[BACK]Return to sshd_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd_config.5, Revision 1.87

1.1       stevesk     1: .\"  -*- nroff -*-
                      2: .\"
                      3: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5: .\"                    All rights reserved
                      6: .\"
                      7: .\" As far as I am concerned, the code I have written for this software
                      8: .\" can be used freely for any purpose.  Any derived versions of this
                      9: .\" software must be clearly marked as such, and if the derived work is
                     10: .\" incompatible with the protocol description in the RFC file, it must be
                     11: .\" called by a name other than "ssh" or "Secure Shell".
                     12: .\"
                     13: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     14: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     15: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     16: .\"
                     17: .\" Redistribution and use in source and binary forms, with or without
                     18: .\" modification, are permitted provided that the following conditions
                     19: .\" are met:
                     20: .\" 1. Redistributions of source code must retain the above copyright
                     21: .\"    notice, this list of conditions and the following disclaimer.
                     22: .\" 2. Redistributions in binary form must reproduce the above copyright
                     23: .\"    notice, this list of conditions and the following disclaimer in the
                     24: .\"    documentation and/or other materials provided with the distribution.
                     25: .\"
                     26: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     27: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     28: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     29: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     30: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     31: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     32: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     33: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     34: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     35: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     36: .\"
1.87    ! djm        37: .\" $OpenBSD: sshd_config.5,v 1.86 2008/04/04 06:44:26 djm Exp $
1.86      djm        38: .Dd $Mdocdate: April 4 2008 $
1.1       stevesk    39: .Dt SSHD_CONFIG 5
                     40: .Os
                     41: .Sh NAME
                     42: .Nm sshd_config
                     43: .Nd OpenSSH SSH daemon configuration file
                     44: .Sh SYNOPSIS
1.71      jmc        45: .Nm /etc/ssh/sshd_config
1.1       stevesk    46: .Sh DESCRIPTION
1.53      jmc        47: .Xr sshd 8
1.1       stevesk    48: reads configuration data from
                     49: .Pa /etc/ssh/sshd_config
                     50: (or the file specified with
                     51: .Fl f
                     52: on the command line).
                     53: The file contains keyword-argument pairs, one per line.
                     54: Lines starting with
                     55: .Ql #
                     56: and empty lines are interpreted as comments.
1.56      dtucker    57: Arguments may optionally be enclosed in double quotes
                     58: .Pq \&"
                     59: in order to represent arguments containing spaces.
1.1       stevesk    60: .Pp
                     61: The possible
                     62: keywords and their meanings are as follows (note that
                     63: keywords are case-insensitive and arguments are case-sensitive):
                     64: .Bl -tag -width Ds
1.30      djm        65: .It Cm AcceptEnv
                     66: Specifies what environment variables sent by the client will be copied into
                     67: the session's
                     68: .Xr environ 7 .
                     69: See
                     70: .Cm SendEnv
                     71: in
                     72: .Xr ssh_config 5
                     73: for how to configure the client.
1.31      djm        74: Note that environment passing is only supported for protocol 2.
1.30      djm        75: Variables are specified by name, which may contain the wildcard characters
1.51      jmc        76: .Ql *
1.30      djm        77: and
                     78: .Ql \&? .
1.31      djm        79: Multiple environment variables may be separated by whitespace or spread
1.30      djm        80: across multiple
                     81: .Cm AcceptEnv
                     82: directives.
1.31      djm        83: Be warned that some environment variables could be used to bypass restricted
1.30      djm        84: user environments.
                     85: For this reason, care should be taken in the use of this directive.
                     86: The default is not to accept any environment variables.
1.37      djm        87: .It Cm AddressFamily
                     88: Specifies which address family should be used by
1.53      jmc        89: .Xr sshd 8 .
1.37      djm        90: Valid arguments are
                     91: .Dq any ,
                     92: .Dq inet
1.52      jmc        93: (use IPv4 only), or
1.37      djm        94: .Dq inet6
                     95: (use IPv6 only).
                     96: The default is
                     97: .Dq any .
1.1       stevesk    98: .It Cm AllowGroups
                     99: This keyword can be followed by a list of group name patterns, separated
                    100: by spaces.
                    101: If specified, login is allowed only for users whose primary
                    102: group or supplementary group list matches one of the patterns.
                    103: Only group names are valid; a numerical group ID is not recognized.
                    104: By default, login is allowed for all groups.
1.54      jmc       105: The allow/deny directives are processed in the following order:
                    106: .Cm DenyUsers ,
                    107: .Cm AllowUsers ,
                    108: .Cm DenyGroups ,
                    109: and finally
                    110: .Cm AllowGroups .
1.49      jmc       111: .Pp
                    112: See
                    113: .Sx PATTERNS
                    114: in
                    115: .Xr ssh_config 5
                    116: for more information on patterns.
1.1       stevesk   117: .It Cm AllowTcpForwarding
                    118: Specifies whether TCP forwarding is permitted.
                    119: The default is
                    120: .Dq yes .
                    121: Note that disabling TCP forwarding does not improve security unless
                    122: users are also denied shell access, as they can always install their
                    123: own forwarders.
                    124: .It Cm AllowUsers
                    125: This keyword can be followed by a list of user name patterns, separated
                    126: by spaces.
1.14      jmc       127: If specified, login is allowed only for user names that
1.1       stevesk   128: match one of the patterns.
