[BACK]Return to sshd_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd_config.5, Revision 1.90

1.1       stevesk     1: .\"  -*- nroff -*-
                      2: .\"
                      3: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5: .\"                    All rights reserved
                      6: .\"
                      7: .\" As far as I am concerned, the code I have written for this software
                      8: .\" can be used freely for any purpose.  Any derived versions of this
                      9: .\" software must be clearly marked as such, and if the derived work is
                     10: .\" incompatible with the protocol description in the RFC file, it must be
                     11: .\" called by a name other than "ssh" or "Secure Shell".
                     12: .\"
                     13: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     14: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     15: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     16: .\"
                     17: .\" Redistribution and use in source and binary forms, with or without
                     18: .\" modification, are permitted provided that the following conditions
                     19: .\" are met:
                     20: .\" 1. Redistributions of source code must retain the above copyright
                     21: .\"    notice, this list of conditions and the following disclaimer.
                     22: .\" 2. Redistributions in binary form must reproduce the above copyright
                     23: .\"    notice, this list of conditions and the following disclaimer in the
                     24: .\"    documentation and/or other materials provided with the distribution.
                     25: .\"
                     26: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     27: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     28: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     29: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     30: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     31: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     32: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     33: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     34: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     35: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     36: .\"
1.90    ! djm        37: .\" $OpenBSD: sshd_config.5,v 1.89 2008/05/07 08:00:14 jmc Exp $
1.89      jmc        38: .Dd $Mdocdate: May 7 2008 $
1.1       stevesk    39: .Dt SSHD_CONFIG 5
                     40: .Os
                     41: .Sh NAME
                     42: .Nm sshd_config
                     43: .Nd OpenSSH SSH daemon configuration file
                     44: .Sh SYNOPSIS
1.71      jmc        45: .Nm /etc/ssh/sshd_config
1.1       stevesk    46: .Sh DESCRIPTION
1.53      jmc        47: .Xr sshd 8
1.1       stevesk    48: reads configuration data from
                     49: .Pa /etc/ssh/sshd_config
                     50: (or the file specified with
                     51: .Fl f
                     52: on the command line).
                     53: The file contains keyword-argument pairs, one per line.
                     54: Lines starting with
                     55: .Ql #
                     56: and empty lines are interpreted as comments.
1.56      dtucker    57: Arguments may optionally be enclosed in double quotes
                     58: .Pq \&"
                     59: in order to represent arguments containing spaces.
1.1       stevesk    60: .Pp
                     61: The possible
                     62: keywords and their meanings are as follows (note that
                     63: keywords are case-insensitive and arguments are case-sensitive):
                     64: .Bl -tag -width Ds
1.30      djm        65: .It Cm AcceptEnv
                     66: Specifies what environment variables sent by the client will be copied into
                     67: the session's
                     68: .Xr environ 7 .
                     69: See
                     70: .Cm SendEnv
                     71: in
                     72: .Xr ssh_config 5
                     73: for how to configure the client.
1.31      djm        74: Note that environment passing is only supported for protocol 2.
1.30      djm        75: Variables are specified by name, which may contain the wildcard characters
1.51      jmc        76: .Ql *
1.30      djm        77: and
                     78: .Ql \&? .
1.31      djm        79: Multiple environment variables may be separated by whitespace or spread
1.30      djm        80: across multiple
                     81: .Cm AcceptEnv
                     82: directives.
1.31      djm        83: Be warned that some environment variables could be used to bypass restricted
1.30      djm        84: user environments.
                     85: For this reason, care should be taken in the use of this directive.
                     86: The default is not to accept any environment variables.
1.37      djm        87: .It Cm AddressFamily
                     88: Specifies which address family should be used by
1.53      jmc        89: .Xr sshd 8 .
1.37      djm        90: Valid arguments are
                     91: .Dq any ,
                     92: .Dq inet
1.52      jmc        93: (use IPv4 only), or
1.37      djm        94: .Dq inet6
                     95: (use IPv6 only).
                     96: The default is
                     97: .Dq any .
1.89      jmc        98: .It Cm AllowAgentForwarding
                     99: Specifies whether
                    100: .Xr ssh-agent 1
                    101: forwarding is permitted.
                    102: The default is
                    103: .Dq yes .
                    104: Note that disabling agent forwarding does not improve security
                    105: unless users are also denied shell access, as they can always install
                    106: their own forwarders.
1.1       stevesk   107: .It Cm AllowGroups
                    108: This keyword can be followed by a list of group name patterns, separated
                    109: by spaces.
                    110: If specified, login is allowed only for users whose primary
                    111: group or supplementary group list matches one of the patterns.
                    112: Only group names are valid; a numerical group ID is not recognized.
                    113: By default, login is allowed for all groups.
1.54      jmc       114: The allow/deny directives are processed in the following order:
                    115: .Cm DenyUsers ,
                    116: .Cm AllowUsers ,
                    117: .Cm DenyGroups ,
                    118: and finally
                    119: .Cm AllowGroups .
1.49      jmc       120: .Pp
                    121: See
                    122: .Sx PATTERNS
                    123: in
                    124: .Xr ssh_config 5
                    125: for more information on patterns.
1.1       stevesk   126: .It Cm AllowTcpForwarding
                    127: Specifies whether TCP forwarding is permitted.
                    128: The default is
                    129: .Dq yes .
