blob: 4db92814cd8a7859f666f7bed5073fd97b8a3b4f [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
Damien Millerd04f3572006-07-24 13:46:50 +100037.\" $OpenBSD: sshd_config.5,v 1.61 2006/07/12 13:39:55 jmc Exp $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dd September 25, 1999
39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
46.It Pa /etc/ssh/sshd_config
47.El
48.Sh DESCRIPTION
Damien Millerf4f22b52006-03-15 11:57:25 +110049.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +000050reads configuration data from
51.Pa /etc/ssh/sshd_config
52(or the file specified with
53.Fl f
54on the command line).
55The file contains keyword-argument pairs, one per line.
56Lines starting with
57.Ql #
58and empty lines are interpreted as comments.
Damien Miller306d1182006-03-15 12:05:59 +110059Arguments may optionally be enclosed in double quotes
60.Pq \&"
61in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000062.Pp
63The possible
64keywords and their meanings are as follows (note that
65keywords are case-insensitive and arguments are case-sensitive):
66.Bl -tag -width Ds
Darren Tucker46bc0752004-05-02 22:11:30 +100067.It Cm AcceptEnv
68Specifies what environment variables sent by the client will be copied into
69the session's
70.Xr environ 7 .
71See
72.Cm SendEnv
73in
74.Xr ssh_config 5
75for how to configure the client.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100076Note that environment passing is only supported for protocol 2.
Darren Tucker46bc0752004-05-02 22:11:30 +100077Variables are specified by name, which may contain the wildcard characters
Damien Miller208f1ed2006-03-15 11:56:03 +110078.Ql *
Darren Tucker46bc0752004-05-02 22:11:30 +100079and
80.Ql \&? .
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100081Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +100082across multiple
83.Cm AcceptEnv
84directives.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100085Be warned that some environment variables could be used to bypass restricted
Darren Tucker46bc0752004-05-02 22:11:30 +100086user environments.
87For this reason, care should be taken in the use of this directive.
88The default is not to accept any environment variables.
Darren Tucker0f383232005-01-20 10:57:56 +110089.It Cm AddressFamily
90Specifies which address family should be used by
Damien Millerf4f22b52006-03-15 11:57:25 +110091.Xr sshd 8 .
Darren Tucker0f383232005-01-20 10:57:56 +110092Valid arguments are
93.Dq any ,
94.Dq inet
Damien Miller5b0d63f2006-03-15 11:56:56 +110095(use IPv4 only), or
Darren Tucker0f383232005-01-20 10:57:56 +110096.Dq inet6
97(use IPv6 only).
98The default is
99.Dq any .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000100.It Cm AllowGroups
101This keyword can be followed by a list of group name patterns, separated
102by spaces.
103If specified, login is allowed only for users whose primary
104group or supplementary group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000105Only group names are valid; a numerical group ID is not recognized.
106By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100107The allow/deny directives are processed in the following order:
108.Cm DenyUsers ,
109.Cm AllowUsers ,
110.Cm DenyGroups ,
111and finally
112.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100113.Pp
114See
115.Sx PATTERNS
116in
117.Xr ssh_config 5
118for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000119.It Cm AllowTcpForwarding
120Specifies whether TCP forwarding is permitted.
121The default is
122.Dq yes .
123Note that disabling TCP forwarding does not improve security unless
124users are also denied shell access, as they can always install their
125own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000126.It Cm AllowUsers
127This keyword can be followed by a list of user name patterns, separated
128by spaces.
Damien Miller5a93add2003-01-24 11:34:52 +1100129If specified, login is allowed only for user names that
Ben Lindstrom9f049032002-06-21 00:59:05 +0000130match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000131Only user names are valid; a numerical user ID is not recognized.
132By default, login is allowed for all users.
133If the pattern takes the form USER@HOST then USER and HOST
134are separately checked, restricting logins to particular
135users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100136The allow/deny directives are processed in the following order:
137.Cm DenyUsers ,
138.Cm AllowUsers ,
139.Cm DenyGroups ,
140and finally
141.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100142.Pp
143See
144.Sx PATTERNS
145in
146.Xr ssh_config 5
147for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000148.It Cm AuthorizedKeysFile
149Specifies the file that contains the public keys that can be used
150for user authentication.