                    129: Only user names are valid; a numerical user ID is not recognized.
                    130: By default, login is allowed for all users.
                    131: If the pattern takes the form USER@HOST then USER and HOST
                    132: are separately checked, restricting logins to particular
                    133: users from particular hosts.
1.54      jmc       134: The allow/deny directives are processed in the following order:
                    135: .Cm DenyUsers ,
                    136: .Cm AllowUsers ,
                    137: .Cm DenyGroups ,
                    138: and finally
                    139: .Cm AllowGroups .
1.49      jmc       140: .Pp
                    141: See
                    142: .Sx PATTERNS
                    143: in
                    144: .Xr ssh_config 5
                    145: for more information on patterns.
1.1       stevesk   146: .It Cm AuthorizedKeysFile
                    147: Specifies the file that contains the public keys that can be used
                    148: for user authentication.
                    149: .Cm AuthorizedKeysFile
                    150: may contain tokens of the form %T which are substituted during connection
1.52      jmc       151: setup.
1.17      jmc       152: The following tokens are defined: %% is replaced by a literal '%',
1.52      jmc       153: %h is replaced by the home directory of the user being authenticated, and
1.1       stevesk   154: %u is replaced by the username of that user.
                    155: After expansion,
                    156: .Cm AuthorizedKeysFile
                    157: is taken to be an absolute path or one relative to the user's home
                    158: directory.
                    159: The default is
                    160: .Dq .ssh/authorized_keys .
                    161: .It Cm Banner
                    162: The contents of the specified file are sent to the remote user before
                    163: authentication is allowed.
1.78      djm       164: If the argument is
                    165: .Dq none
                    166: then no banner is displayed.
1.1       stevesk   167: This option is only available for protocol version 2.
                    168: By default, no banner is displayed.
                    169: .It Cm ChallengeResponseAuthentication
1.50      jmc       170: Specifies whether challenge-response authentication is allowed.
1.1       stevesk   171: All authentication styles from
                    172: .Xr login.conf 5
                    173: are supported.
                    174: The default is
                    175: .Dq yes .
1.80      djm       176: .It Cm ChrootDirectory
                    177: Specifies a path to
                    178: .Xr chroot 2
                    179: to after authentication.
                    180: This path, and all its components, must be root-owned directories that are
                    181: not writable by any other user or group.
                    182: .Pp
                    183: The path may contain the following tokens that are expanded at runtime once
                    184: the connecting user has been authenticated: %% is replaced by a literal '%',
                    185: %h is replaced by the home directory of the user being authenticated, and
                    186: %u is replaced by the username of that user.
                    187: .Pp
                    188: The
                    189: .Cm ChrootDirectory
                    190: must contain the necessary files and directories to support the
                    191: users' session.
                    192: For an interactive session this requires at least a shell, typically
                    193: .Xr sh 1 ,
                    194: and basic
                    195: .Pa /dev
                    196: nodes such as
                    197: .Xr null 4 ,
                    198: .Xr zero 4 ,
                    199: .Xr stdin 4 ,
                    200: .Xr stdout 4 ,
                    201: .Xr stderr 4 ,
                    202: .Xr arandom 4
                    203: and
                    204: .Xr tty 4
                    205: devices.
                    206: For file transfer sessions using
                    207: .Dq sftp ,
                    208: no additional configuration of the environment is necessary if the
                    209: in-process sftp server is used (see
                    210: .Cm Subsystem
1.81      jmc       211: for details).
1.80      djm       212: .Pp
                    213: The default is not to
                    214: .Xr chroot 2 .
1.1       stevesk   215: .It Cm Ciphers
                    216: Specifies the ciphers allowed for protocol version 2.
                    217: Multiple ciphers must be comma-separated.
1.34      dtucker   218: The supported ciphers are
                    219: .Dq 3des-cbc ,
                    220: .Dq aes128-cbc ,
                    221: .Dq aes192-cbc ,
                    222: .Dq aes256-cbc ,
                    223: .Dq aes128-ctr ,
                    224: .Dq aes192-ctr ,
                    225: .Dq aes256-ctr ,
1.43      djm       226: .Dq arcfour128 ,
                    227: .Dq arcfour256 ,
1.34      dtucker   228: .Dq arcfour ,
                    229: .Dq blowfish-cbc ,
                    230: and
                    231: .Dq cast128-cbc .
1.52      jmc       232: The default is:
                    233: .Bd -literal -offset 3n
                    234: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
                    235: arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
                    236: aes192-ctr,aes256-ctr
1.1       stevesk   237: .Ed
                    238: .It Cm ClientAliveCountMax
1.48      jmc       239: Sets the number of client alive messages (see below) which may be
1.1       stevesk   240: sent without
1.52      jmc       241: .Xr sshd 8
1.17      jmc       242: receiving any messages back from the client.
                    243: If this threshold is reached while client alive messages are being sent,
1.52      jmc       244: sshd will disconnect the client, terminating the session.
1.17      jmc       245: It is important to note that the use of client alive messages is very
                    246: different from
1.27      markus    247: .Cm TCPKeepAlive
1.17      jmc       248: (below).
                    249: The client alive messages are sent through the encrypted channel
                    250: and therefore will not be spoofable.