                    130: Note that disabling TCP forwarding does not improve security unless
                    131: users are also denied shell access, as they can always install their
                    132: own forwarders.
                    133: .It Cm AllowUsers
                    134: This keyword can be followed by a list of user name patterns, separated
                    135: by spaces.
1.14      jmc       136: If specified, login is allowed only for user names that
1.1       stevesk   137: match one of the patterns.
                    138: Only user names are valid; a numerical user ID is not recognized.
                    139: By default, login is allowed for all users.
                    140: If the pattern takes the form USER@HOST then USER and HOST
                    141: are separately checked, restricting logins to particular
                    142: users from particular hosts.
1.54      jmc       143: The allow/deny directives are processed in the following order:
                    144: .Cm DenyUsers ,
                    145: .Cm AllowUsers ,
                    146: .Cm DenyGroups ,
                    147: and finally
                    148: .Cm AllowGroups .
1.49      jmc       149: .Pp
                    150: See
                    151: .Sx PATTERNS
                    152: in
                    153: .Xr ssh_config 5
                    154: for more information on patterns.
1.1       stevesk   155: .It Cm AuthorizedKeysFile
                    156: Specifies the file that contains the public keys that can be used
                    157: for user authentication.
                    158: .Cm AuthorizedKeysFile
                    159: may contain tokens of the form %T which are substituted during connection
1.52      jmc       160: setup.
1.17      jmc       161: The following tokens are defined: %% is replaced by a literal '%',
1.52      jmc       162: %h is replaced by the home directory of the user being authenticated, and
1.1       stevesk   163: %u is replaced by the username of that user.
                    164: After expansion,
                    165: .Cm AuthorizedKeysFile
                    166: is taken to be an absolute path or one relative to the user's home
                    167: directory.
                    168: The default is
                    169: .Dq .ssh/authorized_keys .
                    170: .It Cm Banner
                    171: The contents of the specified file are sent to the remote user before
                    172: authentication is allowed.
1.78      djm       173: If the argument is
                    174: .Dq none
                    175: then no banner is displayed.
1.1       stevesk   176: This option is only available for protocol version 2.
                    177: By default, no banner is displayed.
                    178: .It Cm ChallengeResponseAuthentication
1.50      jmc       179: Specifies whether challenge-response authentication is allowed.
1.1       stevesk   180: All authentication styles from
                    181: .Xr login.conf 5
                    182: are supported.
                    183: The default is
                    184: .Dq yes .
1.80      djm       185: .It Cm ChrootDirectory
                    186: Specifies a path to
                    187: .Xr chroot 2
                    188: to after authentication.
                    189: This path, and all its components, must be root-owned directories that are
                    190: not writable by any other user or group.
                    191: .Pp
                    192: The path may contain the following tokens that are expanded at runtime once
                    193: the connecting user has been authenticated: %% is replaced by a literal '%',
                    194: %h is replaced by the home directory of the user being authenticated, and
                    195: %u is replaced by the username of that user.
                    196: .Pp
                    197: The
                    198: .Cm ChrootDirectory
                    199: must contain the necessary files and directories to support the
                    200: users' session.
                    201: For an interactive session this requires at least a shell, typically
                    202: .Xr sh 1 ,
                    203: and basic
                    204: .Pa /dev
                    205: nodes such as
                    206: .Xr null 4 ,
                    207: .Xr zero 4 ,
                    208: .Xr stdin 4 ,
                    209: .Xr stdout 4 ,
                    210: .Xr stderr 4 ,
                    211: .Xr arandom 4
                    212: and
                    213: .Xr tty 4
                    214: devices.
                    215: For file transfer sessions using
                    216: .Dq sftp ,
                    217: no additional configuration of the environment is necessary if the
                    218: in-process sftp server is used (see
                    219: .Cm Subsystem
1.81      jmc       220: for details).
1.80      djm       221: .Pp
                    222: The default is not to
                    223: .Xr chroot 2 .
1.1       stevesk   224: .It Cm Ciphers
                    225: Specifies the ciphers allowed for protocol version 2.
                    226: Multiple ciphers must be comma-separated.
1.34      dtucker   227: The supported ciphers are
                    228: .Dq 3des-cbc ,
                    229: .Dq aes128-cbc ,
                    230: .Dq aes192-cbc ,
                    231: .Dq aes256-cbc ,
                    232: .Dq aes128-ctr ,
                    233: .Dq aes192-ctr ,
                    234: .Dq aes256-ctr ,
1.43      djm       235: .Dq arcfour128 ,
                    236: .Dq arcfour256 ,
1.34      dtucker   237: .Dq arcfour ,
                    238: .Dq blowfish-cbc ,
                    239: and
                    240: .Dq cast128-cbc .
1.52      jmc       241: The default is:
                    242: .Bd -literal -offset 3n
                    243: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
                    244: arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
                    245: aes192-ctr,aes256-ctr
1.1       stevesk   246: .Ed
                    247: .It Cm ClientAliveCountMax
1.48      jmc       248: Sets the number of client alive messages (see below) which may be
1.1       stevesk   249: sent without
1.52      jmc       250: .Xr sshd 8
1.17      jmc       251: receiving any messages back from the client.
                    252: If this threshold is reached while client alive messages are being sent,
1.52      jmc       253: sshd will disconnect the client, terminating the session.
1.17      jmc       254: It is important to note that the use of client alive messages is very
                    255: different from
1.27      markus    256: .Cm TCPKeepAlive
1.17      jmc       257: (below).
