blob: 99e44184a5c02c13627799b91a3f21cdd2922192 [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
jmc@openbsd.org@openbsd.org68d3bbb2017-10-26 06:44:01 +000036.\" $OpenBSD: sshd_config.5,v 1.260 2017/10/26 06:44:01 jmc Exp $
37.Dd $Mdocdate: October 26 2017 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSHD_CONFIG 5
39.Os
40.Sh NAME
41.Nm sshd_config
42.Nd OpenSSH SSH daemon configuration file
Ben Lindstrom9f049032002-06-21 00:59:05 +000043.Sh DESCRIPTION
Damien Millerf4f22b52006-03-15 11:57:25 +110044.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +000045reads configuration data from
46.Pa /etc/ssh/sshd_config
47(or the file specified with
48.Fl f
49on the command line).
50The file contains keyword-argument pairs, one per line.
benno@openbsd.orgcfa46822017-10-09 20:12:51 +000051For each keyword, the first obtained value will be used.
Ben Lindstrom9f049032002-06-21 00:59:05 +000052Lines starting with
53.Ql #
54and empty lines are interpreted as comments.
Damien Miller306d1182006-03-15 12:05:59 +110055Arguments may optionally be enclosed in double quotes
56.Pq \&"
57in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000058.Pp
59The possible
60keywords and their meanings are as follows (note that
61keywords are case-insensitive and arguments are case-sensitive):
62.Bl -tag -width Ds
Darren Tucker46bc0752004-05-02 22:11:30 +100063.It Cm AcceptEnv
64Specifies what environment variables sent by the client will be copied into
65the session's
66.Xr environ 7 .
67See
68.Cm SendEnv
69in
70.Xr ssh_config 5
71for how to configure the client.
jmc@openbsd.orga685ae82016-02-17 07:38:19 +000072The
dtucker@openbsd.org85b96ef2015-04-28 10:17:58 +000073.Ev TERM
jmc@openbsd.orgc1d5bcf2015-04-28 13:47:38 +000074environment variable is always sent whenever the client
djm@openbsd.org732d61f2015-06-05 03:44:14 +000075requests a pseudo-terminal as it is required by the protocol.
Darren Tucker46bc0752004-05-02 22:11:30 +100076Variables are specified by name, which may contain the wildcard characters
Damien Miller208f1ed2006-03-15 11:56:03 +110077.Ql *
Darren Tucker46bc0752004-05-02 22:11:30 +100078and
79.Ql \&? .
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100080Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +100081across multiple
82.Cm AcceptEnv
83directives.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100084Be warned that some environment variables could be used to bypass restricted
Darren Tucker46bc0752004-05-02 22:11:30 +100085user environments.
86For this reason, care should be taken in the use of this directive.
87The default is not to accept any environment variables.
Darren Tucker0f383232005-01-20 10:57:56 +110088.It Cm AddressFamily
89Specifies which address family should be used by
Damien Millerf4f22b52006-03-15 11:57:25 +110090.Xr sshd 8 .
Darren Tucker0f383232005-01-20 10:57:56 +110091Valid arguments are
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +000092.Cm any
93(the default),
94.Cm inet
Damien Miller5b0d63f2006-03-15 11:56:56 +110095(use IPv4 only), or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +000096.Cm inet6
Darren Tucker0f383232005-01-20 10:57:56 +110097(use IPv6 only).
Damien Millere9890192008-05-19 14:59:02 +100098.It Cm AllowAgentForwarding
99Specifies whether
100.Xr ssh-agent 1
101forwarding is permitted.
102The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000103.Cm yes .
Damien Millere9890192008-05-19 14:59:02 +1000104Note that disabling agent forwarding does not improve security
105unless users are also denied shell access, as they can always install
106their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000107.It Cm AllowGroups
108This keyword can be followed by a list of group name patterns, separated
109by spaces.
110If specified, login is allowed only for users whose primary
111group or supplementary group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000112Only group names are valid; a numerical group ID is not recognized.
113By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100114The allow/deny directives are processed in the following order:
115.Cm DenyUsers ,
116.Cm AllowUsers ,
117.Cm DenyGroups ,
118and finally
119.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100120.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000121See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100122.Xr ssh_config 5
123for more information on patterns.
