blob: 0f4aa639dc5f039519ddff91c7c3c490546b9c5f [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
Damien Milleraf43a7a2012-12-12 10:46:31 +110036.\" $OpenBSD: sshd_config.5,v 1.152 2012/12/11 22:31:18 markus Exp $
37.Dd $Mdocdate: December 11 2012 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSHD_CONFIG 5
39.Os
40.Sh NAME
41.Nm sshd_config
42.Nd OpenSSH SSH daemon configuration file
43.Sh SYNOPSIS
Damien Millerd94fc722007-01-05 16:29:30 +110044.Nm /etc/ssh/sshd_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000045.Sh DESCRIPTION
Damien Millerf4f22b52006-03-15 11:57:25 +110046.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +000047reads configuration data from
48.Pa /etc/ssh/sshd_config
49(or the file specified with
50.Fl f
51on the command line).
52The file contains keyword-argument pairs, one per line.
53Lines starting with
54.Ql #
55and empty lines are interpreted as comments.
Damien Miller306d1182006-03-15 12:05:59 +110056Arguments may optionally be enclosed in double quotes
57.Pq \&"
58in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000059.Pp
60The possible
61keywords and their meanings are as follows (note that
62keywords are case-insensitive and arguments are case-sensitive):
63.Bl -tag -width Ds
Darren Tucker46bc0752004-05-02 22:11:30 +100064.It Cm AcceptEnv
65Specifies what environment variables sent by the client will be copied into
66the session's
67.Xr environ 7 .
68See
69.Cm SendEnv
70in
71.Xr ssh_config 5
72for how to configure the client.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100073Note that environment passing is only supported for protocol 2.
Darren Tucker46bc0752004-05-02 22:11:30 +100074Variables are specified by name, which may contain the wildcard characters
Damien Miller208f1ed2006-03-15 11:56:03 +110075.Ql *
Darren Tucker46bc0752004-05-02 22:11:30 +100076and
77.Ql \&? .
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100078Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +100079across multiple
80.Cm AcceptEnv
81directives.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100082Be warned that some environment variables could be used to bypass restricted
Darren Tucker46bc0752004-05-02 22:11:30 +100083user environments.
84For this reason, care should be taken in the use of this directive.
85The default is not to accept any environment variables.
Darren Tucker0f383232005-01-20 10:57:56 +110086.It Cm AddressFamily
87Specifies which address family should be used by
Damien Millerf4f22b52006-03-15 11:57:25 +110088.Xr sshd 8 .
Darren Tucker0f383232005-01-20 10:57:56 +110089Valid arguments are
90.Dq any ,
91.Dq inet
Damien Miller5b0d63f2006-03-15 11:56:56 +110092(use IPv4 only), or
Darren Tucker0f383232005-01-20 10:57:56 +110093.Dq inet6
94(use IPv6 only).
95The default is
96.Dq any .
Damien Millere9890192008-05-19 14:59:02 +100097.It Cm AllowAgentForwarding
98Specifies whether
99.Xr ssh-agent 1
100forwarding is permitted.
101The default is
102.Dq yes .
103Note that disabling agent forwarding does not improve security
104unless users are also denied shell access, as they can always install
105their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000106.It Cm AllowGroups
107This keyword can be followed by a list of group name patterns, separated
108by spaces.
109If specified, login is allowed only for users whose primary
110group or supplementary group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000111Only group names are valid; a numerical group ID is not recognized.
112By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100113The allow/deny directives are processed in the following order:
114.Cm DenyUsers ,
115.Cm AllowUsers ,
116.Cm DenyGroups ,
117and finally
118.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100119.Pp
120See
121.Sx PATTERNS
122in
123.Xr ssh_config 5
124for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000125.It Cm AllowTcpForwarding
126Specifies whether TCP forwarding is permitted.
Damien Milleraa5b3f82012-12-03 09:50:54 +1100127The available options are
128.Dq yes
129or
130.Dq all
131to allow TCP forwarding,
132.Dq no
133to prevent all TCP forwarding,
134.Dq local
135to allow local (from the perspective of
Darren Tuckerf9333d52012-12-07 13:06:13 +1100136.Xr ssh 1 )
137forwarding only or
Damien Milleraa5b3f82012-12-03 09:50:54 +1100138.Dq remote
139to allow remote forwarding only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000140The default is
141.Dq yes .
142Note that disabling TCP forwarding does not improve security unless
143users are also denied shell access, as they can always install their
144own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000145.It Cm AllowUsers
146This keyword can be followed by a list of user name patterns, separated
147by spaces.
Damien Miller5a93add2003-01-24 11:34:52 +1100148If specified, login is allowed only for user names that
Ben Lindstrom9f049032002-06-21 00:59:05 +0000149match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000150Only user names are valid; a numerical user ID is not recognized.
151By default, login is allowed for all users.
152If the pattern takes the form USER@HOST then USER and HOST
153are separately checked, restricting logins to particular
154users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100155The allow/deny directives are processed in the following order:
156.Cm DenyUsers ,
157.Cm AllowUsers ,
158.Cm DenyGroups ,
159and finally
160.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100161.Pp
162See
163.Sx PATTERNS
164in
165.Xr ssh_config 5
166for more information on patterns.
Damien Millera6e3f012012-11-04 23:21:40 +1100167.It Cm AuthenticationMethods
168Specifies the authentication methods that must be successfully completed
169for a user to be granted access.
170This option must be followed by one or more comma-separated lists of
171authentication method names.
172Successful authentication requires completion of every method in at least
173one of these lists.
174.Pp
175For example, an argument of
176.Dq publickey,password publickey,keyboard-interactive
177would require the user to complete public key authentication, followed by
178either password or keyboard interactive authentication.
179Only methods that are next in one or more lists are offered at each stage,
180so for this example, it would not be possible to attempt password or
181keyboard-interactive authentication before public key.
182.Pp
183This option is only available for SSH protocol 2 and will yield a fatal
184error if enabled if protocol 1 is also enabled.
185Note that each authentication method listed should also be explicitly enabled
186in the configuration.
187The default is not to require multiple authentication; successful completion
188of a single authentication method is sufficient.
Damien Miller09d3e122012-10-31 08:58:58 +1100189.It Cm AuthorizedKeysCommand
Damien Millerf33580e2012-11-04 22:22:52 +1100190Specifies a program to be used to look up the user's public keys.
Damien Miller09d3e122012-10-31 08:58:58 +1100191The program will be invoked with a single argument of the username
192being authenticated, and should produce on standard output zero or
Damien Millerf33580e2012-11-04 22:22:52 +1100193more lines of authorized_keys output (see
194.Sx AUTHORIZED_KEYS
195in
196.Xr sshd 8 ) .
Damien Miller09d3e122012-10-31 08:58:58 +1100197If a key supplied by AuthorizedKeysCommand does not successfully authenticate
198and authorize the user then public key authentication continues using the usual
199.Cm AuthorizedKeysFile
200files.
201By default, no AuthorizedKeysCommand is run.