                    258: The client alive messages are sent through the encrypted channel
                    259: and therefore will not be spoofable.
                    260: The TCP keepalive option enabled by
1.27      markus    261: .Cm TCPKeepAlive
1.17      jmc       262: is spoofable.
                    263: The client alive mechanism is valuable when the client or
1.1       stevesk   264: server depend on knowing when a connection has become inactive.
                    265: .Pp
1.17      jmc       266: The default value is 3.
                    267: If
1.1       stevesk   268: .Cm ClientAliveInterval
1.48      jmc       269: (see below) is set to 15, and
1.1       stevesk   270: .Cm ClientAliveCountMax
1.52      jmc       271: is left at the default, unresponsive SSH clients
1.1       stevesk   272: will be disconnected after approximately 45 seconds.
1.57      markus    273: This option applies to protocol version 2 only.
1.42      djm       274: .It Cm ClientAliveInterval
                    275: Sets a timeout interval in seconds after which if no data has been received
                    276: from the client,
1.52      jmc       277: .Xr sshd 8
1.42      djm       278: will send a message through the encrypted
                    279: channel to request a response from the client.
                    280: The default
                    281: is 0, indicating that these messages will not be sent to the client.
                    282: This option applies to protocol version 2 only.
1.3       markus    283: .It Cm Compression
1.44      markus    284: Specifies whether compression is allowed, or delayed until
                    285: the user has authenticated successfully.
1.3       markus    286: The argument must be
1.44      markus    287: .Dq yes ,
                    288: .Dq delayed ,
1.3       markus    289: or
                    290: .Dq no .
                    291: The default is
1.44      markus    292: .Dq delayed .
1.1       stevesk   293: .It Cm DenyGroups
                    294: This keyword can be followed by a list of group name patterns, separated
                    295: by spaces.
                    296: Login is disallowed for users whose primary group or supplementary
                    297: group list matches one of the patterns.
                    298: Only group names are valid; a numerical group ID is not recognized.
                    299: By default, login is allowed for all groups.
1.54      jmc       300: The allow/deny directives are processed in the following order:
                    301: .Cm DenyUsers ,
                    302: .Cm AllowUsers ,
                    303: .Cm DenyGroups ,
                    304: and finally
                    305: .Cm AllowGroups .
1.49      jmc       306: .Pp
                    307: See
                    308: .Sx PATTERNS
                    309: in
                    310: .Xr ssh_config 5
                    311: for more information on patterns.
1.1       stevesk   312: .It Cm DenyUsers
                    313: This keyword can be followed by a list of user name patterns, separated
                    314: by spaces.
                    315: Login is disallowed for user names that match one of the patterns.
                    316: Only user names are valid; a numerical user ID is not recognized.
                    317: By default, login is allowed for all users.
                    318: If the pattern takes the form USER@HOST then USER and HOST
                    319: are separately checked, restricting logins to particular
                    320: users from particular hosts.
1.54      jmc       321: The allow/deny directives are processed in the following order:
                    322: .Cm DenyUsers ,
                    323: .Cm AllowUsers ,
                    324: .Cm DenyGroups ,
                    325: and finally
                    326: .Cm AllowGroups .
1.49      jmc       327: .Pp
                    328: See
                    329: .Sx PATTERNS
                    330: in
                    331: .Xr ssh_config 5
                    332: for more information on patterns.
1.67      dtucker   333: .It Cm ForceCommand
                    334: Forces the execution of the command specified by
                    335: .Cm ForceCommand ,
1.84      djm       336: ignoring any command supplied by the client and
                    337: .Pa ~/.ssh/rc
                    338: if present.
1.67      dtucker   339: The command is invoked by using the user's login shell with the -c option.
                    340: This applies to shell, command, or subsystem execution.
                    341: It is most useful inside a
                    342: .Cm Match
                    343: block.
                    344: The command originally supplied by the client is available in the
                    345: .Ev SSH_ORIGINAL_COMMAND
                    346: environment variable.
1.82      djm       347: Specifying a command of
                    348: .Dq internal-sftp
                    349: will force the use of an in-process sftp server that requires no support
                    350: files when used with
                    351: .Cm ChrootDirectory .
1.1       stevesk   352: .It Cm GatewayPorts
                    353: Specifies whether remote hosts are allowed to connect to ports
                    354: forwarded for the client.
                    355: By default,
1.52      jmc       356: .Xr sshd 8
1.15      jmc       357: binds remote port forwardings to the loopback address.
                    358: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   359: .Cm GatewayPorts
1.52      jmc       360: can be used to specify that sshd
1.39      djm       361: should allow remote port forwardings to bind to non-loopback addresses, thus
                    362: allowing other hosts to connect.
                    363: The argument may be
                    364: .Dq no
                    365: to force remote port forwardings to be available to the local host only,
1.1       stevesk   366: .Dq yes
1.39      djm       367: to force remote port forwardings to bind to the wildcard address, or
                    368: .Dq clientspecified
                    369: to allow the client to select the address to which the forwarding is bound.
1.1       stevesk   370: The default is
                    371: .Dq no .
1.23      markus    372: .It Cm GSSAPIAuthentication
1.25      markus    373: Specifies whether user authentication based on GSSAPI is allowed.
1.26      djm       374: The default is
1.23      markus    375: .Dq no .