Damien Miller7acefbb2014-07-18 14:11:24 +1000124.It Cm AllowStreamLocalForwarding
125Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted.
126The available options are
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000127.Cm yes
128(the default)
Damien Miller7acefbb2014-07-18 14:11:24 +1000129or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000130.Cm all
Damien Miller7acefbb2014-07-18 14:11:24 +1000131to allow StreamLocal forwarding,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000132.Cm no
Damien Miller7acefbb2014-07-18 14:11:24 +1000133to prevent all StreamLocal forwarding,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000134.Cm local
Damien Miller7acefbb2014-07-18 14:11:24 +1000135to allow local (from the perspective of
136.Xr ssh 1 )
137forwarding only or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000138.Cm remote
Damien Miller7acefbb2014-07-18 14:11:24 +1000139to allow remote forwarding only.
Damien Miller7acefbb2014-07-18 14:11:24 +1000140Note that disabling StreamLocal forwarding does not improve security unless
141users are also denied shell access, as they can always install their
142own forwarders.
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000143.It Cm AllowTcpForwarding
144Specifies whether TCP forwarding is permitted.
145The available options are
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000146.Cm yes
147(the default)
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000148or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000149.Cm all
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000150to allow TCP forwarding,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000151.Cm no
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000152to prevent all TCP forwarding,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000153.Cm local
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000154to allow local (from the perspective of
155.Xr ssh 1 )
156forwarding only or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000157.Cm remote
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000158to allow remote forwarding only.
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000159Note that disabling TCP forwarding does not improve security unless
160users are also denied shell access, as they can always install their
161own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000162.It Cm AllowUsers
163This keyword can be followed by a list of user name patterns, separated
164by spaces.
Damien Miller5a93add2003-01-24 11:34:52 +1100165If specified, login is allowed only for user names that
Ben Lindstrom9f049032002-06-21 00:59:05 +0000166match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000167Only user names are valid; a numerical user ID is not recognized.
168By default, login is allowed for all users.
169If the pattern takes the form USER@HOST then USER and HOST
170are separately checked, restricting logins to particular
171users from particular hosts.
jmc@openbsd.orgee1e0a12016-04-27 13:53:48 +0000172HOST criteria may additionally contain addresses to match in CIDR
173address/masklen format.
Damien Millerac73e512006-03-15 11:58:49 +1100174The allow/deny directives are processed in the following order:
175.Cm DenyUsers ,
176.Cm AllowUsers ,
177.Cm DenyGroups ,
178and finally
179.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100180.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000181See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100182.Xr ssh_config 5
183for more information on patterns.
Damien Millera6e3f012012-11-04 23:21:40 +1100184.It Cm AuthenticationMethods
185Specifies the authentication methods that must be successfully completed
186for a user to be granted access.
187This option must be followed by one or more comma-separated lists of
djm@openbsd.orgb64faeb2016-06-17 05:03:40 +0000188authentication method names, or by the single string
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000189.Cm any
djm@openbsd.orgb64faeb2016-06-17 05:03:40 +0000190to indicate the default behaviour of accepting any single authentication
jmc@openbsd.orgad23a752016-06-17 06:33:30 +0000191method.
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000192If the default is overridden, then successful authentication requires
djm@openbsd.orgb64faeb2016-06-17 05:03:40 +0000193completion of every method in at least one of these lists.
Damien Millera6e3f012012-11-04 23:21:40 +1100194.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000195For example,
196.Qq publickey,password publickey,keyboard-interactive
Damien Millera6e3f012012-11-04 23:21:40 +1100197would require the user to complete public key authentication, followed by
198either password or keyboard interactive authentication.
199Only methods that are next in one or more lists are offered at each stage,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000200so for this example it would not be possible to attempt password or
Damien Millera6e3f012012-11-04 23:21:40 +1100201keyboard-interactive authentication before public key.
202.Pp
Damien Miller91a55f22013-04-23 15:18:10 +1000203For keyboard interactive authentication it is also possible to
204restrict authentication to a specific device by appending a
205colon followed by the device identifier
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000206.Cm bsdauth ,
207.Cm pam ,
Damien Miller91a55f22013-04-23 15:18:10 +1000208or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000209.Cm skey ,
Damien Miller91a55f22013-04-23 15:18:10 +1000210depending on the server configuration.