202.It Cm AuthorizedKeysCommandUser
203Specifies the user under whose account the AuthorizedKeysCommand is run.
Damien Miller09d3e122012-10-31 08:58:58 +1100204It is recommended to use a dedicated user that has no other role on the host
205than running authorized keys commands.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000206.It Cm AuthorizedKeysFile
207Specifies the file that contains the public keys that can be used
208for user authentication.
Damien Miller6018a362010-07-02 13:35:19 +1000209The format is described in the
210.Sx AUTHORIZED_KEYS FILE FORMAT
211section of
212.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000213.Cm AuthorizedKeysFile
214may contain tokens of the form %T which are substituted during connection
Damien Miller5b0d63f2006-03-15 11:56:56 +1100215setup.
Damien Millerfbf486b2003-05-23 18:44:23 +1000216The following tokens are defined: %% is replaced by a literal '%',
Damien Miller5b0d63f2006-03-15 11:56:56 +1100217%h is replaced by the home directory of the user being authenticated, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000218%u is replaced by the username of that user.
219After expansion,
220.Cm AuthorizedKeysFile
221is taken to be an absolute path or one relative to the user's home
222directory.
Damien Millerb9132fc2011-05-29 21:41:40 +1000223Multiple files may be listed, separated by whitespace.
224The default is
225.Dq .ssh/authorized_keys .ssh/authorized_keys2 .
Damien Miller30da3442010-05-10 11:58:03 +1000226.It Cm AuthorizedPrincipalsFile
227Specifies a file that lists principal names that are accepted for
228certificate authentication.
229When using certificates signed by a key listed in
230.Cm TrustedUserCAKeys ,
231this file lists names, one of which must appear in the certificate for it
232to be accepted for authentication.
Damien Millerd59dab82010-07-02 13:37:17 +1000233Names are listed one per line preceded by key options (as described
Damien Miller6018a362010-07-02 13:35:19 +1000234in
235.Sx AUTHORIZED_KEYS FILE FORMAT
236in
Damien Millerd59dab82010-07-02 13:37:17 +1000237.Xr sshd 8 ) .
Damien Miller6018a362010-07-02 13:35:19 +1000238Empty lines and comments starting with
Damien Miller30da3442010-05-10 11:58:03 +1000239.Ql #
240are ignored.
241.Pp
242.Cm AuthorizedPrincipalsFile
243may contain tokens of the form %T which are substituted during connection
244setup.
245The following tokens are defined: %% is replaced by a literal '%',
246%h is replaced by the home directory of the user being authenticated, and
247%u is replaced by the username of that user.
248After expansion,
249.Cm AuthorizedPrincipalsFile
250is taken to be an absolute path or one relative to the user's home
251directory.
252.Pp
Damien Miller8fef9eb2012-04-22 11:25:10 +1000253The default is
254.Dq none ,
255i.e. not to use a principals file \(en in this case, the username
Damien Miller30da3442010-05-10 11:58:03 +1000256of the user must appear in a certificate's principals list for it to be
257accepted.
258Note that
259.Cm AuthorizedPrincipalsFile
260is only used when authentication proceeds using a CA listed in
261.Cm TrustedUserCAKeys
262and is not consulted for certification authorities trusted via
263.Pa ~/.ssh/authorized_keys ,
264though the
265.Cm principals=
266key option offers a similar facility (see
267.Xr sshd 8
268for details).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000269.It Cm Banner
Ben Lindstrom9f049032002-06-21 00:59:05 +0000270The contents of the specified file are sent to the remote user before
271authentication is allowed.
Damien Miller4890e532007-09-17 11:57:38 +1000272If the argument is
273.Dq none
274then no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000275This option is only available for protocol version 2.
276By default, no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000277.It Cm ChallengeResponseAuthentication
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000278Specifies whether challenge-response authentication is allowed (e.g. via
279PAM or though authentication styles supported in
280.Xr login.conf 5 )
Ben Lindstrom9f049032002-06-21 00:59:05 +0000281The default is
282.Dq yes .
Damien Millerd8cb1f12008-02-10 22:40:12 +1100283.It Cm ChrootDirectory
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100284Specifies the pathname of a directory to
Damien Millerd8cb1f12008-02-10 22:40:12 +1100285.Xr chroot 2
286to after authentication.
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100287All components of the pathname must be root-owned directories that are
Damien Millerd8cb1f12008-02-10 22:40:12 +1100288not writable by any other user or group.
Darren Tucker51dbe502009-06-21 17:56:51 +1000289After the chroot,
290.Xr sshd 8
291changes the working directory to the user's home directory.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100292.Pp
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100293The pathname may contain the following tokens that are expanded at runtime once
Damien Millerd8cb1f12008-02-10 22:40:12 +1100294the connecting user has been authenticated: %% is replaced by a literal '%',
295%h is replaced by the home directory of the user being authenticated, and
296%u is replaced by the username of that user.
297.Pp
298The
299.Cm ChrootDirectory
300must contain the necessary files and directories to support the
Darren Tuckeraf501cf2009-06-21 17:53:04 +1000301user's session.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100302For an interactive session this requires at least a shell, typically
303.Xr sh 1 ,
304and basic
305.Pa /dev
306nodes such as
307.Xr null 4 ,
308.Xr zero 4 ,
309.Xr stdin 4 ,
310.Xr stdout 4 ,
311.Xr stderr 4 ,
312.Xr arandom 4
313and
314.Xr tty 4
315devices.
316For file transfer sessions using
Darren Tuckerf92077f2009-06-21 17:56:25 +1000317.Dq sftp ,
Damien Millerd8cb1f12008-02-10 22:40:12 +1100318no additional configuration of the environment is necessary if the
Darren Tuckerf92077f2009-06-21 17:56:25 +1000319in-process sftp server is used,
320though sessions which use logging do require
Darren Tucker00fcd712009-06-21 17:56:00 +1000321.Pa /dev/log
322inside the chroot directory (see
323.Xr sftp-server 8
324for details).
Damien Millerd8cb1f12008-02-10 22:40:12 +1100325.Pp
326The default is not to
327.Xr chroot 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000328.It Cm Ciphers
329Specifies the ciphers allowed for protocol version 2.
330Multiple ciphers must be comma-separated.
Damien Miller05202ff2004-06-15 10:30:39 +1000331The supported ciphers are
332.Dq 3des-cbc ,
333.Dq aes128-cbc ,
334.Dq aes192-cbc ,
335.Dq aes256-cbc ,
336.Dq aes128-ctr ,
337.Dq aes192-ctr ,
338.Dq aes256-ctr ,
Damien Miller3710f272005-05-26 12:19:17 +1000339.Dq arcfour128 ,
340.Dq arcfour256 ,
Damien Miller05202ff2004-06-15 10:30:39 +1000341.Dq arcfour ,
342.Dq blowfish-cbc ,
343and
344.Dq cast128-cbc .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100345The default is:
346.Bd -literal -offset 3n
Damien Miller9aa72ba2009-01-28 16:34:00 +1100347aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
348aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
349aes256-cbc,arcfour
Ben Lindstrom9f049032002-06-21 00:59:05 +0000350.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000351.It Cm ClientAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +1100352Sets the number of client alive messages (see below) which may be
Ben Lindstrom9f049032002-06-21 00:59:05 +0000353sent without
Damien Miller5b0d63f2006-03-15 11:56:56 +1100354.Xr sshd 8
Damien Millerfbf486b2003-05-23 18:44:23 +1000355receiving any messages back from the client.