                    376: Note that this option applies to protocol version 2 only.
                    377: .It Cm GSSAPICleanupCredentials
                    378: Specifies whether to automatically destroy the user's credentials cache
                    379: on logout.
                    380: The default is
                    381: .Dq yes .
                    382: Note that this option applies to protocol version 2 only.
1.1       stevesk   383: .It Cm HostbasedAuthentication
                    384: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    385: with successful public key client host authentication is allowed
1.50      jmc       386: (host-based authentication).
1.1       stevesk   387: This option is similar to
                    388: .Cm RhostsRSAAuthentication
                    389: and applies to protocol version 2 only.
1.70      dtucker   390: The default is
                    391: .Dq no .
                    392: .It Cm HostbasedUsesNameFromPacketOnly
                    393: Specifies whether or not the server will attempt to perform a reverse
                    394: name lookup when matching the name in the
                    395: .Pa ~/.shosts ,
                    396: .Pa ~/.rhosts ,
                    397: and
                    398: .Pa /etc/hosts.equiv
                    399: files during
                    400: .Cm HostbasedAuthentication .
                    401: A setting of
                    402: .Dq yes
                    403: means that
                    404: .Xr sshd 8
                    405: uses the name supplied by the client rather than
                    406: attempting to resolve the name from the TCP connection itself.
1.1       stevesk   407: The default is
                    408: .Dq no .
                    409: .It Cm HostKey
                    410: Specifies a file containing a private host key
                    411: used by SSH.
                    412: The default is
                    413: .Pa /etc/ssh/ssh_host_key
                    414: for protocol version 1, and
                    415: .Pa /etc/ssh/ssh_host_rsa_key
                    416: and
                    417: .Pa /etc/ssh/ssh_host_dsa_key
                    418: for protocol version 2.
                    419: Note that
1.52      jmc       420: .Xr sshd 8
1.1       stevesk   421: will refuse to use a file if it is group/world-accessible.
                    422: It is possible to have multiple host key files.
                    423: .Dq rsa1
                    424: keys are used for version 1 and
                    425: .Dq dsa
                    426: or
                    427: .Dq rsa
                    428: are used for version 2 of the SSH protocol.
                    429: .It Cm IgnoreRhosts
                    430: Specifies that
                    431: .Pa .rhosts
                    432: and
                    433: .Pa .shosts
                    434: files will not be used in
                    435: .Cm RhostsRSAAuthentication
                    436: or
                    437: .Cm HostbasedAuthentication .
                    438: .Pp
                    439: .Pa /etc/hosts.equiv
                    440: and
                    441: .Pa /etc/shosts.equiv
                    442: are still used.
                    443: The default is
                    444: .Dq yes .
                    445: .It Cm IgnoreUserKnownHosts
                    446: Specifies whether
1.52      jmc       447: .Xr sshd 8
1.1       stevesk   448: should ignore the user's
1.41      djm       449: .Pa ~/.ssh/known_hosts
1.1       stevesk   450: during
                    451: .Cm RhostsRSAAuthentication
                    452: or
                    453: .Cm HostbasedAuthentication .
                    454: The default is
                    455: .Dq no .
                    456: .It Cm KerberosAuthentication
1.24      markus    457: Specifies whether the password provided by the user for
1.1       stevesk   458: .Cm PasswordAuthentication
1.24      markus    459: will be validated through the Kerberos KDC.
1.1       stevesk   460: To use this option, the server needs a
                    461: Kerberos servtab which allows the verification of the KDC's identity.
1.52      jmc       462: The default is
1.29      dtucker   463: .Dq no .
                    464: .It Cm KerberosGetAFSToken
1.45      djm       465: If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
1.29      dtucker   466: an AFS token before accessing the user's home directory.
1.52      jmc       467: The default is
1.1       stevesk   468: .Dq no .
                    469: .It Cm KerberosOrLocalPasswd
1.52      jmc       470: If password authentication through Kerberos fails then
1.1       stevesk   471: the password will be validated via any additional local mechanism
                    472: such as
                    473: .Pa /etc/passwd .
1.52      jmc       474: The default is
1.1       stevesk   475: .Dq yes .
                    476: .It Cm KerberosTicketCleanup
                    477: Specifies whether to automatically destroy the user's ticket cache
                    478: file on logout.
1.52      jmc       479: The default is
1.1       stevesk   480: .Dq yes .
                    481: .It Cm KeyRegenerationInterval
                    482: In protocol version 1, the ephemeral server key is automatically regenerated
                    483: after this many seconds (if it has been used).
                    484: The purpose of regeneration is to prevent
                    485: decrypting captured sessions by later breaking into the machine and
                    486: stealing the keys.
                    487: The key is never stored anywhere.
                    488: If the value is 0, the key is never regenerated.
                    489: The default is 3600 (seconds).
                    490: .It Cm ListenAddress
                    491: Specifies the local addresses
1.52      jmc       492: .Xr sshd 8
1.1       stevesk   493: should listen on.