211For example,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000212.Qq keyboard-interactive:bsdauth
Damien Miller91a55f22013-04-23 15:18:10 +1000213would restrict keyboard interactive authentication to the
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000214.Cm bsdauth
Damien Miller91a55f22013-04-23 15:18:10 +1000215device.
216.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000217If the publickey method is listed more than once,
djm@openbsd.orgf69b69b2014-12-22 07:51:30 +0000218.Xr sshd 8
219verifies that keys that have been used successfully are not reused for
220subsequent authentications.
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000221For example,
222.Qq publickey,publickey
223requires successful authentication using two different public keys.
djm@openbsd.orgf69b69b2014-12-22 07:51:30 +0000224.Pp
Damien Millera6e3f012012-11-04 23:21:40 +1100225Note that each authentication method listed should also be explicitly enabled
226in the configuration.
djm@openbsd.org8042bad2017-09-01 05:50:48 +0000227.Pp
228The available authentication methods are:
229.Qq gssapi-with-mic ,
230.Qq hostbased ,
231.Qq keyboard-interactive ,
232.Qq none
233(used for access to password-less accounts when
234.Cm PermitEmptyPassword
235is enabled),
236.Qq password
237and
238.Qq publickey .
Damien Miller09d3e122012-10-31 08:58:58 +1100239.It Cm AuthorizedKeysCommand
Damien Millerf33580e2012-11-04 22:22:52 +1100240Specifies a program to be used to look up the user's public keys.
djm@openbsd.org24232a32015-05-21 06:38:35 +0000241The program must be owned by root, not writable by group or others and
242specified by an absolute path.
djm@openbsd.org24232a32015-05-21 06:38:35 +0000243Arguments to
244.Cm AuthorizedKeysCommand
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000245accept the tokens described in the
246.Sx TOKENS
247section.
248If no arguments are specified then the username of the target user is used.
djm@openbsd.org24232a32015-05-21 06:38:35 +0000249.Pp
250The program should produce on standard output zero or
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000251more lines of authorized_keys output (see
252.Sx AUTHORIZED_KEYS
253in
Damien Millerf33580e2012-11-04 22:22:52 +1100254.Xr sshd 8 ) .
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000255If a key supplied by
256.Cm AuthorizedKeysCommand
257does not successfully authenticate
Damien Miller09d3e122012-10-31 08:58:58 +1100258and authorize the user then public key authentication continues using the usual
259.Cm AuthorizedKeysFile
260files.
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000261By default, no
262.Cm AuthorizedKeysCommand
263is run.
Damien Miller09d3e122012-10-31 08:58:58 +1100264.It Cm AuthorizedKeysCommandUser
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000265Specifies the user under whose account the
266.Cm AuthorizedKeysCommand
267is run.
Damien Miller09d3e122012-10-31 08:58:58 +1100268It is recommended to use a dedicated user that has no other role on the host
269than running authorized keys commands.
djm@openbsd.orgf1c4d8e2014-12-22 08:04:23 +0000270If
djm@openbsd.orgd663bea2014-12-11 05:25:06 +0000271.Cm AuthorizedKeysCommand
djm@openbsd.orgf1c4d8e2014-12-22 08:04:23 +0000272is specified but
273.Cm AuthorizedKeysCommandUser
274is not, then
275.Xr sshd 8
276will refuse to start.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000277.It Cm AuthorizedKeysFile
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000278Specifies the file that contains the public keys used for user authentication.
Damien Miller6018a362010-07-02 13:35:19 +1000279The format is described in the
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000280.Sx AUTHORIZED_KEYS FILE FORMAT
Damien Miller6018a362010-07-02 13:35:19 +1000281section of
282.Xr sshd 8 .
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000283Arguments to
Ben Lindstrom9f049032002-06-21 00:59:05 +0000284.Cm AuthorizedKeysFile
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000285accept the tokens described in the
286.Sx TOKENS
287section.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000288After expansion,
289.Cm AuthorizedKeysFile
290is taken to be an absolute path or one relative to the user's home
291directory.
Damien Millerb9132fc2011-05-29 21:41:40 +1000292Multiple files may be listed, separated by whitespace.
djm@openbsd.org2bca8a42015-09-11 03:13:36 +0000293Alternately this option may be set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000294.Cm none
djm@openbsd.org2bca8a42015-09-11 03:13:36 +0000295to skip checking for user keys in files.