151.Cm AuthorizedKeysFile
152may contain tokens of the form %T which are substituted during connection
Damien Miller5b0d63f2006-03-15 11:56:56 +1100153setup.
Damien Millerfbf486b2003-05-23 18:44:23 +1000154The following tokens are defined: %% is replaced by a literal '%',
Damien Miller5b0d63f2006-03-15 11:56:56 +1100155%h is replaced by the home directory of the user being authenticated, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000156%u is replaced by the username of that user.
157After expansion,
158.Cm AuthorizedKeysFile
159is taken to be an absolute path or one relative to the user's home
160directory.
161The default is
162.Dq .ssh/authorized_keys .
163.It Cm Banner
164In some jurisdictions, sending a warning message before authentication
165may be relevant for getting legal protection.
166The contents of the specified file are sent to the remote user before
167authentication is allowed.
168This option is only available for protocol version 2.
169By default, no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000170.It Cm ChallengeResponseAuthentication
Damien Miller1faa7132006-03-15 11:55:31 +1100171Specifies whether challenge-response authentication is allowed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000172All authentication styles from
173.Xr login.conf 5
174are supported.
175The default is
176.Dq yes .
177.It Cm Ciphers
178Specifies the ciphers allowed for protocol version 2.
179Multiple ciphers must be comma-separated.
Damien Miller05202ff2004-06-15 10:30:39 +1000180The supported ciphers are
181.Dq 3des-cbc ,
182.Dq aes128-cbc ,
183.Dq aes192-cbc ,
184.Dq aes256-cbc ,
185.Dq aes128-ctr ,
186.Dq aes192-ctr ,
187.Dq aes256-ctr ,
Damien Miller3710f272005-05-26 12:19:17 +1000188.Dq arcfour128 ,
189.Dq arcfour256 ,
Damien Miller05202ff2004-06-15 10:30:39 +1000190.Dq arcfour ,
191.Dq blowfish-cbc ,
192and
193.Dq cast128-cbc .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100194The default is:
195.Bd -literal -offset 3n
196aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
197arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
198aes192-ctr,aes256-ctr
Ben Lindstrom9f049032002-06-21 00:59:05 +0000199.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000200.It Cm ClientAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +1100201Sets the number of client alive messages (see below) which may be
Ben Lindstrom9f049032002-06-21 00:59:05 +0000202sent without
Damien Miller5b0d63f2006-03-15 11:56:56 +1100203.Xr sshd 8
Damien Millerfbf486b2003-05-23 18:44:23 +1000204receiving any messages back from the client.
205If this threshold is reached while client alive messages are being sent,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100206sshd will disconnect the client, terminating the session.
Damien Millerfbf486b2003-05-23 18:44:23 +1000207It is important to note that the use of client alive messages is very
208different from
Damien Miller12c150e2003-12-17 16:31:10 +1100209.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000210(below).
211The client alive messages are sent through the encrypted channel
212and therefore will not be spoofable.
213The TCP keepalive option enabled by
Damien Miller12c150e2003-12-17 16:31:10 +1100214.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000215is spoofable.
216The client alive mechanism is valuable when the client or
Ben Lindstrom9f049032002-06-21 00:59:05 +0000217server depend on knowing when a connection has become inactive.
218.Pp
Damien Millerfbf486b2003-05-23 18:44:23 +1000219The default value is 3.
220If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000221.Cm ClientAliveInterval
Damien Millerb7977702006-01-03 18:47:31 +1100222(see below) is set to 15, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000223.Cm ClientAliveCountMax
Damien Miller5b0d63f2006-03-15 11:56:56 +1100224is left at the default, unresponsive SSH clients
Ben Lindstrom9f049032002-06-21 00:59:05 +0000225will be disconnected after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +1100226This option applies to protocol version 2 only.
Damien Miller1594ad52005-05-26 12:12:19 +1000227.It Cm ClientAliveInterval
228Sets a timeout interval in seconds after which if no data has been received
229from the client,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100230.Xr sshd 8
Damien Miller1594ad52005-05-26 12:12:19 +1000231will send a message through the encrypted
232channel to request a response from the client.