                    494: The following forms may be used:
                    495: .Pp
                    496: .Bl -item -offset indent -compact
                    497: .It
                    498: .Cm ListenAddress
                    499: .Sm off
                    500: .Ar host No | Ar IPv4_addr No | Ar IPv6_addr
                    501: .Sm on
                    502: .It
                    503: .Cm ListenAddress
                    504: .Sm off
                    505: .Ar host No | Ar IPv4_addr No : Ar port
                    506: .Sm on
                    507: .It
                    508: .Cm ListenAddress
                    509: .Sm off
                    510: .Oo
                    511: .Ar host No | Ar IPv6_addr Oc : Ar port
                    512: .Sm on
                    513: .El
                    514: .Pp
                    515: If
                    516: .Ar port
                    517: is not specified,
1.52      jmc       518: sshd will listen on the address and all prior
1.1       stevesk   519: .Cm Port
1.17      jmc       520: options specified.
                    521: The default is to listen on all local addresses.
1.15      jmc       522: Multiple
1.1       stevesk   523: .Cm ListenAddress
1.17      jmc       524: options are permitted.
                    525: Additionally, any
1.1       stevesk   526: .Cm Port
1.52      jmc       527: options must precede this option for non-port qualified addresses.
1.1       stevesk   528: .It Cm LoginGraceTime
                    529: The server disconnects after this time if the user has not
                    530: successfully logged in.
                    531: If the value is 0, there is no time limit.
1.12      stevesk   532: The default is 120 seconds.
1.1       stevesk   533: .It Cm LogLevel
                    534: Gives the verbosity level that is used when logging messages from
1.53      jmc       535: .Xr sshd 8 .
1.1       stevesk   536: The possible values are:
1.52      jmc       537: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.15      jmc       538: The default is INFO.
                    539: DEBUG and DEBUG1 are equivalent.
                    540: DEBUG2 and DEBUG3 each specify higher levels of debugging output.
                    541: Logging with a DEBUG level violates the privacy of users and is not recommended.
1.1       stevesk   542: .It Cm MACs
                    543: Specifies the available MAC (message authentication code) algorithms.
                    544: The MAC algorithm is used in protocol version 2
                    545: for data integrity protection.
                    546: Multiple algorithms must be comma-separated.
1.52      jmc       547: The default is:
1.77      jmc       548: .Bd -literal -offset indent
                    549: hmac-md5,hmac-sha1,umac-64@openssh.com,
                    550: hmac-ripemd160,hmac-sha1-96,hmac-md5-96
                    551: .Ed
1.60      dtucker   552: .It Cm Match
1.61      jmc       553: Introduces a conditional block.
1.65      dtucker   554: If all of the criteria on the
1.60      dtucker   555: .Cm Match
1.65      dtucker   556: line are satisfied, the keywords on the following lines override those
                    557: set in the global section of the config file, until either another
1.60      dtucker   558: .Cm Match
1.65      dtucker   559: line or the end of the file.
1.61      jmc       560: The arguments to
1.60      dtucker   561: .Cm Match
1.65      dtucker   562: are one or more criteria-pattern pairs.
1.60      dtucker   563: The available criteria are
                    564: .Cm User ,
1.69      dtucker   565: .Cm Group ,
1.60      dtucker   566: .Cm Host ,
                    567: and
                    568: .Cm Address .
                    569: Only a subset of keywords may be used on the lines following a
                    570: .Cm Match
                    571: keyword.
                    572: Available keywords are
1.62      dtucker   573: .Cm AllowTcpForwarding ,
1.72      dtucker   574: .Cm Banner ,
1.85      djm       575: .Cm ChrootDirectory ,
1.67      dtucker   576: .Cm ForceCommand ,
1.62      dtucker   577: .Cm GatewayPorts ,
1.87      djm       578: .Cm GSSAPIAuthentication ,
                    579: .Cm HostbasedAuthentication ,
1.74      jmc       580: .Cm KbdInteractiveAuthentication ,
1.72      dtucker   581: .Cm KerberosAuthentication ,
                    582: .Cm PasswordAuthentication ,
1.66      dtucker   583: .Cm PermitOpen ,
1.79      dtucker   584: .Cm PermitRootLogin ,
1.72      dtucker   585: .Cm RhostsRSAAuthentication ,
                    586: .Cm RSAAuthentication ,
1.66      dtucker   587: .Cm X11DisplayOffset ,
                    588: .Cm X11Forwarding ,
1.60      dtucker   589: and
1.66      dtucker   590: .Cm X11UseLocalHost .
1.33      dtucker   591: .It Cm MaxAuthTries
                    592: Specifies the maximum number of authentication attempts permitted per
1.35      jmc       593: connection.
                    594: Once the number of failures reaches half this value,
                    595: additional failures are logged.
                    596: The default is 6.
1.90    ! djm       597: .It Cm MaxSessions
        !           598: Specifies the maximum number of open sessions permitted per network connection.
        !           599: The default is 10.
1.1       stevesk   600: .It Cm MaxStartups
                    601: Specifies the maximum number of concurrent unauthenticated connections to the
1.52      jmc       602: SSH daemon.
1.1       stevesk   603: Additional connections will be dropped until authentication succeeds or the
                    604: .Cm LoginGraceTime
                    605: expires for a connection.
                    606: The default is 10.
                    607: .Pp
                    608: Alternatively, random early drop can be enabled by specifying
                    609: the three colon separated values
                    610: .Dq start:rate:full
1.51      jmc       611: (e.g. "10:30:60").
1.53      jmc       612: .Xr sshd 8
1.1       stevesk   613: will refuse connection attempts with a probability of
                    614: .Dq rate/100
                    615: (30%)
                    616: if there are currently
                    617: .Dq start
                    618: (10)
                    619: unauthenticated connections.