Damien Millerb9132fc2011-05-29 21:41:40 +1000296The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000297.Qq .ssh/authorized_keys .ssh/authorized_keys2 .
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000298.It Cm AuthorizedPrincipalsCommand
299Specifies a program to be used to generate the list of allowed
300certificate principals as per
301.Cm AuthorizedPrincipalsFile .
302The program must be owned by root, not writable by group or others and
303specified by an absolute path.
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000304Arguments to
305.Cm AuthorizedPrincipalsCommand
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000306accept the tokens described in the
307.Sx TOKENS
308section.
309If no arguments are specified then the username of the target user is used.
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000310.Pp
311The program should produce on standard output zero or
312more lines of
313.Cm AuthorizedPrincipalsFile
314output.
315If either
316.Cm AuthorizedPrincipalsCommand
317or
318.Cm AuthorizedPrincipalsFile
319is specified, then certificates offered by the client for authentication
320must contain a principal that is listed.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000321By default, no
322.Cm AuthorizedPrincipalsCommand
323is run.
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000324.It Cm AuthorizedPrincipalsCommandUser
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000325Specifies the user under whose account the
326.Cm AuthorizedPrincipalsCommand
327is run.
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000328It is recommended to use a dedicated user that has no other role on the host
329than running authorized principals commands.
330If
331.Cm AuthorizedPrincipalsCommand
332is specified but
333.Cm AuthorizedPrincipalsCommandUser
334is not, then
335.Xr sshd 8
336will refuse to start.
Damien Miller30da3442010-05-10 11:58:03 +1000337.It Cm AuthorizedPrincipalsFile
338Specifies a file that lists principal names that are accepted for
339certificate authentication.
340When using certificates signed by a key listed in
341.Cm TrustedUserCAKeys ,
342this file lists names, one of which must appear in the certificate for it
343to be accepted for authentication.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000344Names are listed one per line preceded by key options (as described in
345.Sx AUTHORIZED_KEYS FILE FORMAT
346in
Damien Millerd59dab82010-07-02 13:37:17 +1000347.Xr sshd 8 ) .
Damien Miller6018a362010-07-02 13:35:19 +1000348Empty lines and comments starting with
Damien Miller30da3442010-05-10 11:58:03 +1000349.Ql #
350are ignored.
351.Pp
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000352Arguments to
Damien Miller30da3442010-05-10 11:58:03 +1000353.Cm AuthorizedPrincipalsFile
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000354accept the tokens described in the
355.Sx TOKENS
356section.
Damien Miller30da3442010-05-10 11:58:03 +1000357After expansion,
358.Cm AuthorizedPrincipalsFile
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000359is taken to be an absolute path or one relative to the user's home directory.
Damien Miller8fef9eb2012-04-22 11:25:10 +1000360The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000361.Cm none ,
Damien Miller8fef9eb2012-04-22 11:25:10 +1000362i.e. not to use a principals file \(en in this case, the username
Damien Miller30da3442010-05-10 11:58:03 +1000363of the user must appear in a certificate's principals list for it to be
364accepted.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000365.Pp
Damien Miller30da3442010-05-10 11:58:03 +1000366Note that
367.Cm AuthorizedPrincipalsFile
368is only used when authentication proceeds using a CA listed in
369.Cm TrustedUserCAKeys
370and is not consulted for certification authorities trusted via
371.Pa ~/.ssh/authorized_keys ,
372though the
373.Cm principals=
374key option offers a similar facility (see
375.Xr sshd 8
376for details).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000377.It Cm Banner
Ben Lindstrom9f049032002-06-21 00:59:05 +0000378The contents of the specified file are sent to the remote user before
379authentication is allowed.
Damien Miller4890e532007-09-17 11:57:38 +1000380If the argument is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000381.Cm none
Damien Miller4890e532007-09-17 11:57:38 +1000382then no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000383By default, no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000384.It Cm ChallengeResponseAuthentication
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000385Specifies whether challenge-response authentication is allowed (e.g. via
Damien Millere8c9f262014-10-03 09:24:56 +1000386PAM or through authentication styles supported in
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000387.Xr login.conf 5 )
Ben Lindstrom9f049032002-06-21 00:59:05 +0000388The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000389.Cm yes .
