blob: 4d066eb8aeb99eff6d7fe2bf251301c2c379f254 [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
Damien Miller6018a362010-07-02 13:35:19 +100037.\" $OpenBSD: sshd_config.5,v 1.124 2010/06/29 23:16:46 djm Exp $
38.Dd $Mdocdate: June 29 2010 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000039.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
Damien Millerd94fc722007-01-05 16:29:30 +110045.Nm /etc/ssh/sshd_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000046.Sh DESCRIPTION
Damien Millerf4f22b52006-03-15 11:57:25 +110047.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +000048reads configuration data from
49.Pa /etc/ssh/sshd_config
50(or the file specified with
51.Fl f
52on the command line).
53The file contains keyword-argument pairs, one per line.
54Lines starting with
55.Ql #
56and empty lines are interpreted as comments.
Damien Miller306d1182006-03-15 12:05:59 +110057Arguments may optionally be enclosed in double quotes
58.Pq \&"
59in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000060.Pp
61The possible
62keywords and their meanings are as follows (note that
63keywords are case-insensitive and arguments are case-sensitive):
64.Bl -tag -width Ds
Darren Tucker46bc0752004-05-02 22:11:30 +100065.It Cm AcceptEnv
66Specifies what environment variables sent by the client will be copied into
67the session's
68.Xr environ 7 .
69See
70.Cm SendEnv
71in
72.Xr ssh_config 5
73for how to configure the client.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100074Note that environment passing is only supported for protocol 2.
Darren Tucker46bc0752004-05-02 22:11:30 +100075Variables are specified by name, which may contain the wildcard characters
Damien Miller208f1ed2006-03-15 11:56:03 +110076.Ql *
Darren Tucker46bc0752004-05-02 22:11:30 +100077and
78.Ql \&? .
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100079Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +100080across multiple
81.Cm AcceptEnv
82directives.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100083Be warned that some environment variables could be used to bypass restricted
Darren Tucker46bc0752004-05-02 22:11:30 +100084user environments.
85For this reason, care should be taken in the use of this directive.
86The default is not to accept any environment variables.
Darren Tucker0f383232005-01-20 10:57:56 +110087.It Cm AddressFamily
88Specifies which address family should be used by
Damien Millerf4f22b52006-03-15 11:57:25 +110089.Xr sshd 8 .
Darren Tucker0f383232005-01-20 10:57:56 +110090Valid arguments are
91.Dq any ,
92.Dq inet
Damien Miller5b0d63f2006-03-15 11:56:56 +110093(use IPv4 only), or
Darren Tucker0f383232005-01-20 10:57:56 +110094.Dq inet6
95(use IPv6 only).
96The default is
97.Dq any .
Damien Millere9890192008-05-19 14:59:02 +100098.It Cm AllowAgentForwarding
99Specifies whether
100.Xr ssh-agent 1
101forwarding is permitted.
102The default is
103.Dq yes .
104Note that disabling agent forwarding does not improve security
105unless users are also denied shell access, as they can always install
106their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000107.It Cm AllowGroups
108This keyword can be followed by a list of group name patterns, separated
109by spaces.
110If specified, login is allowed only for users whose primary
111group or supplementary group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000112Only group names are valid; a numerical group ID is not recognized.
113By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100114The allow/deny directives are processed in the following order:
115.Cm DenyUsers ,
116.Cm AllowUsers ,
117.Cm DenyGroups ,
118and finally
119.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100120.Pp
121See
122.Sx PATTERNS
123in
124.Xr ssh_config 5
125for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000126.It Cm AllowTcpForwarding
127Specifies whether TCP forwarding is permitted.
128The default is
129.Dq yes .
130Note that disabling TCP forwarding does not improve security unless
131users are also denied shell access, as they can always install their
132own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000133.It Cm AllowUsers
134This keyword can be followed by a list of user name patterns, separated
135by spaces.
Damien Miller5a93add2003-01-24 11:34:52 +1100136If specified, login is allowed only for user names that
Ben Lindstrom9f049032002-06-21 00:59:05 +0000137match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000138Only user names are valid; a numerical user ID is not recognized.
139By default, login is allowed for all users.
140If the pattern takes the form USER@HOST then USER and HOST
141are separately checked, restricting logins to particular
142users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100143The allow/deny directives are processed in the following order:
144.Cm DenyUsers ,
145.Cm AllowUsers ,
146.Cm DenyGroups ,
147and finally
148.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100149.Pp
150See
151.Sx PATTERNS
152in
153.Xr ssh_config 5
154for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000155.It Cm AuthorizedKeysFile
156Specifies the file that contains the public keys that can be used
157for user authentication.
Damien Miller6018a362010-07-02 13:35:19 +1000158The format is described in the
159.Sx AUTHORIZED_KEYS FILE FORMAT
160section of
161.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000162.Cm AuthorizedKeysFile
163may contain tokens of the form %T which are substituted during connection
Damien Miller5b0d63f2006-03-15 11:56:56 +1100164setup.
Damien Millerfbf486b2003-05-23 18:44:23 +1000165The following tokens are defined: %% is replaced by a literal '%',
Damien Miller5b0d63f2006-03-15 11:56:56 +1100166%h is replaced by the home directory of the user being authenticated, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000167%u is replaced by the username of that user.
168After expansion,
169.Cm AuthorizedKeysFile
170is taken to be an absolute path or one relative to the user's home
171directory.
172The default is
173.Dq .ssh/authorized_keys .
Damien Miller30da3442010-05-10 11:58:03 +1000174.It Cm AuthorizedPrincipalsFile
175Specifies a file that lists principal names that are accepted for
176certificate authentication.
177When using certificates signed by a key listed in
178.Cm TrustedUserCAKeys ,
179this file lists names, one of which must appear in the certificate for it
180to be accepted for authentication.
Damien Miller6018a362010-07-02 13:35:19 +1000181Names are listed one per line preceeded by key options (as described
182in
183.Sx AUTHORIZED_KEYS FILE FORMAT
184in
185.Xr sshd 8 ).
