summaryrefslogtreecommitdiff
path: root/sshd_config.5
diff options
context:
space:
mode:
Diffstat (limited to 'sshd_config.5')
-rw-r--r--sshd_config.5108
1 files changed, 102 insertions, 6 deletions
diff --git a/sshd_config.5 b/sshd_config.5
index dab26e079..d5f19ea3d 100644
--- a/sshd_config.5
+++ b/sshd_config.5
@@ -34,8 +34,8 @@
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\" 36.\"
37.\" $OpenBSD: sshd_config.5,v 1.77 2007/06/08 07:48:09 jmc Exp $ 37.\" $OpenBSD: sshd_config.5,v 1.96 2008/07/02 02:24:18 djm Exp $
38.Dd $Mdocdate: June 11 2007 $ 38.Dd $Mdocdate: July 2 2008 $
39.Dt SSHD_CONFIG 5 39.Dt SSHD_CONFIG 5
40.Os 40.Os
41.Sh NAME 41.Sh NAME
@@ -122,6 +122,15 @@ Valid arguments are
122(use IPv6 only). 122(use IPv6 only).
123The default is 123The default is
124.Dq any . 124.Dq any .
125.It Cm AllowAgentForwarding
126Specifies whether
127.Xr ssh-agent 1
128forwarding is permitted.
129The default is
130.Dq yes .
131Note that disabling agent forwarding does not improve security
132unless users are also denied shell access, as they can always install
133their own forwarders.
125.It Cm AllowGroups 134.It Cm AllowGroups
126This keyword can be followed by a list of group name patterns, separated 135This keyword can be followed by a list of group name patterns, separated
127by spaces. 136by spaces.
@@ -186,10 +195,11 @@ directory.
186The default is 195The default is
187.Dq .ssh/authorized_keys . 196.Dq .ssh/authorized_keys .
188.It Cm Banner 197.It Cm Banner
189In some jurisdictions, sending a warning message before authentication
190may be relevant for getting legal protection.
191The contents of the specified file are sent to the remote user before 198The contents of the specified file are sent to the remote user before
192authentication is allowed. 199authentication is allowed.
200If the argument is
201.Dq none
202then no banner is displayed.
193This option is only available for protocol version 2. 203This option is only available for protocol version 2.
194By default, no banner is displayed. 204By default, no banner is displayed.
195.It Cm ChallengeResponseAuthentication 205.It Cm ChallengeResponseAuthentication
@@ -199,6 +209,45 @@ All authentication styles from
199are supported. 209are supported.
200The default is 210The default is
201.Dq yes . 211.Dq yes .
212.It Cm ChrootDirectory
213Specifies a path to
214.Xr chroot 2
215to after authentication.
216This path, and all its components, must be root-owned directories that are
217not writable by any other user or group.
218.Pp
219The path may contain the following tokens that are expanded at runtime once
220the connecting user has been authenticated: %% is replaced by a literal '%',
221%h is replaced by the home directory of the user being authenticated, and
222%u is replaced by the username of that user.
223.Pp
224The
225.Cm ChrootDirectory
226must contain the necessary files and directories to support the
227users' session.
228For an interactive session this requires at least a shell, typically
229.Xr sh 1 ,
230and basic
231.Pa /dev
232nodes such as
233.Xr null 4 ,
234.Xr zero 4 ,
235.Xr stdin 4 ,
236.Xr stdout 4 ,
237.Xr stderr 4 ,
238.Xr arandom 4
239and
240.Xr tty 4
241devices.
242For file transfer sessions using
243.Dq sftp ,
244no additional configuration of the environment is necessary if the
245in-process sftp server is used (see
246.Cm Subsystem
247for details).
248.Pp
249The default is not to
250.Xr chroot 2 .
202.It Cm Ciphers 251.It Cm Ciphers
203Specifies the ciphers allowed for protocol version 2. 252Specifies the ciphers allowed for protocol version 2.
204Multiple ciphers must be comma-separated. 253Multiple ciphers must be comma-separated.
@@ -322,6 +371,11 @@ block.
322The command originally supplied by the client is available in the 371The command originally supplied by the client is available in the
323.Ev SSH_ORIGINAL_COMMAND 372.Ev SSH_ORIGINAL_COMMAND
324environment variable. 373environment variable.
374Specifying a command of
375.Dq internal-sftp
376will force the use of an in-process sftp server that requires no support
377files when used with
378.Cm ChrootDirectory .
325.It Cm GatewayPorts 379.It Cm GatewayPorts
326Specifies whether remote hosts are allowed to connect to ports 380Specifies whether remote hosts are allowed to connect to ports
327forwarded for the client. 381forwarded for the client.