Damien Millerd8cb1f12008-02-10 22:40:12 +1100390.It Cm ChrootDirectory
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100391Specifies the pathname of a directory to
Damien Millerd8cb1f12008-02-10 22:40:12 +1100392.Xr chroot 2
393to after authentication.
deraadt@openbsd.orgdcff5812015-01-22 20:24:41 +0000394At session startup
395.Xr sshd 8
396checks that all components of the pathname are root-owned directories
397which are not writable by any other user or group.
Darren Tucker51dbe502009-06-21 17:56:51 +1000398After the chroot,
399.Xr sshd 8
400changes the working directory to the user's home directory.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000401Arguments to
402.Cm ChrootDirectory
403accept the tokens described in the
404.Sx TOKENS
405section.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100406.Pp
407The
408.Cm ChrootDirectory
409must contain the necessary files and directories to support the
Darren Tuckeraf501cf2009-06-21 17:53:04 +1000410user's session.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100411For an interactive session this requires at least a shell, typically
412.Xr sh 1 ,
413and basic
414.Pa /dev
415nodes such as
416.Xr null 4 ,
417.Xr zero 4 ,
418.Xr stdin 4 ,
419.Xr stdout 4 ,
420.Xr stderr 4 ,
jmc@openbsd.org08c0eeb2014-11-22 19:21:03 +0000421and
Damien Millerd8cb1f12008-02-10 22:40:12 +1100422.Xr tty 4
423devices.
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000424For file transfer sessions using SFTP
425no additional configuration of the environment is necessary if the in-process
426sftp-server is used,
Damien Miller426117b2014-07-30 12:33:20 +1000427though sessions which use logging may require
Darren Tucker00fcd712009-06-21 17:56:00 +1000428.Pa /dev/log
Damien Miller426117b2014-07-30 12:33:20 +1000429inside the chroot directory on some operating systems (see
Darren Tucker00fcd712009-06-21 17:56:00 +1000430.Xr sftp-server 8
431for details).
Damien Millerd8cb1f12008-02-10 22:40:12 +1100432.Pp
jmc@openbsd.orga5a3e332015-01-22 21:00:42 +0000433For safety, it is very important that the directory hierarchy be
deraadt@openbsd.orgdcff5812015-01-22 20:24:41 +0000434prevented from modification by other processes on the system (especially
435those outside the jail).
436Misconfiguration can lead to unsafe environments which
437.Xr sshd 8
438cannot detect.
439.Pp
djm@openbsd.org9fd04682015-11-13 04:38:06 +0000440The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000441.Cm none ,
djm@openbsd.org9fd04682015-11-13 04:38:06 +0000442indicating not to
Damien Millerd8cb1f12008-02-10 22:40:12 +1100443.Xr chroot 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000444.It Cm Ciphers
jmc@openbsd.orga685ae82016-02-17 07:38:19 +0000445Specifies the ciphers allowed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000446Multiple ciphers must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000447If the specified value begins with a
448.Sq +
449character, then the specified ciphers will be appended to the default set
450instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000451If the specified value begins with a
452.Sq -
453character, then the specified ciphers (including wildcards) will be removed
454from the default set instead of replacing them.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000455.Pp
Damien Miller0fde8ac2013-11-21 14:12:23 +1100456The supported ciphers are:
457.Pp
Damien Millerc1621c82014-04-20 13:22:46 +1000458.Bl -item -compact -offset indent
459.It
4603des-cbc
461.It
462aes128-cbc
463.It
464aes192-cbc
465.It
466aes256-cbc
467.It
468aes128-ctr
469.It
470aes192-ctr
471.It
472aes256-ctr
473.It
474aes128-gcm@openssh.com
475.It
476aes256-gcm@openssh.com
477.It
Damien Millerc1621c82014-04-20 13:22:46 +1000478chacha20-poly1305@openssh.com
479.El
Damien Miller0fde8ac2013-11-21 14:12:23 +1100480.Pp
Damien Miller5b0d63f2006-03-15 11:56:56 +1100481The default is:
Damien Millerc1621c82014-04-20 13:22:46 +1000482.Bd -literal -offset indent
jmc@openbsd.org1f8d3d62015-08-14 15:32:41 +0000483chacha20-poly1305@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +1000484aes128-ctr,aes192-ctr,aes256-ctr,
jmc@openbsd.org1f8d3d62015-08-14 15:32:41 +0000485aes128-gcm@openssh.com,aes256-gcm@openssh.com
Ben Lindstrom9f049032002-06-21 00:59:05 +0000486.Ed
Damien Miller0fde8ac2013-11-21 14:12:23 +1100487.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000488The list of available ciphers may also be obtained using
489.Qq ssh -Q cipher .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000490.It Cm ClientAliveCountMax
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000491Sets the number of client alive messages which may be sent without
Damien Miller5b0d63f2006-03-15 11:56:56 +1100492.Xr sshd 8
Damien Millerfbf486b2003-05-23 18:44:23 +1000493receiving any messages back from the client.