186Empty lines and comments starting with
Damien Miller30da3442010-05-10 11:58:03 +1000187.Ql #
188are ignored.
189.Pp
190.Cm AuthorizedPrincipalsFile
191may contain tokens of the form %T which are substituted during connection
192setup.
193The following tokens are defined: %% is replaced by a literal '%',
194%h is replaced by the home directory of the user being authenticated, and
195%u is replaced by the username of that user.
196After expansion,
197.Cm AuthorizedPrincipalsFile
198is taken to be an absolute path or one relative to the user's home
199directory.
200.Pp
Damien Miller81d3fc52010-05-10 11:58:45 +1000201The default is not to use a principals file \(en in this case, the username
Damien Miller30da3442010-05-10 11:58:03 +1000202of the user must appear in a certificate's principals list for it to be
203accepted.
204Note that
205.Cm AuthorizedPrincipalsFile
206is only used when authentication proceeds using a CA listed in
207.Cm TrustedUserCAKeys
208and is not consulted for certification authorities trusted via
209.Pa ~/.ssh/authorized_keys ,
210though the
211.Cm principals=
212key option offers a similar facility (see
213.Xr sshd 8
214for details).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000215.It Cm Banner
Ben Lindstrom9f049032002-06-21 00:59:05 +0000216The contents of the specified file are sent to the remote user before
217authentication is allowed.
Damien Miller4890e532007-09-17 11:57:38 +1000218If the argument is
219.Dq none
220then no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000221This option is only available for protocol version 2.
222By default, no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000223.It Cm ChallengeResponseAuthentication
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000224Specifies whether challenge-response authentication is allowed (e.g. via
225PAM or though authentication styles supported in
226.Xr login.conf 5 )
Ben Lindstrom9f049032002-06-21 00:59:05 +0000227The default is
228.Dq yes .
Damien Millerd8cb1f12008-02-10 22:40:12 +1100229.It Cm ChrootDirectory
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100230Specifies the pathname of a directory to
Damien Millerd8cb1f12008-02-10 22:40:12 +1100231.Xr chroot 2
232to after authentication.
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100233All components of the pathname must be root-owned directories that are
Damien Millerd8cb1f12008-02-10 22:40:12 +1100234not writable by any other user or group.
Darren Tucker51dbe502009-06-21 17:56:51 +1000235After the chroot,
236.Xr sshd 8
237changes the working directory to the user's home directory.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100238.Pp
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100239The pathname may contain the following tokens that are expanded at runtime once
Damien Millerd8cb1f12008-02-10 22:40:12 +1100240the connecting user has been authenticated: %% is replaced by a literal '%',
241%h is replaced by the home directory of the user being authenticated, and
242%u is replaced by the username of that user.
243.Pp
244The
245.Cm ChrootDirectory
246must contain the necessary files and directories to support the
Darren Tuckeraf501cf2009-06-21 17:53:04 +1000247user's session.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100248For an interactive session this requires at least a shell, typically
249.Xr sh 1 ,
250and basic
251.Pa /dev
252nodes such as
253.Xr null 4 ,
254.Xr zero 4 ,
255.Xr stdin 4 ,
256.Xr stdout 4 ,
257.Xr stderr 4 ,
258.Xr arandom 4
259and
260.Xr tty 4
261devices.
262For file transfer sessions using
Darren Tuckerf92077f2009-06-21 17:56:25 +1000263.Dq sftp ,
Damien Millerd8cb1f12008-02-10 22:40:12 +1100264no additional configuration of the environment is necessary if the
Darren Tuckerf92077f2009-06-21 17:56:25 +1000265in-process sftp server is used,
266though sessions which use logging do require
Darren Tucker00fcd712009-06-21 17:56:00 +1000267.Pa /dev/log
268inside the chroot directory (see
269.Xr sftp-server 8
270for details).
Damien Millerd8cb1f12008-02-10 22:40:12 +1100271.Pp
272The default is not to
273.Xr chroot 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000274.It Cm Ciphers
275Specifies the ciphers allowed for protocol version 2.
276Multiple ciphers must be comma-separated.
Damien Miller05202ff2004-06-15 10:30:39 +1000277The supported ciphers are
278.Dq 3des-cbc ,
279.Dq aes128-cbc ,
280.Dq aes192-cbc ,
281.Dq aes256-cbc ,
282.Dq aes128-ctr ,
283.Dq aes192-ctr ,
284.Dq aes256-ctr ,
Damien Miller3710f272005-05-26 12:19:17 +1000285.Dq arcfour128 ,
286.Dq arcfour256 ,
Damien Miller05202ff2004-06-15 10:30:39 +1000287.Dq arcfour ,
288.Dq blowfish-cbc ,
289and
290.Dq cast128-cbc .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100291The default is:
292.Bd -literal -offset 3n
Damien Miller9aa72ba2009-01-28 16:34:00 +1100293aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
294aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
295aes256-cbc,arcfour
Ben Lindstrom9f049032002-06-21 00:59:05 +0000296.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000297.It Cm ClientAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +1100298Sets the number of client alive messages (see below) which may be
Ben Lindstrom9f049032002-06-21 00:59:05 +0000299sent without
Damien Miller5b0d63f2006-03-15 11:56:56 +1100300.Xr sshd 8
Damien Millerfbf486b2003-05-23 18:44:23 +1000301receiving any messages back from the client.
302If this threshold is reached while client alive messages are being sent,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100303sshd will disconnect the client, terminating the session.
Damien Millerfbf486b2003-05-23 18:44:23 +1000304It is important to note that the use of client alive messages is very
305different from
Damien Miller12c150e2003-12-17 16:31:10 +1100306.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000307(below).
308The client alive messages are sent through the encrypted channel
309and therefore will not be spoofable.
310The TCP keepalive option enabled by
Damien Miller12c150e2003-12-17 16:31:10 +1100311.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000312is spoofable.