233The default
234is 0, indicating that these messages will not be sent to the client.
235This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000236.It Cm Compression
Damien Miller9786e6e2005-07-26 21:54:56 +1000237Specifies whether compression is allowed, or delayed until
238the user has authenticated successfully.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000239The argument must be
Damien Miller9786e6e2005-07-26 21:54:56 +1000240.Dq yes ,
241.Dq delayed ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000242or
243.Dq no .
244The default is
Damien Miller9786e6e2005-07-26 21:54:56 +1000245.Dq delayed .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000246.It Cm DenyGroups
247This keyword can be followed by a list of group name patterns, separated
248by spaces.
249Login is disallowed for users whose primary group or supplementary
250group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000251Only group names are valid; a numerical group ID is not recognized.
252By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100253The allow/deny directives are processed in the following order:
254.Cm DenyUsers ,
255.Cm AllowUsers ,
256.Cm DenyGroups ,
257and finally
258.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100259.Pp
260See
261.Sx PATTERNS
262in
263.Xr ssh_config 5
264for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000265.It Cm DenyUsers
266This keyword can be followed by a list of user name patterns, separated
267by spaces.
268Login is disallowed for user names that match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000269Only user names are valid; a numerical user ID is not recognized.
270By default, login is allowed for all users.
271If the pattern takes the form USER@HOST then USER and HOST
272are separately checked, restricting logins to particular
273users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100274The allow/deny directives are processed in the following order:
275.Cm DenyUsers ,
276.Cm AllowUsers ,
277.Cm DenyGroups ,
278and finally
279.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100280.Pp
281See
282.Sx PATTERNS
283in
284.Xr ssh_config 5
285for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000286.It Cm GatewayPorts
287Specifies whether remote hosts are allowed to connect to ports
288forwarded for the client.
289By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100290.Xr sshd 8
Damien Miller495dca32003-04-01 21:42:14 +1000291binds remote port forwardings to the loopback address.
292This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000293.Cm GatewayPorts
Damien Miller5b0d63f2006-03-15 11:56:56 +1100294can be used to specify that sshd
Damien Millerf91ee4c2005-03-01 21:24:33 +1100295should allow remote port forwardings to bind to non-loopback addresses, thus
296allowing other hosts to connect.
297The argument may be
298.Dq no
299to force remote port forwardings to be available to the local host only,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000300.Dq yes
Damien Millerf91ee4c2005-03-01 21:24:33 +1100301to force remote port forwardings to bind to the wildcard address, or
302.Dq clientspecified
303to allow the client to select the address to which the forwarding is bound.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000304The default is
305.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000306.It Cm GSSAPIAuthentication
Damien Miller9b7b03b2003-09-02 22:57:05 +1000307Specifies whether user authentication based on GSSAPI is allowed.
Damien Millera8e06ce2003-11-21 23:48:55 +1100308The default is
Darren Tucker0efd1552003-08-26 11:49:55 +1000309.Dq no .
310Note that this option applies to protocol version 2 only.
311.It Cm GSSAPICleanupCredentials
312Specifies whether to automatically destroy the user's credentials cache
313on logout.
314The default is
315.Dq yes .
316Note that this option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000317.It Cm HostbasedAuthentication
318Specifies whether rhosts or /etc/hosts.equiv authentication together
319with successful public key client host authentication is allowed
Damien Miller1faa7132006-03-15 11:55:31 +1100320(host-based authentication).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000321This option is similar to
322.Cm RhostsRSAAuthentication
323and applies to protocol version 2 only.
324The default is
325.Dq no .
326.It Cm HostKey
327Specifies a file containing a private host key
328used by SSH.
329The default is
330.Pa /etc/ssh/ssh_host_key
331for protocol version 1, and
332.Pa /etc/ssh/ssh_host_rsa_key
333and
334.Pa /etc/ssh/ssh_host_dsa_key
335for protocol version 2.
336Note that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100337.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000338will refuse to use a file if it is group/world-accessible.
339It is possible to have multiple host key files.
340.Dq rsa1
341keys are used for version 1 and
342.Dq dsa
343or
344.Dq rsa
345are used for version 2 of the SSH protocol.