                    251: The TCP keepalive option enabled by
1.27      markus    252: .Cm TCPKeepAlive
1.17      jmc       253: is spoofable.
                    254: The client alive mechanism is valuable when the client or
1.1       stevesk   255: server depend on knowing when a connection has become inactive.
                    256: .Pp
1.17      jmc       257: The default value is 3.
                    258: If
1.1       stevesk   259: .Cm ClientAliveInterval
1.48      jmc       260: (see below) is set to 15, and
1.1       stevesk   261: .Cm ClientAliveCountMax
1.52      jmc       262: is left at the default, unresponsive SSH clients
1.1       stevesk   263: will be disconnected after approximately 45 seconds.
1.57      markus    264: This option applies to protocol version 2 only.
1.42      djm       265: .It Cm ClientAliveInterval
                    266: Sets a timeout interval in seconds after which if no data has been received
                    267: from the client,
1.52      jmc       268: .Xr sshd 8
1.42      djm       269: will send a message through the encrypted
                    270: channel to request a response from the client.
                    271: The default
                    272: is 0, indicating that these messages will not be sent to the client.
                    273: This option applies to protocol version 2 only.
1.3       markus    274: .It Cm Compression
1.44      markus    275: Specifies whether compression is allowed, or delayed until
                    276: the user has authenticated successfully.
1.3       markus    277: The argument must be
1.44      markus    278: .Dq yes ,
                    279: .Dq delayed ,
1.3       markus    280: or
                    281: .Dq no .
                    282: The default is
1.44      markus    283: .Dq delayed .
1.1       stevesk   284: .It Cm DenyGroups
                    285: This keyword can be followed by a list of group name patterns, separated
                    286: by spaces.
                    287: Login is disallowed for users whose primary group or supplementary
                    288: group list matches one of the patterns.
                    289: Only group names are valid; a numerical group ID is not recognized.
                    290: By default, login is allowed for all groups.
1.54      jmc       291: The allow/deny directives are processed in the following order:
                    292: .Cm DenyUsers ,
                    293: .Cm AllowUsers ,
                    294: .Cm DenyGroups ,
                    295: and finally
                    296: .Cm AllowGroups .
1.49      jmc       297: .Pp
                    298: See
                    299: .Sx PATTERNS
                    300: in
                    301: .Xr ssh_config 5
                    302: for more information on patterns.
1.1       stevesk   303: .It Cm DenyUsers
                    304: This keyword can be followed by a list of user name patterns, separated
                    305: by spaces.
                    306: Login is disallowed for user names that match one of the patterns.
                    307: Only user names are valid; a numerical user ID is not recognized.
                    308: By default, login is allowed for all users.
                    309: If the pattern takes the form USER@HOST then USER and HOST
                    310: are separately checked, restricting logins to particular
                    311: users from particular hosts.
1.54      jmc       312: The allow/deny directives are processed in the following order:
                    313: .Cm DenyUsers ,
                    314: .Cm AllowUsers ,
                    315: .Cm DenyGroups ,
                    316: and finally
                    317: .Cm AllowGroups .
1.49      jmc       318: .Pp
                    319: See
                    320: .Sx PATTERNS
                    321: in
                    322: .Xr ssh_config 5
                    323: for more information on patterns.
1.67      dtucker   324: .It Cm ForceCommand
                    325: Forces the execution of the command specified by
                    326: .Cm ForceCommand ,
1.84      djm       327: ignoring any command supplied by the client and
                    328: .Pa ~/.ssh/rc
                    329: if present.
1.67      dtucker   330: The command is invoked by using the user's login shell with the -c option.
                    331: This applies to shell, command, or subsystem execution.
                    332: It is most useful inside a
                    333: .Cm Match
                    334: block.
                    335: The command originally supplied by the client is available in the
                    336: .Ev SSH_ORIGINAL_COMMAND
                    337: environment variable.
1.82      djm       338: Specifying a command of
                    339: .Dq internal-sftp
                    340: will force the use of an in-process sftp server that requires no support
                    341: files when used with
                    342: .Cm ChrootDirectory .
1.1       stevesk   343: .It Cm GatewayPorts
                    344: Specifies whether remote hosts are allowed to connect to ports
                    345: forwarded for the client.
                    346: By default,
1.52      jmc       347: .Xr sshd 8
1.15      jmc       348: binds remote port forwardings to the loopback address.
                    349: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   350: .Cm GatewayPorts
1.52      jmc       351: can be used to specify that sshd
1.39      djm       352: should allow remote port forwardings to bind to non-loopback addresses, thus
                    353: allowing other hosts to connect.
                    354: The argument may be
                    355: .Dq no
                    356: to force remote port forwardings to be available to the local host only,
1.1       stevesk   357: .Dq yes
1.39      djm       358: to force remote port forwardings to bind to the wildcard address, or
                    359: .Dq clientspecified
                    360: to allow the client to select the address to which the forwarding is bound.
1.1       stevesk   361: The default is
                    362: .Dq no .
1.23      markus    363: .It Cm GSSAPIAuthentication
1.25      markus    364: Specifies whether user authentication based on GSSAPI is allowed.
1.26      djm       365: The default is
1.23      markus    366: .Dq no .
                    367: Note that this option applies to protocol version 2 only.
                    368: .It Cm GSSAPICleanupCredentials
                    369: Specifies whether to automatically destroy the user's credentials cache
                    370: on logout.