313The client alive mechanism is valuable when the client or
Ben Lindstrom9f049032002-06-21 00:59:05 +0000314server depend on knowing when a connection has become inactive.
315.Pp
Damien Millerfbf486b2003-05-23 18:44:23 +1000316The default value is 3.
317If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000318.Cm ClientAliveInterval
Damien Millerb7977702006-01-03 18:47:31 +1100319(see below) is set to 15, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000320.Cm ClientAliveCountMax
Damien Miller5b0d63f2006-03-15 11:56:56 +1100321is left at the default, unresponsive SSH clients
Ben Lindstrom9f049032002-06-21 00:59:05 +0000322will be disconnected after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +1100323This option applies to protocol version 2 only.
Damien Miller1594ad52005-05-26 12:12:19 +1000324.It Cm ClientAliveInterval
325Sets a timeout interval in seconds after which if no data has been received
326from the client,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100327.Xr sshd 8
Damien Miller1594ad52005-05-26 12:12:19 +1000328will send a message through the encrypted
329channel to request a response from the client.
330The default
331is 0, indicating that these messages will not be sent to the client.
332This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000333.It Cm Compression
Damien Miller9786e6e2005-07-26 21:54:56 +1000334Specifies whether compression is allowed, or delayed until
335the user has authenticated successfully.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000336The argument must be
Damien Miller9786e6e2005-07-26 21:54:56 +1000337.Dq yes ,
338.Dq delayed ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000339or
340.Dq no .
341The default is
Damien Miller9786e6e2005-07-26 21:54:56 +1000342.Dq delayed .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000343.It Cm DenyGroups
344This keyword can be followed by a list of group name patterns, separated
345by spaces.
346Login is disallowed for users whose primary group or supplementary
347group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000348Only group names are valid; a numerical group ID is not recognized.
349By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100350The allow/deny directives are processed in the following order:
351.Cm DenyUsers ,
352.Cm AllowUsers ,
353.Cm DenyGroups ,
354and finally
355.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100356.Pp
357See
358.Sx PATTERNS
359in
360.Xr ssh_config 5
361for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000362.It Cm DenyUsers
363This keyword can be followed by a list of user name patterns, separated
364by spaces.
365Login is disallowed for user names that match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000366Only user names are valid; a numerical user ID is not recognized.
367By default, login is allowed for all users.
368If the pattern takes the form USER@HOST then USER and HOST
369are separately checked, restricting logins to particular
370users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100371The allow/deny directives are processed in the following order:
372.Cm DenyUsers ,
373.Cm AllowUsers ,
374.Cm DenyGroups ,
375and finally
376.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100377.Pp
378See
379.Sx PATTERNS
380in
381.Xr ssh_config 5
382for more information on patterns.
Damien Millere2754432006-07-24 14:06:47 +1000383.It Cm ForceCommand
384Forces the execution of the command specified by
385.Cm ForceCommand ,
Damien Millera1b48cc2008-03-27 11:02:02 +1100386ignoring any command supplied by the client and
387.Pa ~/.ssh/rc
388if present.
Damien Millere2754432006-07-24 14:06:47 +1000389The command is invoked by using the user's login shell with the -c option.
390This applies to shell, command, or subsystem execution.
391It is most useful inside a
392.Cm Match
393block.
394The command originally supplied by the client is available in the
395.Ev SSH_ORIGINAL_COMMAND
396environment variable.
Damien Millercdb6e652008-02-10 22:47:24 +1100397Specifying a command of
398.Dq internal-sftp
399will force the use of an in-process sftp server that requires no support
400files when used with
401.Cm ChrootDirectory .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000402.It Cm GatewayPorts
403Specifies whether remote hosts are allowed to connect to ports
404forwarded for the client.
405By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100406.Xr sshd 8
Damien Miller495dca32003-04-01 21:42:14 +1000407binds remote port forwardings to the loopback address.
408This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000409.Cm GatewayPorts
Damien Miller5b0d63f2006-03-15 11:56:56 +1100410can be used to specify that sshd
Damien Millerf91ee4c2005-03-01 21:24:33 +1100411should allow remote port forwardings to bind to non-loopback addresses, thus
412allowing other hosts to connect.
413The argument may be
414.Dq no
415to force remote port forwardings to be available to the local host only,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000416.Dq yes
Damien Millerf91ee4c2005-03-01 21:24:33 +1100417to force remote port forwardings to bind to the wildcard address, or
418.Dq clientspecified
419to allow the client to select the address to which the forwarding is bound.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000420The default is
421.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000422.It Cm GSSAPIAuthentication
Damien Miller9b7b03b2003-09-02 22:57:05 +1000423Specifies whether user authentication based on GSSAPI is allowed.
Damien Millera8e06ce2003-11-21 23:48:55 +1100424The default is
Darren Tucker0efd1552003-08-26 11:49:55 +1000425.Dq no .
426Note that this option applies to protocol version 2 only.
427.It Cm GSSAPICleanupCredentials
428Specifies whether to automatically destroy the user's credentials cache
429on logout.
430The default is
431.Dq yes .
432Note that this option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000433.It Cm HostbasedAuthentication
434Specifies whether rhosts or /etc/hosts.equiv authentication together
435with successful public key client host authentication is allowed
Damien Miller1faa7132006-03-15 11:55:31 +1100436(host-based authentication).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000437This option is similar to
438.Cm RhostsRSAAuthentication
439and applies to protocol version 2 only.
440The default is
441.Dq no .
Damien Millerb594f382006-08-30 11:06:34 +1000442.It Cm HostbasedUsesNameFromPacketOnly
443Specifies whether or not the server will attempt to perform a reverse
444name lookup when matching the name in the
445.Pa ~/.shosts ,
446.Pa ~/.rhosts ,
447and
448.Pa /etc/hosts.equiv
449files during
450.Cm HostbasedAuthentication .
451A setting of
452.Dq yes
453means that
454.Xr sshd 8
455uses the name supplied by the client rather than
456attempting to resolve the name from the TCP connection itself.
457The default is
458.Dq no .