494If this threshold is reached while client alive messages are being sent,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100495sshd will disconnect the client, terminating the session.
Damien Millerfbf486b2003-05-23 18:44:23 +1000496It is important to note that the use of client alive messages is very
497different from
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000498.Cm TCPKeepAlive .
Damien Millerfbf486b2003-05-23 18:44:23 +1000499The client alive messages are sent through the encrypted channel
500and therefore will not be spoofable.
501The TCP keepalive option enabled by
Damien Miller12c150e2003-12-17 16:31:10 +1100502.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000503is spoofable.
504The client alive mechanism is valuable when the client or
Ben Lindstrom9f049032002-06-21 00:59:05 +0000505server depend on knowing when a connection has become inactive.
506.Pp
Damien Millerfbf486b2003-05-23 18:44:23 +1000507The default value is 3.
508If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000509.Cm ClientAliveInterval
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000510is set to 15, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000511.Cm ClientAliveCountMax
Damien Miller5b0d63f2006-03-15 11:56:56 +1100512is left at the default, unresponsive SSH clients
Ben Lindstrom9f049032002-06-21 00:59:05 +0000513will be disconnected after approximately 45 seconds.
Damien Miller1594ad52005-05-26 12:12:19 +1000514.It Cm ClientAliveInterval
515Sets a timeout interval in seconds after which if no data has been received
516from the client,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100517.Xr sshd 8
Damien Miller1594ad52005-05-26 12:12:19 +1000518will send a message through the encrypted
519channel to request a response from the client.
520The default
521is 0, indicating that these messages will not be sent to the client.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000522.It Cm Compression
djm@openbsd.org4577ade2016-09-28 20:32:42 +0000523Specifies whether compression is enabled after
Damien Miller9786e6e2005-07-26 21:54:56 +1000524the user has authenticated successfully.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000525The argument must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000526.Cm yes ,
527.Cm delayed
djm@openbsd.org4577ade2016-09-28 20:32:42 +0000528(a legacy synonym for
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000529.Cm yes )
Ben Lindstrom9f049032002-06-21 00:59:05 +0000530or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000531.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000532The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000533.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000534.It Cm DenyGroups
535This keyword can be followed by a list of group name patterns, separated
536by spaces.
537Login is disallowed for users whose primary group or supplementary
538group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000539Only group names are valid; a numerical group ID is not recognized.
540By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100541The allow/deny directives are processed in the following order:
542.Cm DenyUsers ,
543.Cm AllowUsers ,
544.Cm DenyGroups ,
545and finally
546.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100547.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000548See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100549.Xr ssh_config 5
550for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000551.It Cm DenyUsers
552This keyword can be followed by a list of user name patterns, separated
553by spaces.
554Login is disallowed for user names that match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000555Only user names are valid; a numerical user ID is not recognized.
556By default, login is allowed for all users.
557If the pattern takes the form USER@HOST then USER and HOST
558are separately checked, restricting logins to particular
559users from particular hosts.
jmc@openbsd.orgee1e0a12016-04-27 13:53:48 +0000560HOST criteria may additionally contain addresses to match in CIDR
561address/masklen format.
Damien Millerac73e512006-03-15 11:58:49 +1100562The allow/deny directives are processed in the following order:
563.Cm DenyUsers ,
564.Cm AllowUsers ,
565.Cm DenyGroups ,
566and finally
567.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100568.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000569See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100570.Xr ssh_config 5
571for more information on patterns.
djm@openbsd.org7844f352016-11-30 03:00:05 +0000572.It Cm DisableForwarding
573Disables all forwarding features, including X11,
574.Xr ssh-agent 1 ,
575TCP and StreamLocal.