                    620: The probability increases linearly and all connection attempts
                    621: are refused if the number of unauthenticated connections reaches
                    622: .Dq full
                    623: (60).
                    624: .It Cm PasswordAuthentication
                    625: Specifies whether password authentication is allowed.
                    626: The default is
                    627: .Dq yes .
                    628: .It Cm PermitEmptyPasswords
                    629: When password authentication is allowed, it specifies whether the
                    630: server allows login to accounts with empty password strings.
                    631: The default is
                    632: .Dq no .
1.62      dtucker   633: .It Cm PermitOpen
                    634: Specifies the destinations to which TCP port forwarding is permitted.
                    635: The forwarding specification must be one of the following forms:
                    636: .Pp
                    637: .Bl -item -offset indent -compact
                    638: .It
                    639: .Cm PermitOpen
                    640: .Sm off
                    641: .Ar host : port
                    642: .Sm on
                    643: .It
                    644: .Cm PermitOpen
                    645: .Sm off
                    646: .Ar IPv4_addr : port
                    647: .Sm on
                    648: .It
                    649: .Cm PermitOpen
                    650: .Sm off
                    651: .Ar \&[ IPv6_addr \&] : port
                    652: .Sm on
                    653: .El
                    654: .Pp
1.68      dtucker   655: Multiple forwards may be specified by separating them with whitespace.
1.62      dtucker   656: An argument of
                    657: .Dq any
                    658: can be used to remove all restrictions and permit any forwarding requests.
1.63      jmc       659: By default all port forwarding requests are permitted.
1.1       stevesk   660: .It Cm PermitRootLogin
1.38      jmc       661: Specifies whether root can log in using
1.1       stevesk   662: .Xr ssh 1 .
                    663: The argument must be
                    664: .Dq yes ,
                    665: .Dq without-password ,
1.52      jmc       666: .Dq forced-commands-only ,
1.1       stevesk   667: or
                    668: .Dq no .
                    669: The default is
                    670: .Dq yes .
                    671: .Pp
                    672: If this option is set to
1.52      jmc       673: .Dq without-password ,
1.1       stevesk   674: password authentication is disabled for root.
                    675: .Pp
                    676: If this option is set to
1.52      jmc       677: .Dq forced-commands-only ,
1.1       stevesk   678: root login with public key authentication will be allowed,
                    679: but only if the
                    680: .Ar command
                    681: option has been specified
                    682: (which may be useful for taking remote backups even if root login is
1.17      jmc       683: normally not allowed).
                    684: All other authentication methods are disabled for root.
1.1       stevesk   685: .Pp
                    686: If this option is set to
1.52      jmc       687: .Dq no ,
1.38      jmc       688: root is not allowed to log in.
1.46      reyk      689: .It Cm PermitTunnel
                    690: Specifies whether
                    691: .Xr tun 4
                    692: device forwarding is allowed.
1.47      reyk      693: The argument must be
                    694: .Dq yes ,
1.58      stevesk   695: .Dq point-to-point
                    696: (layer 3),
                    697: .Dq ethernet
                    698: (layer 2), or
1.47      reyk      699: .Dq no .
1.58      stevesk   700: Specifying
                    701: .Dq yes
                    702: permits both
                    703: .Dq point-to-point
                    704: and
                    705: .Dq ethernet .
1.46      reyk      706: The default is
                    707: .Dq no .
1.6       markus    708: .It Cm PermitUserEnvironment
                    709: Specifies whether
                    710: .Pa ~/.ssh/environment
1.9       stevesk   711: and
1.6       markus    712: .Cm environment=
                    713: options in
                    714: .Pa ~/.ssh/authorized_keys
1.9       stevesk   715: are processed by
1.52      jmc       716: .Xr sshd 8 .
1.6       markus    717: The default is
                    718: .Dq no .
1.9       stevesk   719: Enabling environment processing may enable users to bypass access
                    720: restrictions in some configurations using mechanisms such as
                    721: .Ev LD_PRELOAD .
1.1       stevesk   722: .It Cm PidFile
1.4       stevesk   723: Specifies the file that contains the process ID of the
1.53      jmc       724: SSH daemon.
1.1       stevesk   725: The default is
                    726: .Pa /var/run/sshd.pid .
                    727: .It Cm Port
                    728: Specifies the port number that
1.52      jmc       729: .Xr sshd 8
1.1       stevesk   730: listens on.
                    731: The default is 22.
                    732: Multiple options of this type are permitted.
                    733: See also
                    734: .Cm ListenAddress .
                    735: .It Cm PrintLastLog
                    736: Specifies whether
1.52      jmc       737: .Xr sshd 8
1.36      jaredy    738: should print the date and time of the last user login when a user logs
                    739: in interactively.
1.1       stevesk   740: The default is
                    741: .Dq yes .
                    742: .It Cm PrintMotd
                    743: Specifies whether
1.52      jmc       744: .Xr sshd 8
1.1       stevesk   745: should print
                    746: .Pa /etc/motd
                    747: when a user logs in interactively.
                    748: (On some systems it is also printed by the shell,
                    749: .Pa /etc/profile ,
                    750: or equivalent.)
                    751: The default is
                    752: .Dq yes .
                    753: .It Cm Protocol
                    754: Specifies the protocol versions
1.52      jmc       755: .Xr sshd 8
1.5       stevesk   756: supports.
