                    782: .Dq yes .
                    783: .It Cm Subsystem
1.51      jmc       784: Configures an external subsystem (e.g. file transfer daemon).
1.59      djm       785: Arguments should be a subsystem name and a command (with optional arguments)
                    786: to execute upon subsystem request.
1.80      djm       787: .Pp
1.1       stevesk   788: The command
                    789: .Xr sftp-server 8
                    790: implements the
                    791: .Dq sftp
                    792: file transfer subsystem.
1.80      djm       793: .Pp
                    794: Alternately the name
                    795: .Dq internal-sftp
                    796: implements an in-process
                    797: .Dq sftp
                    798: server.
                    799: This may simplify configurations using
                    800: .Cm ChrootDirectory
                    801: to force a different filesystem root on clients.
                    802: .Pp
1.1       stevesk   803: By default no subsystems are defined.
                    804: Note that this option applies to protocol version 2 only.
                    805: .It Cm SyslogFacility
                    806: Gives the facility code that is used when logging messages from
1.53      jmc       807: .Xr sshd 8 .
1.1       stevesk   808: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
                    809: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                    810: The default is AUTH.
1.27      markus    811: .It Cm TCPKeepAlive
                    812: Specifies whether the system should send TCP keepalive messages to the
                    813: other side.
                    814: If they are sent, death of the connection or crash of one
                    815: of the machines will be properly noticed.
                    816: However, this means that
                    817: connections will die if the route is down temporarily, and some people
                    818: find it annoying.
                    819: On the other hand, if TCP keepalives are not sent,
                    820: sessions may hang indefinitely on the server, leaving
                    821: .Dq ghost
                    822: users and consuming server resources.
                    823: .Pp
                    824: The default is
                    825: .Dq yes
                    826: (to send TCP keepalive messages), and the server will notice
                    827: if the network goes down or the client host crashes.
                    828: This avoids infinitely hanging sessions.
                    829: .Pp
                    830: To disable TCP keepalive messages, the value should be set to
                    831: .Dq no .
1.18      markus    832: .It Cm UseDNS
                    833: Specifies whether
1.52      jmc       834: .Xr sshd 8
1.40      jmc       835: should look up the remote host name and check that
1.18      markus    836: the resolved host name for the remote IP address maps back to the
                    837: very same IP address.
                    838: The default is
                    839: .Dq yes .
1.1       stevesk   840: .It Cm UseLogin
                    841: Specifies whether
                    842: .Xr login 1
                    843: is used for interactive login sessions.
                    844: The default is
                    845: .Dq no .
                    846: Note that
                    847: .Xr login 1
                    848: is never used for remote command execution.
                    849: Note also, that if this is enabled,
                    850: .Cm X11Forwarding
                    851: will be disabled because
                    852: .Xr login 1
                    853: does not know how to handle
                    854: .Xr xauth 1
1.15      jmc       855: cookies.
                    856: If
1.1       stevesk   857: .Cm UsePrivilegeSeparation
                    858: is specified, it will be disabled after authentication.
                    859: .It Cm UsePrivilegeSeparation
                    860: Specifies whether
1.52      jmc       861: .Xr sshd 8
1.2       stevesk   862: separates privileges by creating an unprivileged child process
1.15      jmc       863: to deal with incoming network traffic.
                    864: After successful authentication, another process will be created that has
                    865: the privilege of the authenticated user.
                    866: The goal of privilege separation is to prevent privilege
1.1       stevesk   867: escalation by containing any corruption within the unprivileged processes.
                    868: The default is
                    869: .Dq yes .
                    870: .It Cm X11DisplayOffset
                    871: Specifies the first display number available for
1.52      jmc       872: .Xr sshd 8 Ns 's
1.1       stevesk   873: X11 forwarding.
1.52      jmc       874: This prevents sshd from interfering with real X11 servers.
1.1       stevesk   875: The default is 10.
                    876: .It Cm X11Forwarding
                    877: Specifies whether X11 forwarding is permitted.
1.13      stevesk   878: The argument must be
                    879: .Dq yes
                    880: or
                    881: .Dq no .
1.1       stevesk   882: The default is
                    883: .Dq no .
1.13      stevesk   884: .Pp
                    885: When X11 forwarding is enabled, there may be additional exposure to
                    886: the server and to client displays if the
1.52      jmc       887: .Xr sshd 8
1.13      stevesk   888: proxy display is configured to listen on the wildcard address (see
                    889: .Cm X11UseLocalhost
1.52      jmc       890: below), though this is not the default.