576This option overrides all other forwarding-related options and may
577simplify restricted configurations.
djm@openbsd.org8f574952017-06-24 06:34:38 +0000578.It Cm ExposeAuthInfo
jmc@openbsd.org5fa14072017-09-27 06:45:53 +0000579Writes a temporary file containing a list of authentication methods and
djm@openbsd.org8f574952017-06-24 06:34:38 +0000580public credentials (e.g. keys) used to authenticate the user.
jmc@openbsd.org40962192017-06-24 06:57:04 +0000581The location of the file is exposed to the user session through the
djm@openbsd.orgf17ee612017-06-24 07:08:57 +0000582.Ev SSH_USER_AUTH
jmc@openbsd.org40962192017-06-24 06:57:04 +0000583environment variable.
jmc@openbsd.org5fa14072017-09-27 06:45:53 +0000584The default is
585.Cm no .
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000586.It Cm FingerprintHash
587Specifies the hash algorithm used when logging key fingerprints.
588Valid options are:
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000589.Cm md5
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000590and
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000591.Cm sha256 .
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000592The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000593.Cm sha256 .
Damien Millere2754432006-07-24 14:06:47 +1000594.It Cm ForceCommand
595Forces the execution of the command specified by
596.Cm ForceCommand ,
Damien Millera1b48cc2008-03-27 11:02:02 +1100597ignoring any command supplied by the client and
598.Pa ~/.ssh/rc
599if present.
Damien Millere2754432006-07-24 14:06:47 +1000600The command is invoked by using the user's login shell with the -c option.
601This applies to shell, command, or subsystem execution.
602It is most useful inside a
603.Cm Match
604block.
605The command originally supplied by the client is available in the
606.Ev SSH_ORIGINAL_COMMAND
607environment variable.
Damien Millercdb6e652008-02-10 22:47:24 +1100608Specifying a command of
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000609.Cm internal-sftp
610will force the use of an in-process SFTP server that requires no support
Damien Millercdb6e652008-02-10 22:47:24 +1100611files when used with
612.Cm ChrootDirectory .
djm@openbsd.org9fd04682015-11-13 04:38:06 +0000613The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000614.Cm none .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000615.It Cm GatewayPorts
616Specifies whether remote hosts are allowed to connect to ports
617forwarded for the client.
618By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100619.Xr sshd 8
Damien Miller495dca32003-04-01 21:42:14 +1000620binds remote port forwardings to the loopback address.
621This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000622.Cm GatewayPorts
Damien Miller5b0d63f2006-03-15 11:56:56 +1100623can be used to specify that sshd
Damien Millerf91ee4c2005-03-01 21:24:33 +1100624should allow remote port forwardings to bind to non-loopback addresses, thus
625allowing other hosts to connect.
626The argument may be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000627.Cm no
Damien Millerf91ee4c2005-03-01 21:24:33 +1100628to force remote port forwardings to be available to the local host only,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000629.Cm yes
Damien Millerf91ee4c2005-03-01 21:24:33 +1100630to force remote port forwardings to bind to the wildcard address, or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000631.Cm clientspecified
Damien Millerf91ee4c2005-03-01 21:24:33 +1100632to allow the client to select the address to which the forwarding is bound.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000633The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000634.Cm no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000635.It Cm GSSAPIAuthentication
Damien Miller9b7b03b2003-09-02 22:57:05 +1000636Specifies whether user authentication based on GSSAPI is allowed.
Damien Millera8e06ce2003-11-21 23:48:55 +1100637The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000638.Cm no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000639.It Cm GSSAPICleanupCredentials
640Specifies whether to automatically destroy the user's credentials cache
641on logout.
642The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000643.Cm yes .
djm@openbsd.orgd7c31da2015-05-22 03:50:02 +0000644.It Cm GSSAPIStrictAcceptorCheck
645Determines whether to be strict about the identity of the GSSAPI acceptor
646a client authenticates against.
647If set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000648.Cm yes
649then the client must authenticate against the host
djm@openbsd.orgd7c31da2015-05-22 03:50:02 +0000650service on the current hostname.
651If set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000652.Cm no
djm@openbsd.orgd7c31da2015-05-22 03:50:02 +0000653then the client may authenticate against any service key stored in the
654machine's default store.