356If this threshold is reached while client alive messages are being sent,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100357sshd will disconnect the client, terminating the session.
Damien Millerfbf486b2003-05-23 18:44:23 +1000358It is important to note that the use of client alive messages is very
359different from
Damien Miller12c150e2003-12-17 16:31:10 +1100360.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000361(below).
362The client alive messages are sent through the encrypted channel
363and therefore will not be spoofable.
364The TCP keepalive option enabled by
Damien Miller12c150e2003-12-17 16:31:10 +1100365.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000366is spoofable.
367The client alive mechanism is valuable when the client or
Ben Lindstrom9f049032002-06-21 00:59:05 +0000368server depend on knowing when a connection has become inactive.
369.Pp
Damien Millerfbf486b2003-05-23 18:44:23 +1000370The default value is 3.
371If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000372.Cm ClientAliveInterval
Damien Millerb7977702006-01-03 18:47:31 +1100373(see below) is set to 15, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000374.Cm ClientAliveCountMax
Damien Miller5b0d63f2006-03-15 11:56:56 +1100375is left at the default, unresponsive SSH clients
Ben Lindstrom9f049032002-06-21 00:59:05 +0000376will be disconnected after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +1100377This option applies to protocol version 2 only.
Damien Miller1594ad52005-05-26 12:12:19 +1000378.It Cm ClientAliveInterval
379Sets a timeout interval in seconds after which if no data has been received
380from the client,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100381.Xr sshd 8
Damien Miller1594ad52005-05-26 12:12:19 +1000382will send a message through the encrypted
383channel to request a response from the client.
384The default
385is 0, indicating that these messages will not be sent to the client.
386This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000387.It Cm Compression
Damien Miller9786e6e2005-07-26 21:54:56 +1000388Specifies whether compression is allowed, or delayed until
389the user has authenticated successfully.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000390The argument must be
Damien Miller9786e6e2005-07-26 21:54:56 +1000391.Dq yes ,
392.Dq delayed ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000393or
394.Dq no .
395The default is
Damien Miller9786e6e2005-07-26 21:54:56 +1000396.Dq delayed .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000397.It Cm DenyGroups
398This keyword can be followed by a list of group name patterns, separated
399by spaces.
400Login is disallowed for users whose primary group or supplementary
401group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000402Only group names are valid; a numerical group ID is not recognized.
403By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100404The allow/deny directives are processed in the following order:
405.Cm DenyUsers ,
406.Cm AllowUsers ,
407.Cm DenyGroups ,
408and finally
409.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100410.Pp
411See
412.Sx PATTERNS
413in
414.Xr ssh_config 5
415for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000416.It Cm DenyUsers
417This keyword can be followed by a list of user name patterns, separated
418by spaces.
419Login is disallowed for user names that match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000420Only user names are valid; a numerical user ID is not recognized.
421By default, login is allowed for all users.
422If the pattern takes the form USER@HOST then USER and HOST
423are separately checked, restricting logins to particular
424users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100425The allow/deny directives are processed in the following order:
426.Cm DenyUsers ,
427.Cm AllowUsers ,
428.Cm DenyGroups ,
429and finally
430.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100431.Pp
432See
433.Sx PATTERNS
434in
435.Xr ssh_config 5
436for more information on patterns.
Damien Millere2754432006-07-24 14:06:47 +1000437.It Cm ForceCommand
438Forces the execution of the command specified by
439.Cm ForceCommand ,
Damien Millera1b48cc2008-03-27 11:02:02 +1100440ignoring any command supplied by the client and
441.Pa ~/.ssh/rc
442if present.
Damien Millere2754432006-07-24 14:06:47 +1000443The command is invoked by using the user's login shell with the -c option.
444This applies to shell, command, or subsystem execution.
445It is most useful inside a
446.Cm Match
447block.
448The command originally supplied by the client is available in the
449.Ev SSH_ORIGINAL_COMMAND
450environment variable.
Damien Millercdb6e652008-02-10 22:47:24 +1100451Specifying a command of
452.Dq internal-sftp
453will force the use of an in-process sftp server that requires no support
454files when used with
455.Cm ChrootDirectory .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000456.It Cm GatewayPorts
457Specifies whether remote hosts are allowed to connect to ports
458forwarded for the client.
459By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100460.Xr sshd 8
Damien Miller495dca32003-04-01 21:42:14 +1000461binds remote port forwardings to the loopback address.
462This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000463.Cm GatewayPorts
Damien Miller5b0d63f2006-03-15 11:56:56 +1100464can be used to specify that sshd
Damien Millerf91ee4c2005-03-01 21:24:33 +1100465should allow remote port forwardings to bind to non-loopback addresses, thus
466allowing other hosts to connect.
467The argument may be
468.Dq no
469to force remote port forwardings to be available to the local host only,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000470.Dq yes
Damien Millerf91ee4c2005-03-01 21:24:33 +1100471to force remote port forwardings to bind to the wildcard address, or
472.Dq clientspecified
473to allow the client to select the address to which the forwarding is bound.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000474The default is
475.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000476.It Cm GSSAPIAuthentication
Damien Miller9b7b03b2003-09-02 22:57:05 +1000477Specifies whether user authentication based on GSSAPI is allowed.
Damien Millera8e06ce2003-11-21 23:48:55 +1100478The default is
Darren Tucker0efd1552003-08-26 11:49:55 +1000479.Dq no .
480Note that this option applies to protocol version 2 only.
481.It Cm GSSAPICleanupCredentials
482Specifies whether to automatically destroy the user's credentials cache
483on logout.
484The default is
485.Dq yes .
486Note that this option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000487.It Cm HostbasedAuthentication
488Specifies whether rhosts or /etc/hosts.equiv authentication together
489with successful public key client host authentication is allowed
Damien Miller1faa7132006-03-15 11:55:31 +1100490(host-based authentication).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000491This option is similar to
492.Cm RhostsRSAAuthentication
493and applies to protocol version 2 only.
494The default is
495.Dq no .
Damien Millerb594f382006-08-30 11:06:34 +1000496.It Cm HostbasedUsesNameFromPacketOnly
497Specifies whether or not the server will attempt to perform a reverse
498name lookup when matching the name in the
499.Pa ~/.shosts ,
500.Pa ~/.rhosts ,
501and
502.Pa /etc/hosts.equiv
503files during
504.Cm HostbasedAuthentication .