346.It Cm IgnoreRhosts
347Specifies that
348.Pa .rhosts
349and
350.Pa .shosts
351files will not be used in
Ben Lindstrom9f049032002-06-21 00:59:05 +0000352.Cm RhostsRSAAuthentication
353or
354.Cm HostbasedAuthentication .
355.Pp
356.Pa /etc/hosts.equiv
357and
358.Pa /etc/shosts.equiv
359are still used.
360The default is
361.Dq yes .
362.It Cm IgnoreUserKnownHosts
363Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100364.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000365should ignore the user's
Damien Miller167ea5d2005-05-26 12:04:02 +1000366.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +0000367during
368.Cm RhostsRSAAuthentication
369or
370.Cm HostbasedAuthentication .
371The default is
372.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000373.It Cm KerberosAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000374Specifies whether the password provided by the user for
Ben Lindstrom9f049032002-06-21 00:59:05 +0000375.Cm PasswordAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000376will be validated through the Kerberos KDC.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000377To use this option, the server needs a
378Kerberos servtab which allows the verification of the KDC's identity.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100379The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000380.Dq no .
Damien Miller8448e662004-03-08 23:13:15 +1100381.It Cm KerberosGetAFSToken
Darren Tuckere2dd2d52005-10-03 18:19:06 +1000382If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
Damien Miller8448e662004-03-08 23:13:15 +1100383an AFS token before accessing the user's home directory.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100384The default is
Damien Miller8448e662004-03-08 23:13:15 +1100385.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000386.It Cm KerberosOrLocalPasswd
Damien Miller5b0d63f2006-03-15 11:56:56 +1100387If password authentication through Kerberos fails then
Ben Lindstrom9f049032002-06-21 00:59:05 +0000388the password will be validated via any additional local mechanism
389such as
390.Pa /etc/passwd .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100391The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000392.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000393.It Cm KerberosTicketCleanup
394Specifies whether to automatically destroy the user's ticket cache
395file on logout.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100396The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000397.Dq yes .
398.It Cm KeyRegenerationInterval
399In protocol version 1, the ephemeral server key is automatically regenerated
400after this many seconds (if it has been used).
401The purpose of regeneration is to prevent
402decrypting captured sessions by later breaking into the machine and
403stealing the keys.
404The key is never stored anywhere.
405If the value is 0, the key is never regenerated.
406The default is 3600 (seconds).
407.It Cm ListenAddress
408Specifies the local addresses
Damien Miller5b0d63f2006-03-15 11:56:56 +1100409.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000410should listen on.
411The following forms may be used:
412.Pp
413.Bl -item -offset indent -compact
414.It
415.Cm ListenAddress
416.Sm off
417.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
418.Sm on
419.It
420.Cm ListenAddress
421.Sm off
422.Ar host No | Ar IPv4_addr No : Ar port
423.Sm on
424.It
425.Cm ListenAddress
426.Sm off
427.Oo
428.Ar host No | Ar IPv6_addr Oc : Ar port
429.Sm on
430.El
431.Pp
432If
433.Ar port
434is not specified,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100435sshd will listen on the address and all prior
Ben Lindstrom9f049032002-06-21 00:59:05 +0000436.Cm Port
Damien Millerfbf486b2003-05-23 18:44:23 +1000437options specified.
438The default is to listen on all local addresses.
Damien Miller495dca32003-04-01 21:42:14 +1000439Multiple
Ben Lindstrom9f049032002-06-21 00:59:05 +0000440.Cm ListenAddress
Damien Millerfbf486b2003-05-23 18:44:23 +1000441options are permitted.
442Additionally, any
Ben Lindstrom9f049032002-06-21 00:59:05 +0000443.Cm Port
Damien Miller5b0d63f2006-03-15 11:56:56 +1100444options must precede this option for non-port qualified addresses.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000445.It Cm LoginGraceTime
446The server disconnects after this time if the user has not
447successfully logged in.
448If the value is 0, there is no time limit.
Damien Millerc1348632002-09-05 14:35:14 +1000449The default is 120 seconds.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000450.It Cm LogLevel
451Gives the verbosity level that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +1100452.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000453The possible values are:
Damien Miller5b0d63f2006-03-15 11:56:56 +1100454QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000455The default is INFO.