Damien Miller0a80ca12010-02-27 07:55:05 +1100459.It Cm HostCertificate
460Specifies a file containing a public host certificate.
461The certificate's public key must match a private host key already specified
462by
463.Cm HostKey .
464The default behaviour of
465.Xr sshd 8
466is not to load any certificates.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000467.It Cm HostKey
468Specifies a file containing a private host key
469used by SSH.
470The default is
471.Pa /etc/ssh/ssh_host_key
472for protocol version 1, and
473.Pa /etc/ssh/ssh_host_rsa_key
474and
475.Pa /etc/ssh/ssh_host_dsa_key
476for protocol version 2.
477Note that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100478.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000479will refuse to use a file if it is group/world-accessible.
480It is possible to have multiple host key files.
481.Dq rsa1
482keys are used for version 1 and
483.Dq dsa
484or
485.Dq rsa
486are used for version 2 of the SSH protocol.
487.It Cm IgnoreRhosts
488Specifies that
489.Pa .rhosts
490and
491.Pa .shosts
492files will not be used in
Ben Lindstrom9f049032002-06-21 00:59:05 +0000493.Cm RhostsRSAAuthentication
494or
495.Cm HostbasedAuthentication .
496.Pp
497.Pa /etc/hosts.equiv
498and
499.Pa /etc/shosts.equiv
500are still used.
501The default is
502.Dq yes .
503.It Cm IgnoreUserKnownHosts
504Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100505.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000506should ignore the user's
Damien Miller167ea5d2005-05-26 12:04:02 +1000507.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +0000508during
509.Cm RhostsRSAAuthentication
510or
511.Cm HostbasedAuthentication .
512The default is
513.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000514.It Cm KerberosAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000515Specifies whether the password provided by the user for
Ben Lindstrom9f049032002-06-21 00:59:05 +0000516.Cm PasswordAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000517will be validated through the Kerberos KDC.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000518To use this option, the server needs a
519Kerberos servtab which allows the verification of the KDC's identity.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100520The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000521.Dq no .
Damien Miller8448e662004-03-08 23:13:15 +1100522.It Cm KerberosGetAFSToken
Darren Tuckere2dd2d52005-10-03 18:19:06 +1000523If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
Damien Miller8448e662004-03-08 23:13:15 +1100524an AFS token before accessing the user's home directory.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100525The default is
Damien Miller8448e662004-03-08 23:13:15 +1100526.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000527.It Cm KerberosOrLocalPasswd
Damien Miller5b0d63f2006-03-15 11:56:56 +1100528If password authentication through Kerberos fails then
Ben Lindstrom9f049032002-06-21 00:59:05 +0000529the password will be validated via any additional local mechanism
530such as
531.Pa /etc/passwd .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100532The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000533.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000534.It Cm KerberosTicketCleanup
535Specifies whether to automatically destroy the user's ticket cache
536file on logout.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100537The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000538.Dq yes .
539.It Cm KeyRegenerationInterval
540In protocol version 1, the ephemeral server key is automatically regenerated
541after this many seconds (if it has been used).
542The purpose of regeneration is to prevent
543decrypting captured sessions by later breaking into the machine and
544stealing the keys.
545The key is never stored anywhere.
546If the value is 0, the key is never regenerated.
547The default is 3600 (seconds).
548.It Cm ListenAddress
549Specifies the local addresses
Damien Miller5b0d63f2006-03-15 11:56:56 +1100550.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000551should listen on.
552The following forms may be used:
553.Pp
554.Bl -item -offset indent -compact
555.It
556.Cm ListenAddress
557.Sm off
558.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
559.Sm on
560.It
561.Cm ListenAddress
562.Sm off
563.Ar host No | Ar IPv4_addr No : Ar port
564.Sm on
565.It
566.Cm ListenAddress
567.Sm off
568.Oo
569.Ar host No | Ar IPv6_addr Oc : Ar port
570.Sm on
571.El
572.Pp
573If
574.Ar port
575is not specified,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100576sshd will listen on the address and all prior
Ben Lindstrom9f049032002-06-21 00:59:05 +0000577.Cm Port
Damien Millerfbf486b2003-05-23 18:44:23 +1000578options specified.
579The default is to listen on all local addresses.
Damien Miller495dca32003-04-01 21:42:14 +1000580Multiple
Ben Lindstrom9f049032002-06-21 00:59:05 +0000581.Cm ListenAddress
Damien Millerfbf486b2003-05-23 18:44:23 +1000582options are permitted.
583Additionally, any
Ben Lindstrom9f049032002-06-21 00:59:05 +0000584.Cm Port
Damien Miller5b0d63f2006-03-15 11:56:56 +1100585options must precede this option for non-port qualified addresses.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000586.It Cm LoginGraceTime
587The server disconnects after this time if the user has not
588successfully logged in.
589If the value is 0, there is no time limit.
Damien Millerc1348632002-09-05 14:35:14 +1000590The default is 120 seconds.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000591.It Cm LogLevel
592Gives the verbosity level that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +1100593.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000594The possible values are:
Damien Miller5b0d63f2006-03-15 11:56:56 +1100595QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000596The default is INFO.
597DEBUG and DEBUG1 are equivalent.
598DEBUG2 and DEBUG3 each specify higher levels of debugging output.
599Logging with a DEBUG level violates the privacy of users and is not recommended.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000600.It Cm MACs
601Specifies the available MAC (message authentication code) algorithms.
602The MAC algorithm is used in protocol version 2
603for data integrity protection.
604Multiple algorithms must be comma-separated.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100605The default is:
Damien Miller22b7b492007-06-11 14:07:12 +1000606.Bd -literal -offset indent
607hmac-md5,hmac-sha1,umac-64@openssh.com,
608hmac-ripemd160,hmac-sha1-96,hmac-md5-96
609.Ed
Darren Tucker45150472006-07-12 22:34:17 +1000610.It Cm Match
Damien Millerd04f3572006-07-24 13:46:50 +1000611Introduces a conditional block.