@@ -553,6 +607,7 @@ line are satisfied, the keywords on the following lines override those
553set in the global section of the config file, until either another 607set in the global section of the config file, until either another
554.Cm Match 608.Cm Match
555line or the end of the file. 609line or the end of the file.
610.Pp
556The arguments to 611The arguments to
557.Cm Match 612.Cm Match
558are one or more criteria-pattern pairs. 613are one or more criteria-pattern pairs.
@@ -562,19 +617,46 @@ The available criteria are
562.Cm Host , 617.Cm Host ,
563and 618and
564.Cm Address . 619.Cm Address .
620The match patterns may consist of single entries or comma-separated
621lists and may use the wildcard and negation operators described in the
622.Sx PATTERNS
623section of
624.Xr ssh_config 5 .
625.Pp
626The patterns in an
627.Cm Address
628criteria may additionally contain addresses to match in CIDR
629address/masklen format, e.g.\&
630.Dq 192.0.2.0/24
631or
632.Dq 3ffe:ffff::/32 .
633Note that the mask length provided must be consistent with the address -
634it is an error to specify a mask length that is too long for the address
635or one with bits set in this host portion of the address.
636For example,
637.Dq 192.0.2.0/33
638and
639.Dq 192.0.2.0/8
640respectively.
641.Pp
565Only a subset of keywords may be used on the lines following a 642Only a subset of keywords may be used on the lines following a
566.Cm Match 643.Cm Match
567keyword. 644keyword.
568Available keywords are 645Available keywords are
569.Cm AllowTcpForwarding , 646.Cm AllowTcpForwarding ,
570.Cm Banner , 647.Cm Banner ,
648.Cm ChrootDirectory ,
571.Cm ForceCommand , 649.Cm ForceCommand ,
572.Cm GatewayPorts , 650.Cm GatewayPorts ,
573.Cm GSSApiAuthentication , 651.Cm GSSAPIAuthentication ,
652.Cm HostbasedAuthentication ,
574.Cm KbdInteractiveAuthentication , 653.Cm KbdInteractiveAuthentication ,
575.Cm KerberosAuthentication , 654.Cm KerberosAuthentication ,
655.Cm MaxAuthTries ,
656.Cm MaxSessions ,
576.Cm PasswordAuthentication , 657.Cm PasswordAuthentication ,
577.Cm PermitOpen , 658.Cm PermitOpen ,
659.Cm PermitRootLogin ,
578.Cm RhostsRSAAuthentication , 660.Cm RhostsRSAAuthentication ,
579.Cm RSAAuthentication , 661.Cm RSAAuthentication ,
580.Cm X11DisplayOffset , 662.Cm X11DisplayOffset ,
@@ -587,6 +669,9 @@ connection.
587Once the number of failures reaches half this value, 669Once the number of failures reaches half this value,
588additional failures are logged. 670additional failures are logged.
589The default is 6. 671The default is 6.
672.It Cm MaxSessions
673Specifies the maximum number of open sessions permitted per network connection.
674The default is 10.
590.It Cm MaxStartups 675.It Cm MaxStartups
591Specifies the maximum number of concurrent unauthenticated connections to the 676Specifies the maximum number of concurrent unauthenticated connections to the
592SSH daemon. 677SSH daemon.
@@ -790,7 +875,7 @@ The default is
790This option applies to protocol version 1 only. 875This option applies to protocol version 1 only.
791.It Cm ServerKeyBits 876.It Cm ServerKeyBits
792Defines the number of bits in the ephemeral protocol version 1 server key. 877Defines the number of bits in the ephemeral protocol version 1 server key.
793The minimum value is 512, and the default is 768. 878The minimum value is 512, and the default is 1024.
794.It Cm StrictModes 879.It Cm StrictModes
795Specifies whether 880Specifies whether
796.Xr sshd 8 881.Xr sshd 8
@@ -804,11 +889,22 @@ The default is
804Configures an external subsystem (e.g. file transfer daemon). 889Configures an external subsystem (e.g. file transfer daemon).
805Arguments should be a subsystem name and a command (with optional arguments) 890Arguments should be a subsystem name and a command (with optional arguments)
806to execute upon subsystem request. 891to execute upon subsystem request.
892.Pp
807The command 893The command
808.Xr sftp-server 8 894.Xr sftp-server 8
809implements the 895implements the
810.Dq sftp 896.Dq sftp
811file transfer subsystem. 897file transfer subsystem.
898.Pp
899Alternately the name
900.Dq internal-sftp
901implements an in-process
902.Dq sftp
903server.
904This may simplify configurations using
905.Cm ChrootDirectory
906to force a different filesystem root on clients.
907.Pp
812By default no subsystems are defined. 908By default no subsystems are defined.
813Note that this option applies to protocol version 2 only. 909Note that this option applies to protocol version 2 only.
814.It Cm SyslogFacility 910.It Cm SyslogFacility