456DEBUG and DEBUG1 are equivalent.
457DEBUG2 and DEBUG3 each specify higher levels of debugging output.
458Logging with a DEBUG level violates the privacy of users and is not recommended.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000459.It Cm MACs
460Specifies the available MAC (message authentication code) algorithms.
461The MAC algorithm is used in protocol version 2
462for data integrity protection.
463Multiple algorithms must be comma-separated.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100464The default is:
Ben Lindstrom9f049032002-06-21 00:59:05 +0000465.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
Darren Tucker45150472006-07-12 22:34:17 +1000466.It Cm Match
Damien Millerd04f3572006-07-24 13:46:50 +1000467Introduces a conditional block.
468Keywords on lines following a
Darren Tucker45150472006-07-12 22:34:17 +1000469.Cm Match
470block are only applied if all of the criteria on the
471.Cm Match
472are satisfied.
Damien Millerd04f3572006-07-24 13:46:50 +1000473The arguments to
Darren Tucker45150472006-07-12 22:34:17 +1000474.Cm Match
475block are one or more criteria-pattern pairs.
476The available criteria are
477.Cm User ,
478.Cm Host ,
479and
480.Cm Address .
481Only a subset of keywords may be used on the lines following a
482.Cm Match
483keyword.
484Available keywords are
Damien Millerd04f3572006-07-24 13:46:50 +1000485.Cm AllowTcpForwarding
Darren Tucker45150472006-07-12 22:34:17 +1000486and
487.Cm GatewayPorts .
Darren Tucker89413db2004-05-24 10:36:23 +1000488.It Cm MaxAuthTries
489Specifies the maximum number of authentication attempts permitted per
Damien Miller26213e52004-06-30 22:39:34 +1000490connection.
491Once the number of failures reaches half this value,
492additional failures are logged.
493The default is 6.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000494.It Cm MaxStartups
495Specifies the maximum number of concurrent unauthenticated connections to the
Damien Miller5b0d63f2006-03-15 11:56:56 +1100496SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000497Additional connections will be dropped until authentication succeeds or the
498.Cm LoginGraceTime
499expires for a connection.
500The default is 10.
501.Pp
502Alternatively, random early drop can be enabled by specifying
503the three colon separated values
504.Dq start:rate:full
Damien Miller208f1ed2006-03-15 11:56:03 +1100505(e.g. "10:30:60").
Damien Millerf4f22b52006-03-15 11:57:25 +1100506.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000507will refuse connection attempts with a probability of
508.Dq rate/100
509(30%)
510if there are currently
511.Dq start
512(10)
513unauthenticated connections.
514The probability increases linearly and all connection attempts
515are refused if the number of unauthenticated connections reaches
516.Dq full
517(60).
518.It Cm PasswordAuthentication
519Specifies whether password authentication is allowed.
520The default is
521.Dq yes .
522.It Cm PermitEmptyPasswords
523When password authentication is allowed, it specifies whether the
524server allows login to accounts with empty password strings.
525The default is
526.Dq no .
527.It Cm PermitRootLogin
Darren Tuckerb3509012005-01-20 11:01:46 +1100528Specifies whether root can log in using
Ben Lindstrom9f049032002-06-21 00:59:05 +0000529.Xr ssh 1 .
530The argument must be
531.Dq yes ,
532.Dq without-password ,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100533.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000534or
535.Dq no .
536The default is
537.Dq yes .
538.Pp
539If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100540.Dq without-password ,
Darren Tucker9dca0992005-02-01 19:16:45 +1100541password authentication is disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000542.Pp
543If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100544.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000545root login with public key authentication will be allowed,
546but only if the
547.Ar command
548option has been specified
549(which may be useful for taking remote backups even if root login is
Damien Millerfbf486b2003-05-23 18:44:23 +1000550normally not allowed).
551All other authentication methods are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000552.Pp
553If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100554.Dq no ,
Darren Tuckerb3509012005-01-20 11:01:46 +1100555root is not allowed to log in.
Damien Millerd27b9472005-12-13 19:29:02 +1100556.It Cm PermitTunnel
557Specifies whether
558.Xr tun 4
559device forwarding is allowed.