                    371: The default is
                    372: .Dq yes .
                    373: Note that this option applies to protocol version 2 only.
1.1       stevesk   374: .It Cm HostbasedAuthentication
                    375: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    376: with successful public key client host authentication is allowed
1.50      jmc       377: (host-based authentication).
1.1       stevesk   378: This option is similar to
                    379: .Cm RhostsRSAAuthentication
                    380: and applies to protocol version 2 only.
1.70      dtucker   381: The default is
                    382: .Dq no .
                    383: .It Cm HostbasedUsesNameFromPacketOnly
                    384: Specifies whether or not the server will attempt to perform a reverse
                    385: name lookup when matching the name in the
                    386: .Pa ~/.shosts ,
                    387: .Pa ~/.rhosts ,
                    388: and
                    389: .Pa /etc/hosts.equiv
                    390: files during
                    391: .Cm HostbasedAuthentication .
                    392: A setting of
                    393: .Dq yes
                    394: means that
                    395: .Xr sshd 8
                    396: uses the name supplied by the client rather than
                    397: attempting to resolve the name from the TCP connection itself.
1.1       stevesk   398: The default is
                    399: .Dq no .
                    400: .It Cm HostKey
                    401: Specifies a file containing a private host key
                    402: used by SSH.
                    403: The default is
                    404: .Pa /etc/ssh/ssh_host_key
                    405: for protocol version 1, and
                    406: .Pa /etc/ssh/ssh_host_rsa_key
                    407: and
                    408: .Pa /etc/ssh/ssh_host_dsa_key
                    409: for protocol version 2.
                    410: Note that
1.52      jmc       411: .Xr sshd 8
1.1       stevesk   412: will refuse to use a file if it is group/world-accessible.
                    413: It is possible to have multiple host key files.
                    414: .Dq rsa1
                    415: keys are used for version 1 and
                    416: .Dq dsa
                    417: or
                    418: .Dq rsa
                    419: are used for version 2 of the SSH protocol.
                    420: .It Cm IgnoreRhosts
                    421: Specifies that
                    422: .Pa .rhosts
                    423: and
                    424: .Pa .shosts
                    425: files will not be used in
                    426: .Cm RhostsRSAAuthentication
                    427: or
                    428: .Cm HostbasedAuthentication .
                    429: .Pp
                    430: .Pa /etc/hosts.equiv
                    431: and
                    432: .Pa /etc/shosts.equiv
                    433: are still used.
                    434: The default is
                    435: .Dq yes .
                    436: .It Cm IgnoreUserKnownHosts
                    437: Specifies whether
1.52      jmc       438: .Xr sshd 8
1.1       stevesk   439: should ignore the user's
1.41      djm       440: .Pa ~/.ssh/known_hosts
1.1       stevesk   441: during
                    442: .Cm RhostsRSAAuthentication
                    443: or
                    444: .Cm HostbasedAuthentication .
                    445: The default is
                    446: .Dq no .
                    447: .It Cm KerberosAuthentication
1.24      markus    448: Specifies whether the password provided by the user for
1.1       stevesk   449: .Cm PasswordAuthentication
1.24      markus    450: will be validated through the Kerberos KDC.
1.1       stevesk   451: To use this option, the server needs a
                    452: Kerberos servtab which allows the verification of the KDC's identity.
1.52      jmc       453: The default is
1.29      dtucker   454: .Dq no .
                    455: .It Cm KerberosGetAFSToken
1.45      djm       456: If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
1.29      dtucker   457: an AFS token before accessing the user's home directory.
1.52      jmc       458: The default is
1.1       stevesk   459: .Dq no .
                    460: .It Cm KerberosOrLocalPasswd
1.52      jmc       461: If password authentication through Kerberos fails then
1.1       stevesk   462: the password will be validated via any additional local mechanism
                    463: such as
                    464: .Pa /etc/passwd .
1.52      jmc       465: The default is
1.1       stevesk   466: .Dq yes .
                    467: .It Cm KerberosTicketCleanup
                    468: Specifies whether to automatically destroy the user's ticket cache
                    469: file on logout.
1.52      jmc       470: The default is
1.1       stevesk   471: .Dq yes .
                    472: .It Cm KeyRegenerationInterval
                    473: In protocol version 1, the ephemeral server key is automatically regenerated
                    474: after this many seconds (if it has been used).
                    475: The purpose of regeneration is to prevent
                    476: decrypting captured sessions by later breaking into the machine and
                    477: stealing the keys.
                    478: The key is never stored anywhere.
                    479: If the value is 0, the key is never regenerated.
                    480: The default is 3600 (seconds).
                    481: .It Cm ListenAddress
                    482: Specifies the local addresses
1.52      jmc       483: .Xr sshd 8
1.1       stevesk   484: should listen on.
                    485: The following forms may be used:
                    486: .Pp
                    487: .Bl -item -offset indent -compact
                    488: .It
                    489: .Cm ListenAddress
                    490: .Sm off
                    491: .Ar host No | Ar IPv4_addr No | Ar IPv6_addr
                    492: .Sm on
                    493: .It
                    494: .Cm ListenAddress
                    495: .Sm off
                    496: .Ar host No | Ar IPv4_addr No : Ar port
                    497: .Sm on
                    498: .It
                    499: .Cm ListenAddress
                    500: .Sm off
                    501: .Oo
                    502: .Ar host No | Ar IPv6_addr Oc : Ar port
                    503: .Sm on
                    504: .El
                    505: .Pp
                    506: If
                    507: .Ar port
                    508: is not specified,
1.52      jmc       509: sshd will listen on the address and all prior
1.1       stevesk   510: .Cm Port
1.17      jmc       511: options specified.