505A setting of
506.Dq yes
507means that
508.Xr sshd 8
509uses the name supplied by the client rather than
510attempting to resolve the name from the TCP connection itself.
511The default is
512.Dq no .
Damien Miller0a80ca12010-02-27 07:55:05 +1100513.It Cm HostCertificate
514Specifies a file containing a public host certificate.
515The certificate's public key must match a private host key already specified
516by
517.Cm HostKey .
518The default behaviour of
519.Xr sshd 8
520is not to load any certificates.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000521.It Cm HostKey
522Specifies a file containing a private host key
523used by SSH.
524The default is
525.Pa /etc/ssh/ssh_host_key
526for protocol version 1, and
Damien Millereb8b60e2010-08-31 22:41:14 +1000527.Pa /etc/ssh/ssh_host_dsa_key ,
528.Pa /etc/ssh/ssh_host_ecdsa_key
Ben Lindstrom9f049032002-06-21 00:59:05 +0000529and
Damien Millereb8b60e2010-08-31 22:41:14 +1000530.Pa /etc/ssh/ssh_host_rsa_key
Ben Lindstrom9f049032002-06-21 00:59:05 +0000531for protocol version 2.
532Note that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100533.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000534will refuse to use a file if it is group/world-accessible.
535It is possible to have multiple host key files.
536.Dq rsa1
537keys are used for version 1 and
Damien Millereb8b60e2010-08-31 22:41:14 +1000538.Dq dsa ,
539.Dq ecdsa
Ben Lindstrom9f049032002-06-21 00:59:05 +0000540or
541.Dq rsa
542are used for version 2 of the SSH protocol.
543.It Cm IgnoreRhosts
544Specifies that
545.Pa .rhosts
546and
547.Pa .shosts
548files will not be used in
Ben Lindstrom9f049032002-06-21 00:59:05 +0000549.Cm RhostsRSAAuthentication
550or
551.Cm HostbasedAuthentication .
552.Pp
553.Pa /etc/hosts.equiv
554and
555.Pa /etc/shosts.equiv
556are still used.
557The default is
558.Dq yes .
559.It Cm IgnoreUserKnownHosts
560Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100561.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000562should ignore the user's
Damien Miller167ea5d2005-05-26 12:04:02 +1000563.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +0000564during
565.Cm RhostsRSAAuthentication
566or
567.Cm HostbasedAuthentication .
568The default is
569.Dq no .
Damien Miller0dac6fb2010-11-20 15:19:38 +1100570.It Cm IPQoS
571Specifies the IPv4 type-of-service or DSCP class for the connection.
572Accepted values are
573.Dq af11 ,
574.Dq af12 ,
575.Dq af13 ,
Damien Millerf6e758c2011-09-22 21:37:13 +1000576.Dq af21 ,
Damien Miller0dac6fb2010-11-20 15:19:38 +1100577.Dq af22 ,
578.Dq af23 ,
579.Dq af31 ,
580.Dq af32 ,
581.Dq af33 ,
582.Dq af41 ,
583.Dq af42 ,
584.Dq af43 ,
585.Dq cs0 ,
586.Dq cs1 ,
587.Dq cs2 ,
588.Dq cs3 ,
589.Dq cs4 ,
590.Dq cs5 ,
591.Dq cs6 ,
592.Dq cs7 ,
593.Dq ef ,
594.Dq lowdelay ,
595.Dq throughput ,
596.Dq reliability ,
597or a numeric value.
Damien Miller928362d2010-12-26 14:26:45 +1100598This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100599If one argument is specified, it is used as the packet class unconditionally.
600If two values are specified, the first is automatically selected for
601interactive sessions and the second for non-interactive sessions.
602The default is
603.Dq lowdelay
604for interactive sessions and
605.Dq throughput
606for non-interactive sessions.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000607.It Cm KerberosAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000608Specifies whether the password provided by the user for
Ben Lindstrom9f049032002-06-21 00:59:05 +0000609.Cm PasswordAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000610will be validated through the Kerberos KDC.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000611To use this option, the server needs a
612Kerberos servtab which allows the verification of the KDC's identity.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100613The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000614.Dq no .
Damien Miller8448e662004-03-08 23:13:15 +1100615.It Cm KerberosGetAFSToken
Darren Tuckere2dd2d52005-10-03 18:19:06 +1000616If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
Damien Miller8448e662004-03-08 23:13:15 +1100617an AFS token before accessing the user's home directory.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100618The default is
Damien Miller8448e662004-03-08 23:13:15 +1100619.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000620.It Cm KerberosOrLocalPasswd
Damien Miller5b0d63f2006-03-15 11:56:56 +1100621If password authentication through Kerberos fails then
Ben Lindstrom9f049032002-06-21 00:59:05 +0000622the password will be validated via any additional local mechanism
623such as
624.Pa /etc/passwd .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100625The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000626.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000627.It Cm KerberosTicketCleanup
628Specifies whether to automatically destroy the user's ticket cache
629file on logout.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100630The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000631.Dq yes .
Damien Millerd5f62bf2010-09-24 22:11:14 +1000632.It Cm KexAlgorithms
633Specifies the available KEX (Key Exchange) algorithms.
634Multiple algorithms must be comma-separated.
635The default is
636.Dq ecdh-sha2-nistp256 ,
637.Dq ecdh-sha2-nistp384 ,
638.Dq ecdh-sha2-nistp521 ,
Damien Miller0a184732010-11-20 15:21:03 +1100639.Dq diffie-hellman-group-exchange-sha256 ,
Damien Millerd5f62bf2010-09-24 22:11:14 +1000640.Dq diffie-hellman-group-exchange-sha1 ,
641.Dq diffie-hellman-group14-sha1 ,
642.Dq diffie-hellman-group1-sha1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000643.It Cm KeyRegenerationInterval
644In protocol version 1, the ephemeral server key is automatically regenerated
645after this many seconds (if it has been used).
646The purpose of regeneration is to prevent
647decrypting captured sessions by later breaking into the machine and
648stealing the keys.
649The key is never stored anywhere.
650If the value is 0, the key is never regenerated.
651The default is 3600 (seconds).
652.It Cm ListenAddress
653Specifies the local addresses
Damien Miller5b0d63f2006-03-15 11:56:56 +1100654.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000655should listen on.
656The following forms may be used:
657.Pp
658.Bl -item -offset indent -compact
659.It
660.Cm ListenAddress
661.Sm off
662.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
663.Sm on
664.It
665.Cm ListenAddress
666.Sm off
667.Ar host No | Ar IPv4_addr No : Ar port
668.Sm on
669.It
670.Cm ListenAddress
671.Sm off
672.Oo
673.Ar host No | Ar IPv6_addr Oc : Ar port
674.Sm on
675.El
676.Pp
677If
678.Ar port
679is not specified,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100680sshd will listen on the address and all prior
Ben Lindstrom9f049032002-06-21 00:59:05 +0000681.Cm Port
Damien Millerfbf486b2003-05-23 18:44:23 +1000682options specified.
683The default is to listen on all local addresses.