Damien Miller7b58e802005-12-13 19:33:19 +1100560The argument must be
561.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +1000562.Dq point-to-point
563(layer 3),
564.Dq ethernet
565(layer 2), or
Damien Miller7b58e802005-12-13 19:33:19 +1100566.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +1000567Specifying
568.Dq yes
569permits both
570.Dq point-to-point
571and
572.Dq ethernet .
Damien Millerd27b9472005-12-13 19:29:02 +1100573The default is
574.Dq no .
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000575.It Cm PermitUserEnvironment
576Specifies whether
577.Pa ~/.ssh/environment
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000578and
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000579.Cm environment=
580options in
581.Pa ~/.ssh/authorized_keys
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000582are processed by
Damien Miller5b0d63f2006-03-15 11:56:56 +1100583.Xr sshd 8 .
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000584The default is
585.Dq no .
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000586Enabling environment processing may enable users to bypass access
587restrictions in some configurations using mechanisms such as
588.Ev LD_PRELOAD .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000589.It Cm PidFile
Ben Lindstrom959de992002-06-23 00:35:25 +0000590Specifies the file that contains the process ID of the
Damien Millerf4f22b52006-03-15 11:57:25 +1100591SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000592The default is
593.Pa /var/run/sshd.pid .
594.It Cm Port
595Specifies the port number that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100596.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000597listens on.
598The default is 22.
599Multiple options of this type are permitted.
600See also
601.Cm ListenAddress .
602.It Cm PrintLastLog
603Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100604.Xr sshd 8
Darren Tucker7cc5c232004-11-05 20:06:59 +1100605should print the date and time of the last user login when a user logs
606in interactively.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000607The default is
608.Dq yes .
609.It Cm PrintMotd
610Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100611.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000612should print
613.Pa /etc/motd
614when a user logs in interactively.
615(On some systems it is also printed by the shell,
616.Pa /etc/profile ,
617or equivalent.)
618The default is
619.Dq yes .
620.It Cm Protocol
621Specifies the protocol versions
Damien Miller5b0d63f2006-03-15 11:56:56 +1100622.Xr sshd 8
Ben Lindstrom9c445542002-07-11 03:59:18 +0000623supports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000624The possible values are
Damien Miller5b0d63f2006-03-15 11:56:56 +1100625.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000626and
Damien Miller5b0d63f2006-03-15 11:56:56 +1100627.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000628Multiple versions must be comma-separated.
629The default is
630.Dq 2,1 .
Ben Lindstrom9c445542002-07-11 03:59:18 +0000631Note that the order of the protocol list does not indicate preference,
632because the client selects among multiple protocol versions offered
633by the server.
634Specifying
635.Dq 2,1
636is identical to
637.Dq 1,2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000638.It Cm PubkeyAuthentication
639Specifies whether public key authentication is allowed.
640The default is
641.Dq yes .
642Note that this option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000643.It Cm RhostsRSAAuthentication
644Specifies whether rhosts or /etc/hosts.equiv authentication together
645with successful RSA host authentication is allowed.
646The default is
647.Dq no .
648This option applies to protocol version 1 only.
649.It Cm RSAAuthentication
650Specifies whether pure RSA authentication is allowed.
651The default is
652.Dq yes .
653This option applies to protocol version 1 only.
654.It Cm ServerKeyBits
655Defines the number of bits in the ephemeral protocol version 1 server key.
656The minimum value is 512, and the default is 768.
657.It Cm StrictModes
658Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100659.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000660should check file modes and ownership of the
661user's files and home directory before accepting login.
662This is normally desirable because novices sometimes accidentally leave their
663directory or files world-writable.
664The default is
665.Dq yes .
666.It Cm Subsystem
Damien Miller208f1ed2006-03-15 11:56:03 +1100667Configures an external subsystem (e.g. file transfer daemon).
Damien Miller917f9b62006-07-10 20:36:47 +1000668Arguments should be a subsystem name and a command (with optional arguments)
669to execute upon subsystem request.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000670The command
671.Xr sftp-server 8
672implements the
673.Dq sftp
674file transfer subsystem.
675By default no subsystems are defined.
676Note that this option applies to protocol version 2 only.