                    512: The default is to listen on all local addresses.
1.15      jmc       513: Multiple
1.1       stevesk   514: .Cm ListenAddress
1.17      jmc       515: options are permitted.
                    516: Additionally, any
1.1       stevesk   517: .Cm Port
1.52      jmc       518: options must precede this option for non-port qualified addresses.
1.1       stevesk   519: .It Cm LoginGraceTime
                    520: The server disconnects after this time if the user has not
                    521: successfully logged in.
                    522: If the value is 0, there is no time limit.
1.12      stevesk   523: The default is 120 seconds.
1.1       stevesk   524: .It Cm LogLevel
                    525: Gives the verbosity level that is used when logging messages from
1.53      jmc       526: .Xr sshd 8 .
1.1       stevesk   527: The possible values are:
1.52      jmc       528: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.15      jmc       529: The default is INFO.
                    530: DEBUG and DEBUG1 are equivalent.
                    531: DEBUG2 and DEBUG3 each specify higher levels of debugging output.
                    532: Logging with a DEBUG level violates the privacy of users and is not recommended.
1.1       stevesk   533: .It Cm MACs
                    534: Specifies the available MAC (message authentication code) algorithms.
                    535: The MAC algorithm is used in protocol version 2
                    536: for data integrity protection.
                    537: Multiple algorithms must be comma-separated.
1.52      jmc       538: The default is:
1.77      jmc       539: .Bd -literal -offset indent
                    540: hmac-md5,hmac-sha1,umac-64@openssh.com,
                    541: hmac-ripemd160,hmac-sha1-96,hmac-md5-96
                    542: .Ed
1.60      dtucker   543: .It Cm Match
1.61      jmc       544: Introduces a conditional block.
1.65      dtucker   545: If all of the criteria on the
1.60      dtucker   546: .Cm Match
1.65      dtucker   547: line are satisfied, the keywords on the following lines override those
                    548: set in the global section of the config file, until either another
1.60      dtucker   549: .Cm Match
1.65      dtucker   550: line or the end of the file.
1.61      jmc       551: The arguments to
1.60      dtucker   552: .Cm Match
1.65      dtucker   553: are one or more criteria-pattern pairs.
1.60      dtucker   554: The available criteria are
                    555: .Cm User ,
1.69      dtucker   556: .Cm Group ,
1.60      dtucker   557: .Cm Host ,
                    558: and
                    559: .Cm Address .
                    560: Only a subset of keywords may be used on the lines following a
                    561: .Cm Match
                    562: keyword.
                    563: Available keywords are
1.62      dtucker   564: .Cm AllowTcpForwarding ,
1.72      dtucker   565: .Cm Banner ,
1.85      djm       566: .Cm ChrootDirectory ,
1.67      dtucker   567: .Cm ForceCommand ,
1.62      dtucker   568: .Cm GatewayPorts ,
1.87    ! djm       569: .Cm GSSAPIAuthentication ,
        !           570: .Cm HostbasedAuthentication ,
1.74      jmc       571: .Cm KbdInteractiveAuthentication ,
1.72      dtucker   572: .Cm KerberosAuthentication ,
                    573: .Cm PasswordAuthentication ,
1.66      dtucker   574: .Cm PermitOpen ,
1.79      dtucker   575: .Cm PermitRootLogin ,
1.72      dtucker   576: .Cm RhostsRSAAuthentication ,
                    577: .Cm RSAAuthentication ,
1.66      dtucker   578: .Cm X11DisplayOffset ,
                    579: .Cm X11Forwarding ,
1.60      dtucker   580: and
1.66      dtucker   581: .Cm X11UseLocalHost .
1.33      dtucker   582: .It Cm MaxAuthTries
                    583: Specifies the maximum number of authentication attempts permitted per
1.35      jmc       584: connection.
                    585: Once the number of failures reaches half this value,
                    586: additional failures are logged.
                    587: The default is 6.
1.1       stevesk   588: .It Cm MaxStartups
                    589: Specifies the maximum number of concurrent unauthenticated connections to the
1.52      jmc       590: SSH daemon.
1.1       stevesk   591: Additional connections will be dropped until authentication succeeds or the
                    592: .Cm LoginGraceTime
                    593: expires for a connection.
                    594: The default is 10.
                    595: .Pp
                    596: Alternatively, random early drop can be enabled by specifying
                    597: the three colon separated values
                    598: .Dq start:rate:full
1.51      jmc       599: (e.g. "10:30:60").
1.53      jmc       600: .Xr sshd 8
1.1       stevesk   601: will refuse connection attempts with a probability of
                    602: .Dq rate/100
                    603: (30%)
                    604: if there are currently
                    605: .Dq start
                    606: (10)
                    607: unauthenticated connections.
                    608: The probability increases linearly and all connection attempts
                    609: are refused if the number of unauthenticated connections reaches
                    610: .Dq full
                    611: (60).
                    612: .It Cm PasswordAuthentication
                    613: Specifies whether password authentication is allowed.