1.13      stevesk   891: Additionally, the authentication spoofing and authentication data
                    892: verification and substitution occur on the client side.
                    893: The security risk of using X11 forwarding is that the client's X11
1.52      jmc       894: display server may be exposed to attack when the SSH client requests
1.13      stevesk   895: forwarding (see the warnings for
                    896: .Cm ForwardX11
                    897: in
1.19      jmc       898: .Xr ssh_config 5 ) .
1.13      stevesk   899: A system administrator may have a stance in which they want to
                    900: protect clients that may expose themselves to attack by unwittingly
                    901: requesting X11 forwarding, which can warrant a
                    902: .Dq no
                    903: setting.
                    904: .Pp
                    905: Note that disabling X11 forwarding does not prevent users from
                    906: forwarding X11 traffic, as users can always install their own forwarders.
1.1       stevesk   907: X11 forwarding is automatically disabled if
                    908: .Cm UseLogin
                    909: is enabled.
                    910: .It Cm X11UseLocalhost
                    911: Specifies whether
1.52      jmc       912: .Xr sshd 8
1.1       stevesk   913: should bind the X11 forwarding server to the loopback address or to
1.15      jmc       914: the wildcard address.
                    915: By default,
1.52      jmc       916: sshd binds the forwarding server to the loopback address and sets the
1.1       stevesk   917: hostname part of the
                    918: .Ev DISPLAY
                    919: environment variable to
                    920: .Dq localhost .
1.8       stevesk   921: This prevents remote hosts from connecting to the proxy display.
1.1       stevesk   922: However, some older X11 clients may not function with this
                    923: configuration.
                    924: .Cm X11UseLocalhost
                    925: may be set to
                    926: .Dq no
                    927: to specify that the forwarding server should be bound to the wildcard
                    928: address.
                    929: The argument must be
                    930: .Dq yes
                    931: or
                    932: .Dq no .
                    933: The default is
                    934: .Dq yes .
                    935: .It Cm XAuthLocation
1.11      stevesk   936: Specifies the full pathname of the
1.1       stevesk   937: .Xr xauth 1
                    938: program.
                    939: The default is
                    940: .Pa /usr/X11R6/bin/xauth .
                    941: .El
1.55      jmc       942: .Sh TIME FORMATS
1.53      jmc       943: .Xr sshd 8
1.1       stevesk   944: command-line arguments and configuration file options that specify time
                    945: may be expressed using a sequence of the form:
                    946: .Sm off
1.7       stevesk   947: .Ar time Op Ar qualifier ,
1.1       stevesk   948: .Sm on
                    949: where
                    950: .Ar time
                    951: is a positive integer value and
                    952: .Ar qualifier
                    953: is one of the following:
                    954: .Pp
                    955: .Bl -tag -width Ds -compact -offset indent
1.64      jmc       956: .It Aq Cm none
1.1       stevesk   957: seconds
                    958: .It Cm s | Cm S
                    959: seconds
                    960: .It Cm m | Cm M
                    961: minutes
                    962: .It Cm h | Cm H
                    963: hours
                    964: .It Cm d | Cm D
                    965: days
                    966: .It Cm w | Cm W
                    967: weeks
                    968: .El
                    969: .Pp
                    970: Each member of the sequence is added together to calculate
                    971: the total time value.
                    972: .Pp
                    973: Time format examples:
                    974: .Pp
                    975: .Bl -tag -width Ds -compact -offset indent
                    976: .It 600
                    977: 600 seconds (10 minutes)
                    978: .It 10m
                    979: 10 minutes
                    980: .It 1h30m
                    981: 1 hour 30 minutes (90 minutes)
                    982: .El
                    983: .Sh FILES
                    984: .Bl -tag -width Ds
                    985: .It Pa /etc/ssh/sshd_config
                    986: Contains configuration data for
1.53      jmc       987: .Xr sshd 8 .
1.1       stevesk   988: This file should be writable by root only, but it is recommended
                    989: (though not necessary) that it be world-readable.
                    990: .El
1.19      jmc       991: .Sh SEE ALSO
                    992: .Xr sshd 8
1.1       stevesk   993: .Sh AUTHORS
                    994: OpenSSH is a derivative of the original and free
                    995: ssh 1.2.12 release by Tatu Ylonen.
                    996: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                    997: Theo de Raadt and Dug Song
                    998: removed many bugs, re-added newer features and
                    999: created OpenSSH.
                   1000: Markus Friedl contributed the support for SSH
                   1001: protocol versions 1.5 and 2.0.
                   1002: Niels Provos and Markus Friedl contributed support
                   1003: for privilege separation.