677.It Cm SyslogFacility
678Gives the facility code that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +1100679.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000680The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
681LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
682The default is AUTH.
Damien Miller12c150e2003-12-17 16:31:10 +1100683.It Cm TCPKeepAlive
684Specifies whether the system should send TCP keepalive messages to the
685other side.
686If they are sent, death of the connection or crash of one
687of the machines will be properly noticed.
688However, this means that
689connections will die if the route is down temporarily, and some people
690find it annoying.
691On the other hand, if TCP keepalives are not sent,
692sessions may hang indefinitely on the server, leaving
693.Dq ghost
694users and consuming server resources.
695.Pp
696The default is
697.Dq yes
698(to send TCP keepalive messages), and the server will notice
699if the network goes down or the client host crashes.
700This avoids infinitely hanging sessions.
701.Pp
702To disable TCP keepalive messages, the value should be set to
703.Dq no .
Damien Miller3a961dc2003-06-03 10:25:48 +1000704.It Cm UseDNS
705Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100706.Xr sshd 8
Darren Tucker83d5a982005-03-31 21:33:50 +1000707should look up the remote host name and check that
Damien Miller3a961dc2003-06-03 10:25:48 +1000708the resolved host name for the remote IP address maps back to the
709very same IP address.
710The default is
711.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000712.It Cm UseLogin
713Specifies whether
714.Xr login 1
715is used for interactive login sessions.
716The default is
717.Dq no .
718Note that
719.Xr login 1
720is never used for remote command execution.
721Note also, that if this is enabled,
722.Cm X11Forwarding
723will be disabled because
724.Xr login 1
725does not know how to handle
726.Xr xauth 1
Damien Miller495dca32003-04-01 21:42:14 +1000727cookies.
728If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000729.Cm UsePrivilegeSeparation
730is specified, it will be disabled after authentication.
Damien Miller2e193e22003-05-14 15:13:03 +1000731.It Cm UsePAM
Darren Tucker1dcff9a2004-05-13 16:51:40 +1000732Enables the Pluggable Authentication Module interface.
733If set to
734.Dq yes
735this will enable PAM authentication using
736.Cm ChallengeResponseAuthentication
Darren Tuckera4904f72006-02-23 21:35:30 +1100737and
738.Cm PasswordAuthentication
739in addition to PAM account and session module processing for all
740authentication types.
Darren Tucker1dcff9a2004-05-13 16:51:40 +1000741.Pp
742Because PAM challenge-response authentication usually serves an equivalent
743role to password authentication, you should disable either
744.Cm PasswordAuthentication
745or
746.Cm ChallengeResponseAuthentication.
747.Pp
748If
749.Cm UsePAM
750is enabled, you will not be able to run
751.Xr sshd 8
752as a non-root user.
753The default is
Darren Tucker6c0c0702003-10-09 14:13:53 +1000754.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000755.It Cm UsePrivilegeSeparation
756Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100757.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000758separates privileges by creating an unprivileged child process
Damien Miller495dca32003-04-01 21:42:14 +1000759to deal with incoming network traffic.
760After successful authentication, another process will be created that has
761the privilege of the authenticated user.
762The goal of privilege separation is to prevent privilege
Ben Lindstrom9f049032002-06-21 00:59:05 +0000763escalation by containing any corruption within the unprivileged processes.
764The default is
765.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000766.It Cm X11DisplayOffset
767Specifies the first display number available for
Damien Miller5b0d63f2006-03-15 11:56:56 +1100768.Xr sshd 8 Ns 's
Ben Lindstrom9f049032002-06-21 00:59:05 +0000769X11 forwarding.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100770This prevents sshd from interfering with real X11 servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000771The default is 10.
772.It Cm X11Forwarding
773Specifies whether X11 forwarding is permitted.
Damien Miller101c4a72002-09-19 11:51:21 +1000774The argument must be
775.Dq yes
776or
777.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000778The default is
779.Dq no .
Damien Miller101c4a72002-09-19 11:51:21 +1000780.Pp
781When X11 forwarding is enabled, there may be additional exposure to
782the server and to client displays if the
Damien Miller5b0d63f2006-03-15 11:56:56 +1100783.Xr sshd 8
Damien Miller101c4a72002-09-19 11:51:21 +1000784proxy display is configured to listen on the wildcard address (see
785.Cm X11UseLocalhost
Damien Miller5b0d63f2006-03-15 11:56:56 +1100786below), though this is not the default.