Damien Miller8c234032006-07-24 14:05:08 +1000612If all of the criteria on the
Darren Tucker45150472006-07-12 22:34:17 +1000613.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000614line are satisfied, the keywords on the following lines override those
615set in the global section of the config file, until either another
Darren Tucker45150472006-07-12 22:34:17 +1000616.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000617line or the end of the file.
Darren Tucker7a3935d2008-06-10 22:59:10 +1000618.Pp
Damien Millerd04f3572006-07-24 13:46:50 +1000619The arguments to
Darren Tucker45150472006-07-12 22:34:17 +1000620.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000621are one or more criteria-pattern pairs.
Darren Tucker45150472006-07-12 22:34:17 +1000622The available criteria are
623.Cm User ,
Damien Miller565ca3f2006-08-19 00:23:15 +1000624.Cm Group ,
Darren Tucker45150472006-07-12 22:34:17 +1000625.Cm Host ,
626and
627.Cm Address .
Darren Tucker7a3935d2008-06-10 22:59:10 +1000628The match patterns may consist of single entries or comma-separated
629lists and may use the wildcard and negation operators described in the
Darren Tuckerb06cc4a2008-06-10 22:59:53 +1000630.Sx PATTERNS
Darren Tucker7a3935d2008-06-10 22:59:10 +1000631section of
Darren Tuckerb06cc4a2008-06-10 22:59:53 +1000632.Xr ssh_config 5 .
Darren Tucker7a3935d2008-06-10 22:59:10 +1000633.Pp
634The patterns in an
635.Cm Address
636criteria may additionally contain addresses to match in CIDR
Darren Tucker6a2a4002008-06-10 23:03:04 +1000637address/masklen format, e.g.\&
Darren Tucker7a3935d2008-06-10 22:59:10 +1000638.Dq 192.0.2.0/24
639or
640.Dq 3ffe:ffff::/32 .
641Note that the mask length provided must be consistent with the address -
642it is an error to specify a mask length that is too long for the address
Darren Tucker6a2a4002008-06-10 23:03:04 +1000643or one with bits set in this host portion of the address.
644For example,
Darren Tucker7a3935d2008-06-10 22:59:10 +1000645.Dq 192.0.2.0/33
646and
Darren Tucker6a2a4002008-06-10 23:03:04 +1000647.Dq 192.0.2.0/8
Darren Tucker7a3935d2008-06-10 22:59:10 +1000648respectively.
649.Pp
Darren Tucker45150472006-07-12 22:34:17 +1000650Only a subset of keywords may be used on the lines following a
651.Cm Match
652keyword.
653Available keywords are
Damien Miller17819012009-01-28 16:20:17 +1100654.Cm AllowAgentForwarding ,
Damien Miller9b439df2006-07-24 14:04:00 +1000655.Cm AllowTcpForwarding ,
Damien Millerab6de352010-06-26 09:38:45 +1000656.Cm AuthorizedKeysFile ,
657.Cm AuthorizedPrincipalsFile ,
Darren Tucker1629c072007-02-19 22:25:37 +1100658.Cm Banner ,
Damien Miller797e3d12008-05-19 14:27:42 +1000659.Cm ChrootDirectory ,
Damien Millere2754432006-07-24 14:06:47 +1000660.Cm ForceCommand ,
Damien Miller9b439df2006-07-24 14:04:00 +1000661.Cm GatewayPorts ,
Damien Miller25434de2008-05-19 14:29:08 +1000662.Cm GSSAPIAuthentication ,
663.Cm HostbasedAuthentication ,
Damien Millerab6de352010-06-26 09:38:45 +1000664.Cm HostbasedUsesNameFromPacketOnly ,
Darren Tucker1d75f222007-03-01 21:31:28 +1100665.Cm KbdInteractiveAuthentication ,
Damien Miller5737e362007-03-06 21:21:18 +1100666.Cm KerberosAuthentication ,
Damien Miller307c1d12008-06-16 07:56:20 +1000667.Cm MaxAuthTries ,
Damien Millerc62a5af2008-06-16 07:55:46 +1000668.Cm MaxSessions ,
Darren Tucker1629c072007-02-19 22:25:37 +1100669.Cm PasswordAuthentication ,
Damien Miller51bde602008-11-03 19:23:10 +1100670.Cm PermitEmptyPasswords ,
Damien Millerd1de9952006-07-24 14:05:48 +1000671.Cm PermitOpen ,
Darren Tucker15f94272008-01-01 20:36:56 +1100672.Cm PermitRootLogin ,
Damien Millerab6de352010-06-26 09:38:45 +1000673.Cm PermitTunnel ,
Darren Tucker1477ea12009-10-07 08:36:05 +1100674.Cm PubkeyAuthentication ,
Darren Tucker1629c072007-02-19 22:25:37 +1100675.Cm RhostsRSAAuthentication ,
676.Cm RSAAuthentication ,
Damien Millerd1de9952006-07-24 14:05:48 +1000677.Cm X11DisplayOffset ,
Damien Miller19913842009-02-23 10:53:58 +1100678.Cm X11Forwarding
Darren Tucker45150472006-07-12 22:34:17 +1000679and
Damien Miller0296ae82009-02-23 11:00:24 +1100680.Cm X11UseLocalHost .
Darren Tucker89413db2004-05-24 10:36:23 +1000681.It Cm MaxAuthTries
682Specifies the maximum number of authentication attempts permitted per
Damien Miller26213e52004-06-30 22:39:34 +1000683connection.
684Once the number of failures reaches half this value,
685additional failures are logged.
686The default is 6.
Damien Miller7207f642008-05-19 15:34:50 +1000687.It Cm MaxSessions
688Specifies the maximum number of open sessions permitted per network connection.
689The default is 10.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000690.It Cm MaxStartups
691Specifies the maximum number of concurrent unauthenticated connections to the
Damien Miller5b0d63f2006-03-15 11:56:56 +1100692SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000693Additional connections will be dropped until authentication succeeds or the
694.Cm LoginGraceTime
695expires for a connection.