                    614: The default is
                    615: .Dq yes .
                    616: .It Cm PermitEmptyPasswords
                    617: When password authentication is allowed, it specifies whether the
                    618: server allows login to accounts with empty password strings.
                    619: The default is
                    620: .Dq no .
1.62      dtucker   621: .It Cm PermitOpen
                    622: Specifies the destinations to which TCP port forwarding is permitted.
                    623: The forwarding specification must be one of the following forms:
                    624: .Pp
                    625: .Bl -item -offset indent -compact
                    626: .It
                    627: .Cm PermitOpen
                    628: .Sm off
                    629: .Ar host : port
                    630: .Sm on
                    631: .It
                    632: .Cm PermitOpen
                    633: .Sm off
                    634: .Ar IPv4_addr : port
                    635: .Sm on
                    636: .It
                    637: .Cm PermitOpen
                    638: .Sm off
                    639: .Ar \&[ IPv6_addr \&] : port
                    640: .Sm on
                    641: .El
                    642: .Pp
1.68      dtucker   643: Multiple forwards may be specified by separating them with whitespace.
1.62      dtucker   644: An argument of
                    645: .Dq any
                    646: can be used to remove all restrictions and permit any forwarding requests.
1.63      jmc       647: By default all port forwarding requests are permitted.
1.1       stevesk   648: .It Cm PermitRootLogin
1.38      jmc       649: Specifies whether root can log in using
1.1       stevesk   650: .Xr ssh 1 .
                    651: The argument must be
                    652: .Dq yes ,
                    653: .Dq without-password ,
1.52      jmc       654: .Dq forced-commands-only ,
1.1       stevesk   655: or
                    656: .Dq no .
                    657: The default is
                    658: .Dq yes .
                    659: .Pp
                    660: If this option is set to
1.52      jmc       661: .Dq without-password ,
1.1       stevesk   662: password authentication is disabled for root.
                    663: .Pp
                    664: If this option is set to
1.52      jmc       665: .Dq forced-commands-only ,
1.1       stevesk   666: root login with public key authentication will be allowed,
                    667: but only if the
                    668: .Ar command
                    669: option has been specified
                    670: (which may be useful for taking remote backups even if root login is
1.17      jmc       671: normally not allowed).
                    672: All other authentication methods are disabled for root.
1.1       stevesk   673: .Pp
                    674: If this option is set to
1.52      jmc       675: .Dq no ,
1.38      jmc       676: root is not allowed to log in.
1.46      reyk      677: .It Cm PermitTunnel
                    678: Specifies whether
                    679: .Xr tun 4
                    680: device forwarding is allowed.
1.47      reyk      681: The argument must be
                    682: .Dq yes ,
1.58      stevesk   683: .Dq point-to-point
                    684: (layer 3),
                    685: .Dq ethernet
                    686: (layer 2), or
1.47      reyk      687: .Dq no .
1.58      stevesk   688: Specifying
                    689: .Dq yes
                    690: permits both
                    691: .Dq point-to-point
                    692: and
                    693: .Dq ethernet .
1.46      reyk      694: The default is
                    695: .Dq no .
1.6       markus    696: .It Cm PermitUserEnvironment
                    697: Specifies whether
                    698: .Pa ~/.ssh/environment
1.9       stevesk   699: and
1.6       markus    700: .Cm environment=
                    701: options in
                    702: .Pa ~/.ssh/authorized_keys
1.9       stevesk   703: are processed by
1.52      jmc       704: .Xr sshd 8 .
1.6       markus    705: The default is
                    706: .Dq no .
1.9       stevesk   707: Enabling environment processing may enable users to bypass access
                    708: restrictions in some configurations using mechanisms such as
                    709: .Ev LD_PRELOAD .
1.1       stevesk   710: .It Cm PidFile
1.4       stevesk   711: Specifies the file that contains the process ID of the
1.53      jmc       712: SSH daemon.
1.1       stevesk   713: The default is
                    714: .Pa /var/run/sshd.pid .
                    715: .It Cm Port
                    716: Specifies the port number that
1.52      jmc       717: .Xr sshd 8
1.1       stevesk   718: listens on.
                    719: The default is 22.
                    720: Multiple options of this type are permitted.
                    721: See also
                    722: .Cm ListenAddress .
                    723: .It Cm PrintLastLog
                    724: Specifies whether
1.52      jmc       725: .Xr sshd 8
1.36      jaredy    726: should print the date and time of the last user login when a user logs
                    727: in interactively.
1.1       stevesk   728: The default is
                    729: .Dq yes .
                    730: .It Cm PrintMotd
                    731: Specifies whether
1.52      jmc       732: .Xr sshd 8
1.1       stevesk   733: should print
                    734: .Pa /etc/motd
                    735: when a user logs in interactively.
                    736: (On some systems it is also printed by the shell,
                    737: .Pa /etc/profile ,
                    738: or equivalent.)
                    739: The default is
                    740: .Dq yes .
                    741: .It Cm Protocol
                    742: Specifies the protocol versions
1.52      jmc       743: .Xr sshd 8
1.5       stevesk   744: supports.
1.1       stevesk   745: The possible values are
1.52      jmc       746: .Sq 1
1.1       stevesk   747: and
1.52      jmc       748: .Sq 2 .