1.1       stevesk   757: The possible values are
1.52      jmc       758: .Sq 1
1.1       stevesk   759: and
1.52      jmc       760: .Sq 2 .
1.1       stevesk   761: Multiple versions must be comma-separated.
                    762: The default is
                    763: .Dq 2,1 .
1.5       stevesk   764: Note that the order of the protocol list does not indicate preference,
                    765: because the client selects among multiple protocol versions offered
                    766: by the server.
                    767: Specifying
                    768: .Dq 2,1
                    769: is identical to
                    770: .Dq 1,2 .
1.1       stevesk   771: .It Cm PubkeyAuthentication
                    772: Specifies whether public key authentication is allowed.
                    773: The default is
                    774: .Dq yes .
                    775: Note that this option applies to protocol version 2 only.
                    776: .It Cm RhostsRSAAuthentication
                    777: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    778: with successful RSA host authentication is allowed.
                    779: The default is
                    780: .Dq no .
                    781: This option applies to protocol version 1 only.
                    782: .It Cm RSAAuthentication
                    783: Specifies whether pure RSA authentication is allowed.
                    784: The default is
                    785: .Dq yes .
                    786: This option applies to protocol version 1 only.
                    787: .It Cm ServerKeyBits
                    788: Defines the number of bits in the ephemeral protocol version 1 server key.
                    789: The minimum value is 512, and the default is 768.
                    790: .It Cm StrictModes
                    791: Specifies whether
1.52      jmc       792: .Xr sshd 8
1.1       stevesk   793: should check file modes and ownership of the
                    794: user's files and home directory before accepting login.
                    795: This is normally desirable because novices sometimes accidentally leave their
                    796: directory or files world-writable.
                    797: The default is
                    798: .Dq yes .
                    799: .It Cm Subsystem
1.51      jmc       800: Configures an external subsystem (e.g. file transfer daemon).
1.59      djm       801: Arguments should be a subsystem name and a command (with optional arguments)
                    802: to execute upon subsystem request.
1.80      djm       803: .Pp
1.1       stevesk   804: The command
                    805: .Xr sftp-server 8
                    806: implements the
                    807: .Dq sftp
                    808: file transfer subsystem.
1.80      djm       809: .Pp
                    810: Alternately the name
                    811: .Dq internal-sftp
                    812: implements an in-process
                    813: .Dq sftp
                    814: server.
                    815: This may simplify configurations using
                    816: .Cm ChrootDirectory
                    817: to force a different filesystem root on clients.
                    818: .Pp
1.1       stevesk   819: By default no subsystems are defined.
                    820: Note that this option applies to protocol version 2 only.
                    821: .It Cm SyslogFacility
                    822: Gives the facility code that is used when logging messages from
1.53      jmc       823: .Xr sshd 8 .
1.1       stevesk   824: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
                    825: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                    826: The default is AUTH.
1.27      markus    827: .It Cm TCPKeepAlive
                    828: Specifies whether the system should send TCP keepalive messages to the
                    829: other side.
                    830: If they are sent, death of the connection or crash of one
                    831: of the machines will be properly noticed.
                    832: However, this means that
                    833: connections will die if the route is down temporarily, and some people
                    834: find it annoying.
                    835: On the other hand, if TCP keepalives are not sent,
                    836: sessions may hang indefinitely on the server, leaving
                    837: .Dq ghost
                    838: users and consuming server resources.
                    839: .Pp
                    840: The default is
                    841: .Dq yes
                    842: (to send TCP keepalive messages), and the server will notice
                    843: if the network goes down or the client host crashes.
                    844: This avoids infinitely hanging sessions.
                    845: .Pp
                    846: To disable TCP keepalive messages, the value should be set to
                    847: .Dq no .
1.18      markus    848: .It Cm UseDNS
                    849: Specifies whether
1.52      jmc       850: .Xr sshd 8
1.40      jmc       851: should look up the remote host name and check that
1.18      markus    852: the resolved host name for the remote IP address maps back to the
                    853: very same IP address.
                    854: The default is
                    855: .Dq yes .
1.1       stevesk   856: .It Cm UseLogin
                    857: Specifies whether
                    858: .Xr login 1
                    859: is used for interactive login sessions.
                    860: The default is
                    861: .Dq no .
                    862: Note that
                    863: .Xr login 1
                    864: is never used for remote command execution.
                    865: Note also, that if this is enabled,
                    866: .Cm X11Forwarding
                    867: will be disabled because
                    868: .Xr login 1
                    869: does not know how to handle
                    870: .Xr xauth 1
1.15      jmc       871: cookies.
                    872: If
1.1       stevesk   873: .Cm UsePrivilegeSeparation
                    874: is specified, it will be disabled after authentication.
                    875: .It Cm UsePrivilegeSeparation
                    876: Specifies whether
1.52      jmc       877: .Xr sshd 8
1.2       stevesk   878: separates privileges by creating an unprivileged child process
1.15      jmc       879: to deal with incoming network traffic.
                    880: After successful authentication, another process will be created that has
                    881: the privilege of the authenticated user.
                    882: The goal of privilege separation is to prevent privilege
1.1       stevesk   883: escalation by containing any corruption within the unprivileged processes.
                    884: The default is
                    885: .Dq yes .
                    886: .It Cm X11DisplayOffset
                    887: Specifies the first display number available for
1.52      jmc       888: .Xr sshd 8 Ns 's
1.1       stevesk   889: X11 forwarding.