696The default is 10.
697.Pp
698Alternatively, random early drop can be enabled by specifying
699the three colon separated values
700.Dq start:rate:full
Damien Miller208f1ed2006-03-15 11:56:03 +1100701(e.g. "10:30:60").
Damien Millerf4f22b52006-03-15 11:57:25 +1100702.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000703will refuse connection attempts with a probability of
704.Dq rate/100
705(30%)
706if there are currently
707.Dq start
708(10)
709unauthenticated connections.
710The probability increases linearly and all connection attempts
711are refused if the number of unauthenticated connections reaches
712.Dq full
713(60).
714.It Cm PasswordAuthentication
715Specifies whether password authentication is allowed.
716The default is
717.Dq yes .
718.It Cm PermitEmptyPasswords
719When password authentication is allowed, it specifies whether the
720server allows login to accounts with empty password strings.
721The default is
722.Dq no .
Damien Miller9b439df2006-07-24 14:04:00 +1000723.It Cm PermitOpen
724Specifies the destinations to which TCP port forwarding is permitted.
725The forwarding specification must be one of the following forms:
726.Pp
727.Bl -item -offset indent -compact
728.It
729.Cm PermitOpen
730.Sm off
731.Ar host : port
732.Sm on
733.It
734.Cm PermitOpen
735.Sm off
736.Ar IPv4_addr : port
737.Sm on
738.It
739.Cm PermitOpen
740.Sm off
741.Ar \&[ IPv6_addr \&] : port
742.Sm on
743.El
744.Pp
Damien Millera765cf42006-07-24 14:08:13 +1000745Multiple forwards may be specified by separating them with whitespace.
Damien Miller9b439df2006-07-24 14:04:00 +1000746An argument of
747.Dq any
748can be used to remove all restrictions and permit any forwarding requests.
Damien Miller65bc2c42006-07-24 14:04:16 +1000749By default all port forwarding requests are permitted.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000750.It Cm PermitRootLogin
Darren Tuckerb3509012005-01-20 11:01:46 +1100751Specifies whether root can log in using
Ben Lindstrom9f049032002-06-21 00:59:05 +0000752.Xr ssh 1 .
753The argument must be
754.Dq yes ,
755.Dq without-password ,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100756.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000757or
758.Dq no .
759The default is
760.Dq yes .
761.Pp
762If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100763.Dq without-password ,
Darren Tucker9dca0992005-02-01 19:16:45 +1100764password authentication is disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000765.Pp
766If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100767.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000768root login with public key authentication will be allowed,
769but only if the
770.Ar command
771option has been specified
772(which may be useful for taking remote backups even if root login is
Damien Millerfbf486b2003-05-23 18:44:23 +1000773normally not allowed).
774All other authentication methods are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000775.Pp
776If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100777.Dq no ,
Darren Tuckerb3509012005-01-20 11:01:46 +1100778root is not allowed to log in.
Damien Millerd27b9472005-12-13 19:29:02 +1100779.It Cm PermitTunnel
780Specifies whether
781.Xr tun 4
782device forwarding is allowed.
Damien Miller7b58e802005-12-13 19:33:19 +1100783The argument must be
784.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +1000785.Dq point-to-point
786(layer 3),
787.Dq ethernet
788(layer 2), or
Damien Miller7b58e802005-12-13 19:33:19 +1100789.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +1000790Specifying
791.Dq yes
792permits both
793.Dq point-to-point
794and
795.Dq ethernet .
Damien Millerd27b9472005-12-13 19:29:02 +1100796The default is
797.Dq no .
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000798.It Cm PermitUserEnvironment
799Specifies whether
800.Pa ~/.ssh/environment
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000801and
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000802.Cm environment=
803options in
804.Pa ~/.ssh/authorized_keys
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000805are processed by
Damien Miller5b0d63f2006-03-15 11:56:56 +1100806.Xr sshd 8 .
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000807The default is
808.Dq no .
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000809Enabling environment processing may enable users to bypass access
810restrictions in some configurations using mechanisms such as
811.Ev LD_PRELOAD .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000812.It Cm PidFile
Ben Lindstrom959de992002-06-23 00:35:25 +0000813Specifies the file that contains the process ID of the
Damien Millerf4f22b52006-03-15 11:57:25 +1100814SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000815The default is
816.Pa /var/run/sshd.pid .
817.It Cm Port
818Specifies the port number that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100819.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000820listens on.
821The default is 22.
822Multiple options of this type are permitted.
823See also
824.Cm ListenAddress .
825.It Cm PrintLastLog
826Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100827.Xr sshd 8
Darren Tucker7cc5c232004-11-05 20:06:59 +1100828should print the date and time of the last user login when a user logs
829in interactively.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000830The default is
831.Dq yes .
832.It Cm PrintMotd
833Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100834.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000835should print
836.Pa /etc/motd
837when a user logs in interactively.
838(On some systems it is also printed by the shell,
839.Pa /etc/profile ,
840or equivalent.)
841The default is
842.Dq yes .
843.It Cm Protocol
844Specifies the protocol versions
Damien Miller5b0d63f2006-03-15 11:56:56 +1100845.Xr sshd 8
Ben Lindstrom9c445542002-07-11 03:59:18 +0000846supports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000847The possible values are
Damien Miller5b0d63f2006-03-15 11:56:56 +1100848.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000849and
Damien Miller5b0d63f2006-03-15 11:56:56 +1100850.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000851Multiple versions must be comma-separated.
852The default is
Darren Tucker7a4a7652009-10-11 21:51:40 +1100853.Sq 2 .
Ben Lindstrom9c445542002-07-11 03:59:18 +0000854Note that the order of the protocol list does not indicate preference,
855because the client selects among multiple protocol versions offered
856by the server.
857Specifying
858.Dq 2,1
859is identical to
860.Dq 1,2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000861.It Cm PubkeyAuthentication
862Specifies whether public key authentication is allowed.