1.1       stevesk   749: Multiple versions must be comma-separated.
                    750: The default is
                    751: .Dq 2,1 .
1.5       stevesk   752: Note that the order of the protocol list does not indicate preference,
                    753: because the client selects among multiple protocol versions offered
                    754: by the server.
                    755: Specifying
                    756: .Dq 2,1
                    757: is identical to
                    758: .Dq 1,2 .
1.1       stevesk   759: .It Cm PubkeyAuthentication
                    760: Specifies whether public key authentication is allowed.
                    761: The default is
                    762: .Dq yes .
                    763: Note that this option applies to protocol version 2 only.
                    764: .It Cm RhostsRSAAuthentication
                    765: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    766: with successful RSA host authentication is allowed.
                    767: The default is
                    768: .Dq no .
                    769: This option applies to protocol version 1 only.
                    770: .It Cm RSAAuthentication
                    771: Specifies whether pure RSA authentication is allowed.
                    772: The default is
                    773: .Dq yes .
                    774: This option applies to protocol version 1 only.
                    775: .It Cm ServerKeyBits
                    776: Defines the number of bits in the ephemeral protocol version 1 server key.
                    777: The minimum value is 512, and the default is 768.
                    778: .It Cm StrictModes
                    779: Specifies whether
1.52      jmc       780: .Xr sshd 8
1.1       stevesk   781: should check file modes and ownership of the
                    782: user's files and home directory before accepting login.
                    783: This is normally desirable because novices sometimes accidentally leave their
                    784: directory or files world-writable.
                    785: The default is
                    786: .Dq yes .
                    787: .It Cm Subsystem
1.51      jmc       788: Configures an external subsystem (e.g. file transfer daemon).
1.59      djm       789: Arguments should be a subsystem name and a command (with optional arguments)
                    790: to execute upon subsystem request.
1.80      djm       791: .Pp
1.1       stevesk   792: The command
                    793: .Xr sftp-server 8
                    794: implements the
                    795: .Dq sftp
                    796: file transfer subsystem.
1.80      djm       797: .Pp
                    798: Alternately the name
                    799: .Dq internal-sftp
                    800: implements an in-process
                    801: .Dq sftp
                    802: server.
                    803: This may simplify configurations using
                    804: .Cm ChrootDirectory
                    805: to force a different filesystem root on clients.
                    806: .Pp
1.1       stevesk   807: By default no subsystems are defined.
                    808: Note that this option applies to protocol version 2 only.
                    809: .It Cm SyslogFacility
                    810: Gives the facility code that is used when logging messages from
1.53      jmc       811: .Xr sshd 8 .
1.1       stevesk   812: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
                    813: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                    814: The default is AUTH.
1.27      markus    815: .It Cm TCPKeepAlive
                    816: Specifies whether the system should send TCP keepalive messages to the
                    817: other side.
                    818: If they are sent, death of the connection or crash of one
                    819: of the machines will be properly noticed.
                    820: However, this means that
                    821: connections will die if the route is down temporarily, and some people
                    822: find it annoying.
                    823: On the other hand, if TCP keepalives are not sent,
                    824: sessions may hang indefinitely on the server, leaving
                    825: .Dq ghost
                    826: users and consuming server resources.
                    827: .Pp
                    828: The default is
                    829: .Dq yes
                    830: (to send TCP keepalive messages), and the server will notice
                    831: if the network goes down or the client host crashes.
                    832: This avoids infinitely hanging sessions.
                    833: .Pp
                    834: To disable TCP keepalive messages, the value should be set to
                    835: .Dq no .
1.18      markus    836: .It Cm UseDNS
                    837: Specifies whether
1.52      jmc       838: .Xr sshd 8
1.40      jmc       839: should look up the remote host name and check that
1.18      markus    840: the resolved host name for the remote IP address maps back to the
                    841: very same IP address.
                    842: The default is
                    843: .Dq yes .
1.1       stevesk   844: .It Cm UseLogin
                    845: Specifies whether
                    846: .Xr login 1
                    847: is used for interactive login sessions.
                    848: The default is
                    849: .Dq no .
                    850: Note that
                    851: .Xr login 1
                    852: is never used for remote command execution.
                    853: Note also, that if this is enabled,
                    854: .Cm X11Forwarding
                    855: will be disabled because
                    856: .Xr login 1
                    857: does not know how to handle
                    858: .Xr xauth 1
1.15      jmc       859: cookies.
                    860: If
1.1       stevesk   861: .Cm UsePrivilegeSeparation
                    862: is specified, it will be disabled after authentication.
                    863: .It Cm UsePrivilegeSeparation
                    864: Specifies whether
1.52      jmc       865: .Xr sshd 8
1.2       stevesk   866: separates privileges by creating an unprivileged child process
1.15      jmc       867: to deal with incoming network traffic.
                    868: After successful authentication, another process will be created that has
                    869: the privilege of the authenticated user.
                    870: The goal of privilege separation is to prevent privilege
1.1       stevesk   871: escalation by containing any corruption within the unprivileged processes.
                    872: The default is
                    873: .Dq yes .
                    874: .It Cm X11DisplayOffset
                    875: Specifies the first display number available for
1.52      jmc       876: .Xr sshd 8 Ns 's
1.1       stevesk   877: X11 forwarding.
1.52      jmc       878: This prevents sshd from interfering with real X11 servers.