Damien Miller495dca32003-04-01 21:42:14 +1000684Multiple
Ben Lindstrom9f049032002-06-21 00:59:05 +0000685.Cm ListenAddress
Damien Millerfbf486b2003-05-23 18:44:23 +1000686options are permitted.
687Additionally, any
Ben Lindstrom9f049032002-06-21 00:59:05 +0000688.Cm Port
Damien Miller5b0d63f2006-03-15 11:56:56 +1100689options must precede this option for non-port qualified addresses.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000690.It Cm LoginGraceTime
691The server disconnects after this time if the user has not
692successfully logged in.
693If the value is 0, there is no time limit.
Damien Millerc1348632002-09-05 14:35:14 +1000694The default is 120 seconds.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000695.It Cm LogLevel
696Gives the verbosity level that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +1100697.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000698The possible values are:
Damien Miller5b0d63f2006-03-15 11:56:56 +1100699QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000700The default is INFO.
701DEBUG and DEBUG1 are equivalent.
702DEBUG2 and DEBUG3 each specify higher levels of debugging output.
703Logging with a DEBUG level violates the privacy of users and is not recommended.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000704.It Cm MACs
705Specifies the available MAC (message authentication code) algorithms.
706The MAC algorithm is used in protocol version 2
707for data integrity protection.
708Multiple algorithms must be comma-separated.
Damien Milleraf43a7a2012-12-12 10:46:31 +1100709The algorithms that contain
710.Dq -etm
711calculate the MAC after encryption (encrypt-then-mac).
712These are considered safer and their use recommended.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100713The default is:
Damien Miller22b7b492007-06-11 14:07:12 +1000714.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +1100715hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
716umac-64-etm@openssh.com,umac-128-etm@openssh.com,
717hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
718hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,
719hmac-md5-96-etm@openssh.com,
Darren Tucker427e4092012-10-05 11:02:39 +1000720hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000721hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,
722hmac-sha1-96,hmac-md5-96
Damien Miller22b7b492007-06-11 14:07:12 +1000723.Ed
Darren Tucker45150472006-07-12 22:34:17 +1000724.It Cm Match
Damien Millerd04f3572006-07-24 13:46:50 +1000725Introduces a conditional block.
Damien Miller8c234032006-07-24 14:05:08 +1000726If all of the criteria on the
Darren Tucker45150472006-07-12 22:34:17 +1000727.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000728line are satisfied, the keywords on the following lines override those
729set in the global section of the config file, until either another
Darren Tucker45150472006-07-12 22:34:17 +1000730.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000731line or the end of the file.
Darren Tucker7a3935d2008-06-10 22:59:10 +1000732.Pp
Damien Millerd04f3572006-07-24 13:46:50 +1000733The arguments to
Darren Tucker45150472006-07-12 22:34:17 +1000734.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000735are one or more criteria-pattern pairs.
Darren Tucker45150472006-07-12 22:34:17 +1000736The available criteria are
737.Cm User ,
Damien Miller565ca3f2006-08-19 00:23:15 +1000738.Cm Group ,
Darren Tucker45150472006-07-12 22:34:17 +1000739.Cm Host ,
Darren Tuckerfbcf8272012-05-19 19:37:01 +1000740.Cm LocalAddress ,
741.Cm LocalPort ,
Darren Tucker45150472006-07-12 22:34:17 +1000742and
743.Cm Address .
Darren Tucker7a3935d2008-06-10 22:59:10 +1000744The match patterns may consist of single entries or comma-separated
745lists and may use the wildcard and negation operators described in the
Darren Tuckerb06cc4a2008-06-10 22:59:53 +1000746.Sx PATTERNS
Darren Tucker7a3935d2008-06-10 22:59:10 +1000747section of
Darren Tuckerb06cc4a2008-06-10 22:59:53 +1000748.Xr ssh_config 5 .
Darren Tucker7a3935d2008-06-10 22:59:10 +1000749.Pp
750The patterns in an
751.Cm Address
752criteria may additionally contain addresses to match in CIDR
Darren Tucker6a2a4002008-06-10 23:03:04 +1000753address/masklen format, e.g.\&
Darren Tucker7a3935d2008-06-10 22:59:10 +1000754.Dq 192.0.2.0/24
755or
756.Dq 3ffe:ffff::/32 .
757Note that the mask length provided must be consistent with the address -
758it is an error to specify a mask length that is too long for the address
Darren Tucker6a2a4002008-06-10 23:03:04 +1000759or one with bits set in this host portion of the address.
760For example,
Darren Tucker7a3935d2008-06-10 22:59:10 +1000761.Dq 192.0.2.0/33
762and
Darren Tucker6a2a4002008-06-10 23:03:04 +1000763.Dq 192.0.2.0/8
Darren Tucker7a3935d2008-06-10 22:59:10 +1000764respectively.
765.Pp
Darren Tucker45150472006-07-12 22:34:17 +1000766Only a subset of keywords may be used on the lines following a
767.Cm Match
768keyword.
769Available keywords are
Damien Millerf8268502012-06-20 21:54:15 +1000770.Cm AcceptEnv ,
Damien Miller17819012009-01-28 16:20:17 +1100771.Cm AllowAgentForwarding ,
Damien Millerf8268502012-06-20 21:54:15 +1000772.Cm AllowGroups ,
Damien Miller9b439df2006-07-24 14:04:00 +1000773.Cm AllowTcpForwarding ,
Damien Millerc24da772012-06-20 21:53:58 +1000774.Cm AllowUsers ,
Damien Millera6e3f012012-11-04 23:21:40 +1100775.Cm AuthenticationMethods ,
Damien Miller09d3e122012-10-31 08:58:58 +1100776.Cm AuthorizedKeysCommand ,
777.Cm AuthorizedKeysCommandUser ,
Damien Millerf33580e2012-11-04 22:22:52 +1100778.Cm AuthorizedKeysFile ,
Damien Millerab6de352010-06-26 09:38:45 +1000779.Cm AuthorizedPrincipalsFile ,
Darren Tucker1629c072007-02-19 22:25:37 +1100780.Cm Banner ,
Damien Miller797e3d12008-05-19 14:27:42 +1000781.Cm ChrootDirectory ,
Damien Millerc24da772012-06-20 21:53:58 +1000782.Cm DenyGroups ,
783.Cm DenyUsers ,
Damien Millere2754432006-07-24 14:06:47 +1000784.Cm ForceCommand ,
Damien Millerc24da772012-06-20 21:53:58 +1000785.Cm GatewayPorts ,
Damien Millerf8268502012-06-20 21:54:15 +1000786.Cm GSSAPIAuthentication ,
Damien Miller25434de2008-05-19 14:29:08 +1000787.Cm HostbasedAuthentication ,
Damien Millerab6de352010-06-26 09:38:45 +1000788.Cm HostbasedUsesNameFromPacketOnly ,
Darren Tucker1d75f222007-03-01 21:31:28 +1100789.Cm KbdInteractiveAuthentication ,
Damien Miller5737e362007-03-06 21:21:18 +1100790.Cm KerberosAuthentication ,
Damien Miller307c1d12008-06-16 07:56:20 +1000791.Cm MaxAuthTries ,
Damien Millerc62a5af2008-06-16 07:55:46 +1000792.Cm MaxSessions ,
Darren Tucker1629c072007-02-19 22:25:37 +1100793.Cm PasswordAuthentication ,
Damien Miller51bde602008-11-03 19:23:10 +1100794.Cm PermitEmptyPasswords ,
Damien Millerd1de9952006-07-24 14:05:48 +1000795.Cm PermitOpen ,
Darren Tucker15f94272008-01-01 20:36:56 +1100796.Cm PermitRootLogin ,
Damien Millerab6de352010-06-26 09:38:45 +1000797.Cm PermitTunnel ,
Darren Tucker1477ea12009-10-07 08:36:05 +1100798.Cm PubkeyAuthentication ,
Damien Millerc24da772012-06-20 21:53:58 +1000799.Cm RhostsRSAAuthentication ,
Damien Millerf8268502012-06-20 21:54:15 +1000800.Cm RSAAuthentication ,
Damien Millerd1de9952006-07-24 14:05:48 +1000801.Cm X11DisplayOffset ,
Damien Miller19913842009-02-23 10:53:58 +1100802.Cm X11Forwarding
Darren Tucker45150472006-07-12 22:34:17 +1000803and
Damien Miller0296ae82009-02-23 11:00:24 +1100804.Cm X11UseLocalHost .