863The default is
864.Dq yes .
865Note that this option applies to protocol version 2 only.
Damien Miller1aed65e2010-03-04 21:53:35 +1100866.It Cm RevokedKeys
867Specifies a list of revoked public keys.
868Keys listed in this file will be refused for public key authentication.
869Note that if this file is not readable, then public key authentication will
870be refused for all users.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000871.It Cm RhostsRSAAuthentication
872Specifies whether rhosts or /etc/hosts.equiv authentication together
873with successful RSA host authentication is allowed.
874The default is
875.Dq no .
876This option applies to protocol version 1 only.
877.It Cm RSAAuthentication
878Specifies whether pure RSA authentication is allowed.
879The default is
880.Dq yes .
881This option applies to protocol version 1 only.
882.It Cm ServerKeyBits
883Defines the number of bits in the ephemeral protocol version 1 server key.
Darren Tucker7499b0c2008-07-02 22:35:43 +1000884The minimum value is 512, and the default is 1024.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000885.It Cm StrictModes
886Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100887.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000888should check file modes and ownership of the
889user's files and home directory before accepting login.
890This is normally desirable because novices sometimes accidentally leave their
891directory or files world-writable.
892The default is
893.Dq yes .
Darren Tuckerf788a912010-01-08 17:06:47 +1100894Note that this does not apply to
895.Cm ChrootDirectory ,
896whose permissions and ownership are checked unconditionally.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000897.It Cm Subsystem
Damien Miller208f1ed2006-03-15 11:56:03 +1100898Configures an external subsystem (e.g. file transfer daemon).
Damien Miller917f9b62006-07-10 20:36:47 +1000899Arguments should be a subsystem name and a command (with optional arguments)
900to execute upon subsystem request.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100901.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +0000902The command
903.Xr sftp-server 8
904implements the
905.Dq sftp
906file transfer subsystem.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100907.Pp
908Alternately the name
909.Dq internal-sftp
910implements an in-process
911.Dq sftp
912server.
913This may simplify configurations using
914.Cm ChrootDirectory
915to force a different filesystem root on clients.
916.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +0000917By default no subsystems are defined.
918Note that this option applies to protocol version 2 only.
919.It Cm SyslogFacility
920Gives the facility code that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +1100921.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000922The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
923LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
924The default is AUTH.
Damien Miller12c150e2003-12-17 16:31:10 +1100925.It Cm TCPKeepAlive
926Specifies whether the system should send TCP keepalive messages to the
927other side.
928If they are sent, death of the connection or crash of one
929of the machines will be properly noticed.
930However, this means that
931connections will die if the route is down temporarily, and some people
932find it annoying.
933On the other hand, if TCP keepalives are not sent,
934sessions may hang indefinitely on the server, leaving
935.Dq ghost
936users and consuming server resources.
937.Pp
938The default is
939.Dq yes
940(to send TCP keepalive messages), and the server will notice
941if the network goes down or the client host crashes.
942This avoids infinitely hanging sessions.
943.Pp
944To disable TCP keepalive messages, the value should be set to
945.Dq no .
Damien Miller1aed65e2010-03-04 21:53:35 +1100946.It Cm TrustedUserCAKeys
947Specifies a file containing public keys of certificate authorities that are
Damien Millerc6db99e2010-03-05 10:41:45 +1100948trusted to sign user certificates for authentication.
Damien Miller72b33822010-03-05 07:39:01 +1100949Keys are listed one per line; empty lines and comments starting with
Damien Miller1aed65e2010-03-04 21:53:35 +1100950.Ql #
951are allowed.
952If a certificate is presented for authentication and has its signing CA key
953listed in this file, then it may be used for authentication for any user
954listed in the certificate's principals list.
955Note that certificates that lack a list of principals will not be permitted
956for authentication using
957.Cm TrustedUserCAKeys .
Damien Miller72b33822010-03-05 07:39:01 +1100958For more details on certificates, see the
Damien Miller1aed65e2010-03-04 21:53:35 +1100959.Sx CERTIFICATES
960section in
961.Xr ssh-keygen 1 .
Damien Miller3a961dc2003-06-03 10:25:48 +1000962.It Cm UseDNS
963Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100964.Xr sshd 8
Darren Tucker83d5a982005-03-31 21:33:50 +1000965should look up the remote host name and check that
Damien Miller3a961dc2003-06-03 10:25:48 +1000966the resolved host name for the remote IP address maps back to the
967very same IP address.
968The default is
969.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000970.It Cm UseLogin
971Specifies whether
972.Xr login 1
973is used for interactive login sessions.
974The default is
975.Dq no .
976Note that
977.Xr login 1
978is never used for remote command execution.
979Note also, that if this is enabled,
980.Cm X11Forwarding
981will be disabled because
982.Xr login 1
983does not know how to handle
984.Xr xauth 1
Damien Miller495dca32003-04-01 21:42:14 +1000985cookies.
986If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000987.Cm UsePrivilegeSeparation
988is specified, it will be disabled after authentication.
Damien Miller2e193e22003-05-14 15:13:03 +1000989.It Cm UsePAM
Darren Tucker1dcff9a2004-05-13 16:51:40 +1000990Enables the Pluggable Authentication Module interface.
991If set to
992.Dq yes
993this will enable PAM authentication using
994.Cm ChallengeResponseAuthentication
Darren Tuckera4904f72006-02-23 21:35:30 +1100995and
996.Cm PasswordAuthentication
997in addition to PAM account and session module processing for all
998authentication types.
Darren Tucker1dcff9a2004-05-13 16:51:40 +1000999.Pp
1000Because PAM challenge-response authentication usually serves an equivalent
1001role to password authentication, you should disable either
1002.Cm PasswordAuthentication
1003or
1004.Cm ChallengeResponseAuthentication.
1005.Pp
1006If
1007.Cm UsePAM
1008is enabled, you will not be able to run
1009.Xr sshd 8
1010as a non-root user.