1.52      jmc       890: This prevents sshd from interfering with real X11 servers.
1.1       stevesk   891: The default is 10.
                    892: .It Cm X11Forwarding
                    893: Specifies whether X11 forwarding is permitted.
1.13      stevesk   894: The argument must be
                    895: .Dq yes
                    896: or
                    897: .Dq no .
1.1       stevesk   898: The default is
                    899: .Dq no .
1.13      stevesk   900: .Pp
                    901: When X11 forwarding is enabled, there may be additional exposure to
                    902: the server and to client displays if the
1.52      jmc       903: .Xr sshd 8
1.13      stevesk   904: proxy display is configured to listen on the wildcard address (see
                    905: .Cm X11UseLocalhost
1.52      jmc       906: below), though this is not the default.
1.13      stevesk   907: Additionally, the authentication spoofing and authentication data
                    908: verification and substitution occur on the client side.
                    909: The security risk of using X11 forwarding is that the client's X11
1.52      jmc       910: display server may be exposed to attack when the SSH client requests
1.13      stevesk   911: forwarding (see the warnings for
                    912: .Cm ForwardX11
                    913: in
1.19      jmc       914: .Xr ssh_config 5 ) .
1.13      stevesk   915: A system administrator may have a stance in which they want to
                    916: protect clients that may expose themselves to attack by unwittingly
                    917: requesting X11 forwarding, which can warrant a
                    918: .Dq no
                    919: setting.
                    920: .Pp
                    921: Note that disabling X11 forwarding does not prevent users from
                    922: forwarding X11 traffic, as users can always install their own forwarders.
1.1       stevesk   923: X11 forwarding is automatically disabled if
                    924: .Cm UseLogin
                    925: is enabled.
                    926: .It Cm X11UseLocalhost
                    927: Specifies whether
1.52      jmc       928: .Xr sshd 8
1.1       stevesk   929: should bind the X11 forwarding server to the loopback address or to
1.15      jmc       930: the wildcard address.
                    931: By default,
1.52      jmc       932: sshd binds the forwarding server to the loopback address and sets the
1.1       stevesk   933: hostname part of the
                    934: .Ev DISPLAY
                    935: environment variable to
                    936: .Dq localhost .
1.8       stevesk   937: This prevents remote hosts from connecting to the proxy display.
1.1       stevesk   938: However, some older X11 clients may not function with this
                    939: configuration.
                    940: .Cm X11UseLocalhost
                    941: may be set to
                    942: .Dq no
                    943: to specify that the forwarding server should be bound to the wildcard
                    944: address.
                    945: The argument must be
                    946: .Dq yes
                    947: or
                    948: .Dq no .
                    949: The default is
                    950: .Dq yes .
                    951: .It Cm XAuthLocation
1.11      stevesk   952: Specifies the full pathname of the
1.1       stevesk   953: .Xr xauth 1
                    954: program.
                    955: The default is
                    956: .Pa /usr/X11R6/bin/xauth .
                    957: .El
1.55      jmc       958: .Sh TIME FORMATS
1.53      jmc       959: .Xr sshd 8
1.1       stevesk   960: command-line arguments and configuration file options that specify time
                    961: may be expressed using a sequence of the form:
                    962: .Sm off
1.7       stevesk   963: .Ar time Op Ar qualifier ,
1.1       stevesk   964: .Sm on
                    965: where
                    966: .Ar time
                    967: is a positive integer value and
                    968: .Ar qualifier
                    969: is one of the following:
                    970: .Pp
                    971: .Bl -tag -width Ds -compact -offset indent
1.64      jmc       972: .It Aq Cm none
1.1       stevesk   973: seconds
                    974: .It Cm s | Cm S
                    975: seconds
                    976: .It Cm m | Cm M
                    977: minutes
                    978: .It Cm h | Cm H
                    979: hours
                    980: .It Cm d | Cm D
                    981: days
                    982: .It Cm w | Cm W
                    983: weeks
                    984: .El
                    985: .Pp
                    986: Each member of the sequence is added together to calculate
                    987: the total time value.
                    988: .Pp
                    989: Time format examples:
                    990: .Pp
                    991: .Bl -tag -width Ds -compact -offset indent
                    992: .It 600
                    993: 600 seconds (10 minutes)
                    994: .It 10m
                    995: 10 minutes
                    996: .It 1h30m
                    997: 1 hour 30 minutes (90 minutes)
                    998: .El
                    999: .Sh FILES
                   1000: .Bl -tag -width Ds
                   1001: .It Pa /etc/ssh/sshd_config
                   1002: Contains configuration data for
1.53      jmc      1003: .Xr sshd 8 .
1.1       stevesk  1004: This file should be writable by root only, but it is recommended
                   1005: (though not necessary) that it be world-readable.
                   1006: .El
1.19      jmc      1007: .Sh SEE ALSO
                   1008: .Xr sshd 8
1.1       stevesk  1009: .Sh AUTHORS
                   1010: OpenSSH is a derivative of the original and free
                   1011: ssh 1.2.12 release by Tatu Ylonen.
                   1012: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1013: Theo de Raadt and Dug Song
                   1014: removed many bugs, re-added newer features and
                   1015: created OpenSSH.
                   1016: Markus Friedl contributed the support for SSH
                   1017: protocol versions 1.5 and 2.0.
                   1018: Niels Provos and Markus Friedl contributed support
                   1019: for privilege separation.