1.1       stevesk   879: The default is 10.
                    880: .It Cm X11Forwarding
                    881: Specifies whether X11 forwarding is permitted.
1.13      stevesk   882: The argument must be
                    883: .Dq yes
                    884: or
                    885: .Dq no .
1.1       stevesk   886: The default is
                    887: .Dq no .
1.13      stevesk   888: .Pp
                    889: When X11 forwarding is enabled, there may be additional exposure to
                    890: the server and to client displays if the
1.52      jmc       891: .Xr sshd 8
1.13      stevesk   892: proxy display is configured to listen on the wildcard address (see
                    893: .Cm X11UseLocalhost
1.52      jmc       894: below), though this is not the default.
1.13      stevesk   895: Additionally, the authentication spoofing and authentication data
                    896: verification and substitution occur on the client side.
                    897: The security risk of using X11 forwarding is that the client's X11
1.52      jmc       898: display server may be exposed to attack when the SSH client requests
1.13      stevesk   899: forwarding (see the warnings for
                    900: .Cm ForwardX11
                    901: in
1.19      jmc       902: .Xr ssh_config 5 ) .
1.13      stevesk   903: A system administrator may have a stance in which they want to
                    904: protect clients that may expose themselves to attack by unwittingly
                    905: requesting X11 forwarding, which can warrant a
                    906: .Dq no
                    907: setting.
                    908: .Pp
                    909: Note that disabling X11 forwarding does not prevent users from
                    910: forwarding X11 traffic, as users can always install their own forwarders.
1.1       stevesk   911: X11 forwarding is automatically disabled if
                    912: .Cm UseLogin
                    913: is enabled.
                    914: .It Cm X11UseLocalhost
                    915: Specifies whether
1.52      jmc       916: .Xr sshd 8
1.1       stevesk   917: should bind the X11 forwarding server to the loopback address or to
1.15      jmc       918: the wildcard address.
                    919: By default,
1.52      jmc       920: sshd binds the forwarding server to the loopback address and sets the
1.1       stevesk   921: hostname part of the
                    922: .Ev DISPLAY
                    923: environment variable to
                    924: .Dq localhost .
1.8       stevesk   925: This prevents remote hosts from connecting to the proxy display.
1.1       stevesk   926: However, some older X11 clients may not function with this
                    927: configuration.
                    928: .Cm X11UseLocalhost
                    929: may be set to
                    930: .Dq no
                    931: to specify that the forwarding server should be bound to the wildcard
                    932: address.
                    933: The argument must be
                    934: .Dq yes
                    935: or
                    936: .Dq no .
                    937: The default is
                    938: .Dq yes .
                    939: .It Cm XAuthLocation
1.11      stevesk   940: Specifies the full pathname of the
1.1       stevesk   941: .Xr xauth 1
                    942: program.
                    943: The default is
                    944: .Pa /usr/X11R6/bin/xauth .
                    945: .El
1.55      jmc       946: .Sh TIME FORMATS
1.53      jmc       947: .Xr sshd 8
1.1       stevesk   948: command-line arguments and configuration file options that specify time
                    949: may be expressed using a sequence of the form:
                    950: .Sm off
1.7       stevesk   951: .Ar time Op Ar qualifier ,
1.1       stevesk   952: .Sm on
                    953: where
                    954: .Ar time
                    955: is a positive integer value and
                    956: .Ar qualifier
                    957: is one of the following:
                    958: .Pp
                    959: .Bl -tag -width Ds -compact -offset indent
1.64      jmc       960: .It Aq Cm none
1.1       stevesk   961: seconds
                    962: .It Cm s | Cm S
                    963: seconds
                    964: .It Cm m | Cm M
                    965: minutes
                    966: .It Cm h | Cm H
                    967: hours
                    968: .It Cm d | Cm D
                    969: days
                    970: .It Cm w | Cm W
                    971: weeks
                    972: .El
                    973: .Pp
                    974: Each member of the sequence is added together to calculate
                    975: the total time value.
                    976: .Pp
                    977: Time format examples:
                    978: .Pp
                    979: .Bl -tag -width Ds -compact -offset indent
                    980: .It 600
                    981: 600 seconds (10 minutes)
                    982: .It 10m
                    983: 10 minutes
                    984: .It 1h30m
                    985: 1 hour 30 minutes (90 minutes)
                    986: .El
                    987: .Sh FILES
                    988: .Bl -tag -width Ds
                    989: .It Pa /etc/ssh/sshd_config
                    990: Contains configuration data for
1.53      jmc       991: .Xr sshd 8 .
1.1       stevesk   992: This file should be writable by root only, but it is recommended
                    993: (though not necessary) that it be world-readable.
                    994: .El
1.19      jmc       995: .Sh SEE ALSO
                    996: .Xr sshd 8
1.1       stevesk   997: .Sh AUTHORS
                    998: OpenSSH is a derivative of the original and free
                    999: ssh 1.2.12 release by Tatu Ylonen.
                   1000: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1001: Theo de Raadt and Dug Song
                   1002: removed many bugs, re-added newer features and
                   1003: created OpenSSH.
                   1004: Markus Friedl contributed the support for SSH
                   1005: protocol versions 1.5 and 2.0.
                   1006: Niels Provos and Markus Friedl contributed support
                   1007: for privilege separation.