Damien Miller101c4a72002-09-19 11:51:21 +1000787Additionally, the authentication spoofing and authentication data
788verification and substitution occur on the client side.
789The security risk of using X11 forwarding is that the client's X11
Damien Miller5b0d63f2006-03-15 11:56:56 +1100790display server may be exposed to attack when the SSH client requests
Damien Miller101c4a72002-09-19 11:51:21 +1000791forwarding (see the warnings for
792.Cm ForwardX11
793in
Damien Millerf1ce5052003-06-11 22:04:39 +1000794.Xr ssh_config 5 ) .
Damien Miller101c4a72002-09-19 11:51:21 +1000795A system administrator may have a stance in which they want to
796protect clients that may expose themselves to attack by unwittingly
797requesting X11 forwarding, which can warrant a
798.Dq no
799setting.
800.Pp
801Note that disabling X11 forwarding does not prevent users from
802forwarding X11 traffic, as users can always install their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000803X11 forwarding is automatically disabled if
804.Cm UseLogin
805is enabled.
806.It Cm X11UseLocalhost
807Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100808.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000809should bind the X11 forwarding server to the loopback address or to
Damien Miller495dca32003-04-01 21:42:14 +1000810the wildcard address.
811By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100812sshd binds the forwarding server to the loopback address and sets the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000813hostname part of the
814.Ev DISPLAY
815environment variable to
816.Dq localhost .
Ben Lindstrom15b61202002-08-20 18:44:24 +0000817This prevents remote hosts from connecting to the proxy display.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000818However, some older X11 clients may not function with this
819configuration.
820.Cm X11UseLocalhost
821may be set to
822.Dq no
823to specify that the forwarding server should be bound to the wildcard
824address.
825The argument must be
826.Dq yes
827or
828.Dq no .
829The default is
830.Dq yes .
831.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +1000832Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000833.Xr xauth 1
834program.
835The default is
836.Pa /usr/X11R6/bin/xauth .
837.El
Damien Millere3beba22006-03-15 11:59:25 +1100838.Sh TIME FORMATS
Damien Millerf4f22b52006-03-15 11:57:25 +1100839.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000840command-line arguments and configuration file options that specify time
841may be expressed using a sequence of the form:
842.Sm off
Ben Lindstrom1f8cf4f2002-08-20 18:43:27 +0000843.Ar time Op Ar qualifier ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000844.Sm on
845where
846.Ar time
847is a positive integer value and
848.Ar qualifier
849is one of the following:
850.Pp
851.Bl -tag -width Ds -compact -offset indent
852.It Cm <none>
853seconds
854.It Cm s | Cm S
855seconds
856.It Cm m | Cm M
857minutes
858.It Cm h | Cm H
859hours
860.It Cm d | Cm D
861days
862.It Cm w | Cm W
863weeks
864.El
865.Pp
866Each member of the sequence is added together to calculate
867the total time value.
868.Pp
869Time format examples:
870.Pp
871.Bl -tag -width Ds -compact -offset indent
872.It 600
873600 seconds (10 minutes)
874.It 10m
87510 minutes
876.It 1h30m
8771 hour 30 minutes (90 minutes)
878.El
879.Sh FILES
880.Bl -tag -width Ds
881.It Pa /etc/ssh/sshd_config
882Contains configuration data for
Damien Millerf4f22b52006-03-15 11:57:25 +1100883.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000884This file should be writable by root only, but it is recommended
885(though not necessary) that it be world-readable.
886.El
Damien Millerf1ce5052003-06-11 22:04:39 +1000887.Sh SEE ALSO
888.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000889.Sh AUTHORS
890OpenSSH is a derivative of the original and free
891ssh 1.2.12 release by Tatu Ylonen.
892Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
893Theo de Raadt and Dug Song
894removed many bugs, re-added newer features and
895created OpenSSH.
896Markus Friedl contributed the support for SSH
897protocol versions 1.5 and 2.0.
898Niels Provos and Markus Friedl contributed support
899for privilege separation.