Darren Tucker89413db2004-05-24 10:36:23 +1000805.It Cm MaxAuthTries
806Specifies the maximum number of authentication attempts permitted per
Damien Miller26213e52004-06-30 22:39:34 +1000807connection.
808Once the number of failures reaches half this value,
809additional failures are logged.
810The default is 6.
Damien Miller7207f642008-05-19 15:34:50 +1000811.It Cm MaxSessions
812Specifies the maximum number of open sessions permitted per network connection.
813The default is 10.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000814.It Cm MaxStartups
815Specifies the maximum number of concurrent unauthenticated connections to the
Damien Miller5b0d63f2006-03-15 11:56:56 +1100816SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000817Additional connections will be dropped until authentication succeeds or the
818.Cm LoginGraceTime
819expires for a connection.
820The default is 10.
821.Pp
822Alternatively, random early drop can be enabled by specifying
823the three colon separated values
824.Dq start:rate:full
Damien Miller208f1ed2006-03-15 11:56:03 +1100825(e.g. "10:30:60").
Damien Millerf4f22b52006-03-15 11:57:25 +1100826.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000827will refuse connection attempts with a probability of
828.Dq rate/100
829(30%)
830if there are currently
831.Dq start
832(10)
833unauthenticated connections.
834The probability increases linearly and all connection attempts
835are refused if the number of unauthenticated connections reaches
836.Dq full
837(60).
838.It Cm PasswordAuthentication
839Specifies whether password authentication is allowed.
840The default is
841.Dq yes .
842.It Cm PermitEmptyPasswords
843When password authentication is allowed, it specifies whether the
844server allows login to accounts with empty password strings.
845The default is
846.Dq no .
Damien Miller9b439df2006-07-24 14:04:00 +1000847.It Cm PermitOpen
848Specifies the destinations to which TCP port forwarding is permitted.
849The forwarding specification must be one of the following forms:
850.Pp
851.Bl -item -offset indent -compact
852.It
853.Cm PermitOpen
854.Sm off
855.Ar host : port
856.Sm on
857.It
858.Cm PermitOpen
859.Sm off
860.Ar IPv4_addr : port
861.Sm on
862.It
863.Cm PermitOpen
864.Sm off
865.Ar \&[ IPv6_addr \&] : port
866.Sm on
867.El
868.Pp
Damien Millera765cf42006-07-24 14:08:13 +1000869Multiple forwards may be specified by separating them with whitespace.
Damien Miller9b439df2006-07-24 14:04:00 +1000870An argument of
871.Dq any
872can be used to remove all restrictions and permit any forwarding requests.
Darren Tuckerba9ea322012-05-19 19:37:33 +1000873An argument of
874.Dq none
875can be used to prohibit all forwarding requests.
Damien Miller65bc2c42006-07-24 14:04:16 +1000876By default all port forwarding requests are permitted.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000877.It Cm PermitRootLogin
Darren Tuckerb3509012005-01-20 11:01:46 +1100878Specifies whether root can log in using
Ben Lindstrom9f049032002-06-21 00:59:05 +0000879.Xr ssh 1 .
880The argument must be
881.Dq yes ,
882.Dq without-password ,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100883.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000884or
885.Dq no .
886The default is
887.Dq yes .
888.Pp
889If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100890.Dq without-password ,
Darren Tucker9dca0992005-02-01 19:16:45 +1100891password authentication is disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000892.Pp
893If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100894.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000895root login with public key authentication will be allowed,
896but only if the
897.Ar command
898option has been specified
899(which may be useful for taking remote backups even if root login is
Damien Millerfbf486b2003-05-23 18:44:23 +1000900normally not allowed).
901All other authentication methods are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000902.Pp
903If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100904.Dq no ,
Darren Tuckerb3509012005-01-20 11:01:46 +1100905root is not allowed to log in.
Damien Millerd27b9472005-12-13 19:29:02 +1100906.It Cm PermitTunnel
907Specifies whether
908.Xr tun 4
909device forwarding is allowed.
Damien Miller7b58e802005-12-13 19:33:19 +1100910The argument must be
911.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +1000912.Dq point-to-point
913(layer 3),
914.Dq ethernet
915(layer 2), or
Damien Miller7b58e802005-12-13 19:33:19 +1100916.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +1000917Specifying
918.Dq yes
919permits both
920.Dq point-to-point
921and
922.Dq ethernet .
Damien Millerd27b9472005-12-13 19:29:02 +1100923The default is
924.Dq no .
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000925.It Cm PermitUserEnvironment
926Specifies whether
927.Pa ~/.ssh/environment
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000928and
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000929.Cm environment=
930options in
931.Pa ~/.ssh/authorized_keys
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000932are processed by
Damien Miller5b0d63f2006-03-15 11:56:56 +1100933.Xr sshd 8 .
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000934The default is
935.Dq no .
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000936Enabling environment processing may enable users to bypass access
937restrictions in some configurations using mechanisms such as
938.Ev LD_PRELOAD .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000939.It Cm PidFile
Ben Lindstrom959de992002-06-23 00:35:25 +0000940Specifies the file that contains the process ID of the
Damien Millerf4f22b52006-03-15 11:57:25 +1100941SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000942The default is
943.Pa /var/run/sshd.pid .
944.It Cm Port
945Specifies the port number that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100946.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000947listens on.
948The default is 22.
949Multiple options of this type are permitted.
950See also
951.Cm ListenAddress .