1011The default is
Darren Tucker6c0c0702003-10-09 14:13:53 +10001012.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001013.It Cm UsePrivilegeSeparation
1014Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001015.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001016separates privileges by creating an unprivileged child process
Damien Miller495dca32003-04-01 21:42:14 +10001017to deal with incoming network traffic.
1018After successful authentication, another process will be created that has
1019the privilege of the authenticated user.
1020The goal of privilege separation is to prevent privilege
Ben Lindstrom9f049032002-06-21 00:59:05 +00001021escalation by containing any corruption within the unprivileged processes.
1022The default is
1023.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001024.It Cm X11DisplayOffset
1025Specifies the first display number available for
Damien Miller5b0d63f2006-03-15 11:56:56 +11001026.Xr sshd 8 Ns 's
Ben Lindstrom9f049032002-06-21 00:59:05 +00001027X11 forwarding.
Damien Miller5b0d63f2006-03-15 11:56:56 +11001028This prevents sshd from interfering with real X11 servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001029The default is 10.
1030.It Cm X11Forwarding
1031Specifies whether X11 forwarding is permitted.
Damien Miller101c4a72002-09-19 11:51:21 +10001032The argument must be
1033.Dq yes
1034or
1035.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001036The default is
1037.Dq no .
Damien Miller101c4a72002-09-19 11:51:21 +10001038.Pp
1039When X11 forwarding is enabled, there may be additional exposure to
1040the server and to client displays if the
Damien Miller5b0d63f2006-03-15 11:56:56 +11001041.Xr sshd 8
Damien Miller101c4a72002-09-19 11:51:21 +10001042proxy display is configured to listen on the wildcard address (see
1043.Cm X11UseLocalhost
Damien Miller5b0d63f2006-03-15 11:56:56 +11001044below), though this is not the default.
Damien Miller101c4a72002-09-19 11:51:21 +10001045Additionally, the authentication spoofing and authentication data
1046verification and substitution occur on the client side.
1047The security risk of using X11 forwarding is that the client's X11
Damien Miller5b0d63f2006-03-15 11:56:56 +11001048display server may be exposed to attack when the SSH client requests
Damien Miller101c4a72002-09-19 11:51:21 +10001049forwarding (see the warnings for
1050.Cm ForwardX11
1051in
Damien Millerf1ce5052003-06-11 22:04:39 +10001052.Xr ssh_config 5 ) .
Damien Miller101c4a72002-09-19 11:51:21 +10001053A system administrator may have a stance in which they want to
1054protect clients that may expose themselves to attack by unwittingly
1055requesting X11 forwarding, which can warrant a
1056.Dq no
1057setting.
1058.Pp
1059Note that disabling X11 forwarding does not prevent users from
1060forwarding X11 traffic, as users can always install their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001061X11 forwarding is automatically disabled if
1062.Cm UseLogin
1063is enabled.
1064.It Cm X11UseLocalhost
1065Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001066.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001067should bind the X11 forwarding server to the loopback address or to
Damien Miller495dca32003-04-01 21:42:14 +10001068the wildcard address.
1069By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +11001070sshd binds the forwarding server to the loopback address and sets the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001071hostname part of the
1072.Ev DISPLAY
1073environment variable to
1074.Dq localhost .
Ben Lindstrom15b61202002-08-20 18:44:24 +00001075This prevents remote hosts from connecting to the proxy display.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001076However, some older X11 clients may not function with this
1077configuration.
1078.Cm X11UseLocalhost
1079may be set to
1080.Dq no
1081to specify that the forwarding server should be bound to the wildcard
1082address.
1083The argument must be
1084.Dq yes
1085or
1086.Dq no .
1087The default is
1088.Dq yes .
1089.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001090Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001091.Xr xauth 1
1092program.
1093The default is
1094.Pa /usr/X11R6/bin/xauth .
1095.El
Damien Millere3beba22006-03-15 11:59:25 +11001096.Sh TIME FORMATS
Damien Millerf4f22b52006-03-15 11:57:25 +11001097.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001098command-line arguments and configuration file options that specify time
1099may be expressed using a sequence of the form:
1100.Sm off
Ben Lindstrom1f8cf4f2002-08-20 18:43:27 +00001101.Ar time Op Ar qualifier ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001102.Sm on
1103where
1104.Ar time
1105is a positive integer value and
1106.Ar qualifier
1107is one of the following:
1108.Pp
1109.Bl -tag -width Ds -compact -offset indent
Damien Miller393821a2006-07-24 14:04:53 +10001110.It Aq Cm none
Ben Lindstrom9f049032002-06-21 00:59:05 +00001111seconds
1112.It Cm s | Cm S
1113seconds
1114.It Cm m | Cm M
1115minutes
1116.It Cm h | Cm H
1117hours
1118.It Cm d | Cm D
1119days
1120.It Cm w | Cm W
1121weeks
1122.El
1123.Pp
1124Each member of the sequence is added together to calculate
1125the total time value.
1126.Pp
1127Time format examples:
1128.Pp
1129.Bl -tag -width Ds -compact -offset indent
1130.It 600
1131600 seconds (10 minutes)
1132.It 10m
113310 minutes
1134.It 1h30m
11351 hour 30 minutes (90 minutes)
1136.El
1137.Sh FILES
1138.Bl -tag -width Ds
1139.It Pa /etc/ssh/sshd_config
1140Contains configuration data for
Damien Millerf4f22b52006-03-15 11:57:25 +11001141.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001142This file should be writable by root only, but it is recommended
1143(though not necessary) that it be world-readable.
1144.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001145.Sh SEE ALSO
1146.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001147.Sh AUTHORS
1148OpenSSH is a derivative of the original and free
1149ssh 1.2.12 release by Tatu Ylonen.
1150Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1151Theo de Raadt and Dug Song
1152removed many bugs, re-added newer features and
1153created OpenSSH.
1154Markus Friedl contributed the support for SSH
1155protocol versions 1.5 and 2.0.
1156Niels Provos and Markus Friedl contributed support
1157for privilege separation.