952.It Cm PrintLastLog
953Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100954.Xr sshd 8
Darren Tucker7cc5c232004-11-05 20:06:59 +1100955should print the date and time of the last user login when a user logs
956in interactively.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000957The default is
958.Dq yes .
959.It Cm PrintMotd
960Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100961.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000962should print
963.Pa /etc/motd
964when a user logs in interactively.
965(On some systems it is also printed by the shell,
966.Pa /etc/profile ,
967or equivalent.)
968The default is
969.Dq yes .
970.It Cm Protocol
971Specifies the protocol versions
Damien Miller5b0d63f2006-03-15 11:56:56 +1100972.Xr sshd 8
Ben Lindstrom9c445542002-07-11 03:59:18 +0000973supports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000974The possible values are
Damien Miller5b0d63f2006-03-15 11:56:56 +1100975.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000976and
Damien Miller5b0d63f2006-03-15 11:56:56 +1100977.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000978Multiple versions must be comma-separated.
979The default is
Darren Tucker7a4a7652009-10-11 21:51:40 +1100980.Sq 2 .
Ben Lindstrom9c445542002-07-11 03:59:18 +0000981Note that the order of the protocol list does not indicate preference,
982because the client selects among multiple protocol versions offered
983by the server.
984Specifying
985.Dq 2,1
986is identical to
987.Dq 1,2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000988.It Cm PubkeyAuthentication
989Specifies whether public key authentication is allowed.
990The default is
991.Dq yes .
992Note that this option applies to protocol version 2 only.
Damien Miller1aed65e2010-03-04 21:53:35 +1100993.It Cm RevokedKeys
994Specifies a list of revoked public keys.
995Keys listed in this file will be refused for public key authentication.
996Note that if this file is not readable, then public key authentication will
997be refused for all users.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000998.It Cm RhostsRSAAuthentication
999Specifies whether rhosts or /etc/hosts.equiv authentication together
1000with successful RSA host authentication is allowed.
1001The default is
1002.Dq no .
1003This option applies to protocol version 1 only.
1004.It Cm RSAAuthentication
1005Specifies whether pure RSA authentication is allowed.
1006The default is
1007.Dq yes .
1008This option applies to protocol version 1 only.
1009.It Cm ServerKeyBits
1010Defines the number of bits in the ephemeral protocol version 1 server key.
Darren Tucker7499b0c2008-07-02 22:35:43 +10001011The minimum value is 512, and the default is 1024.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001012.It Cm StrictModes
1013Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001014.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001015should check file modes and ownership of the
1016user's files and home directory before accepting login.
1017This is normally desirable because novices sometimes accidentally leave their
1018directory or files world-writable.
1019The default is
1020.Dq yes .
Darren Tuckerf788a912010-01-08 17:06:47 +11001021Note that this does not apply to
1022.Cm ChrootDirectory ,
1023whose permissions and ownership are checked unconditionally.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001024.It Cm Subsystem
Damien Miller208f1ed2006-03-15 11:56:03 +11001025Configures an external subsystem (e.g. file transfer daemon).
Damien Miller917f9b62006-07-10 20:36:47 +10001026Arguments should be a subsystem name and a command (with optional arguments)
1027to execute upon subsystem request.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001028.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001029The command
1030.Xr sftp-server 8
1031implements the
1032.Dq sftp
1033file transfer subsystem.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001034.Pp
1035Alternately the name
1036.Dq internal-sftp
1037implements an in-process
1038.Dq sftp
1039server.
1040This may simplify configurations using
1041.Cm ChrootDirectory
1042to force a different filesystem root on clients.
1043.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001044By default no subsystems are defined.
1045Note that this option applies to protocol version 2 only.
1046.It Cm SyslogFacility
1047Gives the facility code that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +11001048.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001049The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1050LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1051The default is AUTH.
Damien Miller12c150e2003-12-17 16:31:10 +11001052.It Cm TCPKeepAlive
1053Specifies whether the system should send TCP keepalive messages to the
1054other side.
1055If they are sent, death of the connection or crash of one
1056of the machines will be properly noticed.
1057However, this means that
1058connections will die if the route is down temporarily, and some people
1059find it annoying.
1060On the other hand, if TCP keepalives are not sent,
1061sessions may hang indefinitely on the server, leaving
1062.Dq ghost
1063users and consuming server resources.
1064.Pp
1065The default is
1066.Dq yes
1067(to send TCP keepalive messages), and the server will notice
1068if the network goes down or the client host crashes.
1069This avoids infinitely hanging sessions.
1070.Pp
1071To disable TCP keepalive messages, the value should be set to
1072.Dq no .
Damien Miller1aed65e2010-03-04 21:53:35 +11001073.It Cm TrustedUserCAKeys
1074Specifies a file containing public keys of certificate authorities that are
Damien Millerc6db99e2010-03-05 10:41:45 +11001075trusted to sign user certificates for authentication.
Damien Miller72b33822010-03-05 07:39:01 +11001076Keys are listed one per line; empty lines and comments starting with
Damien Miller1aed65e2010-03-04 21:53:35 +11001077.Ql #
1078are allowed.
1079If a certificate is presented for authentication and has its signing CA key
1080listed in this file, then it may be used for authentication for any user
1081listed in the certificate's principals list.
1082Note that certificates that lack a list of principals will not be permitted
1083for authentication using
1084.Cm TrustedUserCAKeys .
Damien Miller72b33822010-03-05 07:39:01 +11001085For more details on certificates, see the
Damien Miller1aed65e2010-03-04 21:53:35 +11001086.Sx CERTIFICATES
1087section in
1088.Xr ssh-keygen 1 .
Damien Miller3a961dc2003-06-03 10:25:48 +10001089.It Cm UseDNS
1090Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001091.Xr sshd 8
Darren Tucker83d5a982005-03-31 21:33:50 +10001092should look up the remote host name and check that
Damien Miller3a961dc2003-06-03 10:25:48 +10001093the resolved host name for the remote IP address maps back to the
1094very same IP address.
1095The default is
1096.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001097.It Cm UseLogin
1098Specifies whether
1099.Xr login 1
1100is used for interactive login sessions.
1101The default is
1102.Dq no .
1103Note that
1104.Xr login 1
1105is never used for remote command execution.
1106Note also, that if this is enabled,
1107.Cm X11Forwarding
1108will be disabled because
1109.Xr login 1
1110does not know how to handle
1111.Xr xauth 1
Damien Miller495dca32003-04-01 21:42:14 +10001112cookies.
1113If
Ben Lindstrom9f049032002-06-21 00:59:05 +00001114.Cm UsePrivilegeSeparation
1115is specified, it will be disabled after authentication.
Damien Miller2e193e22003-05-14 15:13:03 +10001116.It Cm UsePAM
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001117Enables the Pluggable Authentication Module interface.
1118If set to
1119.Dq yes
1120this will enable PAM authentication using
1121.Cm ChallengeResponseAuthentication
Darren Tuckera4904f72006-02-23 21:35:30 +11001122and
1123.Cm PasswordAuthentication
1124in addition to PAM account and session module processing for all
1125authentication types.
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001126.Pp
1127Because PAM challenge-response authentication usually serves an equivalent
1128role to password authentication, you should disable either
1129.Cm PasswordAuthentication
1130or
1131.Cm ChallengeResponseAuthentication.
1132.Pp
1133If
1134.Cm UsePAM
1135is enabled, you will not be able to run
1136.Xr sshd 8
1137as a non-root user.
1138The default is
Darren Tucker6c0c0702003-10-09 14:13:53 +10001139.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001140.It Cm UsePrivilegeSeparation
1141Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001142.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001143separates privileges by creating an unprivileged child process
Damien Miller495dca32003-04-01 21:42:14 +10001144to deal with incoming network traffic.
1145After successful authentication, another process will be created that has
1146the privilege of the authenticated user.
1147The goal of privilege separation is to prevent privilege
Ben Lindstrom9f049032002-06-21 00:59:05 +00001148escalation by containing any corruption within the unprivileged processes.
1149The default is
1150.Dq yes .
Damien Miller69ff1df2011-06-23 08:30:03 +10001151If
1152.Cm UsePrivilegeSeparation
1153is set to
1154.Dq sandbox
1155then the pre-authentication unprivileged process is subject to additional
1156restrictions.
Damien Miller23528812012-04-22 11:24:43 +10001157.It Cm VersionAddendum
1158Optionally specifies additional text to append to the SSH protocol banner
1159sent by the server upon connection.
1160The default is
1161.Dq none .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001162.It Cm X11DisplayOffset
1163Specifies the first display number available for
Damien Miller5b0d63f2006-03-15 11:56:56 +11001164.Xr sshd 8 Ns 's
Ben Lindstrom9f049032002-06-21 00:59:05 +00001165X11 forwarding.
Damien Miller5b0d63f2006-03-15 11:56:56 +11001166This prevents sshd from interfering with real X11 servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001167The default is 10.
1168.It Cm X11Forwarding
1169Specifies whether X11 forwarding is permitted.
Damien Miller101c4a72002-09-19 11:51:21 +10001170The argument must be
1171.Dq yes
1172or
1173.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001174The default is
1175.Dq no .
Damien Miller101c4a72002-09-19 11:51:21 +10001176.Pp
1177When X11 forwarding is enabled, there may be additional exposure to
1178the server and to client displays if the
Damien Miller5b0d63f2006-03-15 11:56:56 +11001179.Xr sshd 8
Damien Miller101c4a72002-09-19 11:51:21 +10001180proxy display is configured to listen on the wildcard address (see
1181.Cm X11UseLocalhost
Damien Miller5b0d63f2006-03-15 11:56:56 +11001182below), though this is not the default.
Damien Miller101c4a72002-09-19 11:51:21 +10001183Additionally, the authentication spoofing and authentication data
1184verification and substitution occur on the client side.
1185The security risk of using X11 forwarding is that the client's X11
Damien Miller5b0d63f2006-03-15 11:56:56 +11001186display server may be exposed to attack when the SSH client requests
Damien Miller101c4a72002-09-19 11:51:21 +10001187forwarding (see the warnings for
1188.Cm ForwardX11
1189in
Damien Millerf1ce5052003-06-11 22:04:39 +10001190.Xr ssh_config 5 ) .
Damien Miller101c4a72002-09-19 11:51:21 +10001191A system administrator may have a stance in which they want to
1192protect clients that may expose themselves to attack by unwittingly
1193requesting X11 forwarding, which can warrant a
1194.Dq no
1195setting.
1196.Pp
1197Note that disabling X11 forwarding does not prevent users from
1198forwarding X11 traffic, as users can always install their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001199X11 forwarding is automatically disabled if
1200.Cm UseLogin
1201is enabled.
1202.It Cm X11UseLocalhost
1203Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001204.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001205should bind the X11 forwarding server to the loopback address or to
Damien Miller495dca32003-04-01 21:42:14 +10001206the wildcard address.
1207By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +11001208sshd binds the forwarding server to the loopback address and sets the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001209hostname part of the
1210.Ev DISPLAY
1211environment variable to
1212.Dq localhost .
Ben Lindstrom15b61202002-08-20 18:44:24 +00001213This prevents remote hosts from connecting to the proxy display.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001214However, some older X11 clients may not function with this
1215configuration.
1216.Cm X11UseLocalhost
1217may be set to
1218.Dq no
1219to specify that the forwarding server should be bound to the wildcard
1220address.
1221The argument must be
1222.Dq yes
1223or
1224.Dq no .
1225The default is
1226.Dq yes .
1227.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001228Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001229.Xr xauth 1
1230program.
1231The default is
1232.Pa /usr/X11R6/bin/xauth .
1233.El
Damien Millere3beba22006-03-15 11:59:25 +11001234.Sh TIME FORMATS
Damien Millerf4f22b52006-03-15 11:57:25 +11001235.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001236command-line arguments and configuration file options that specify time
1237may be expressed using a sequence of the form:
1238.Sm off
Ben Lindstrom1f8cf4f2002-08-20 18:43:27 +00001239.Ar time Op Ar qualifier ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001240.Sm on
1241where
1242.Ar time
1243is a positive integer value and
1244.Ar qualifier
1245is one of the following:
1246.Pp
1247.Bl -tag -width Ds -compact -offset indent
Damien Miller393821a2006-07-24 14:04:53 +10001248.It Aq Cm none
Ben Lindstrom9f049032002-06-21 00:59:05 +00001249seconds
1250.It Cm s | Cm S
1251seconds
1252.It Cm m | Cm M
1253minutes
1254.It Cm h | Cm H
1255hours
1256.It Cm d | Cm D
1257days
1258.It Cm w | Cm W
1259weeks
1260.El
1261.Pp
1262Each member of the sequence is added together to calculate
1263the total time value.
1264.Pp
1265Time format examples:
1266.Pp
1267.Bl -tag -width Ds -compact -offset indent
1268.It 600
1269600 seconds (10 minutes)
1270.It 10m
127110 minutes
1272.It 1h30m
12731 hour 30 minutes (90 minutes)
1274.El
1275.Sh FILES
1276.Bl -tag -width Ds
1277.It Pa /etc/ssh/sshd_config
1278Contains configuration data for
Damien Millerf4f22b52006-03-15 11:57:25 +11001279.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001280This file should be writable by root only, but it is recommended
1281(though not necessary) that it be world-readable.
1282.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001283.Sh SEE ALSO
1284.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001285.Sh AUTHORS
1286OpenSSH is a derivative of the original and free
1287ssh 1.2.12 release by Tatu Ylonen.
1288Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1289Theo de Raadt and Dug Song
1290removed many bugs, re-added newer features and
1291created OpenSSH.
1292Markus Friedl contributed the support for SSH
1293protocol versions 1.5 and 2.0.
1294Niels Provos and Markus Friedl contributed support
1295for privilege separation.