655This facility is provided to assist with operation on multi homed machines.
656The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000657.Cm yes .
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000658.It Cm HostbasedAcceptedKeyTypes
659Specifies the key types that will be accepted for hostbased authentication
660as a comma-separated pattern list.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000661Alternately if the specified value begins with a
662.Sq +
663character, then the specified key types will be appended to the default set
664instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000665If the specified value begins with a
666.Sq -
667character, then the specified key types (including wildcards) will be removed
668from the default set instead of replacing them.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000669The default for this option is:
670.Bd -literal -offset 3n
671ecdsa-sha2-nistp256-cert-v01@openssh.com,
672ecdsa-sha2-nistp384-cert-v01@openssh.com,
673ecdsa-sha2-nistp521-cert-v01@openssh.com,
674ssh-ed25519-cert-v01@openssh.com,
675ssh-rsa-cert-v01@openssh.com,
676ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org3a13cb52016-02-17 08:57:34 +0000677ssh-ed25519,ssh-rsa
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000678.Ed
679.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000680The list of available key types may also be obtained using
681.Qq ssh -Q key .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000682.It Cm HostbasedAuthentication
683Specifies whether rhosts or /etc/hosts.equiv authentication together
684with successful public key client host authentication is allowed
Damien Miller1faa7132006-03-15 11:55:31 +1100685(host-based authentication).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000686The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000687.Cm no .
Damien Millerb594f382006-08-30 11:06:34 +1000688.It Cm HostbasedUsesNameFromPacketOnly
689Specifies whether or not the server will attempt to perform a reverse
690name lookup when matching the name in the
691.Pa ~/.shosts ,
692.Pa ~/.rhosts ,
693and
694.Pa /etc/hosts.equiv
695files during
696.Cm HostbasedAuthentication .
697A setting of
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000698.Cm yes
Damien Millerb594f382006-08-30 11:06:34 +1000699means that
700.Xr sshd 8
701uses the name supplied by the client rather than
702attempting to resolve the name from the TCP connection itself.
703The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000704.Cm no .
Damien Miller0a80ca12010-02-27 07:55:05 +1100705.It Cm HostCertificate
706Specifies a file containing a public host certificate.
707The certificate's public key must match a private host key already specified
708by
709.Cm HostKey .
710The default behaviour of
711.Xr sshd 8
712is not to load any certificates.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000713.It Cm HostKey
714Specifies a file containing a private host key
715used by SSH.
naddy@openbsd.orgffe65492016-08-15 12:32:04 +0000716The defaults are
Damien Millereb8b60e2010-08-31 22:41:14 +1000717.Pa /etc/ssh/ssh_host_dsa_key ,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100718.Pa /etc/ssh/ssh_host_ecdsa_key ,
719.Pa /etc/ssh/ssh_host_ed25519_key
Ben Lindstrom9f049032002-06-21 00:59:05 +0000720and
naddy@openbsd.orgffe65492016-08-15 12:32:04 +0000721.Pa /etc/ssh/ssh_host_rsa_key .
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000722.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +0000723Note that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100724.Xr sshd 8
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000725will refuse to use a file if it is group/world-accessible
726and that the
727.Cm HostKeyAlgorithms
728option restricts which of the keys are actually used by
729.Xr sshd 8 .
730.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +0000731It is possible to have multiple host key files.
Damien Miller85b45e02013-07-20 13:21:52 +1000732It is also possible to specify public host key files instead.
733In this case operations on the private key will be delegated
734to an
735.Xr ssh-agent 1 .
736.It Cm HostKeyAgent
737Identifies the UNIX-domain socket used to communicate
738with an agent that has access to the private host keys.
markus@openbsd.org1a75d142016-05-04 14:29:58 +0000739If the string
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000740.Qq SSH_AUTH_SOCK
Damien Miller85b45e02013-07-20 13:21:52 +1000741is specified, the location of the socket will be read from the
742.Ev SSH_AUTH_SOCK
743environment variable.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000744.It Cm HostKeyAlgorithms
jmc@openbsd.orga685ae82016-02-17 07:38:19 +0000745Specifies the host key algorithms
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000746that the server offers.
747The default for this option is:
748.Bd -literal -offset 3n
749ecdsa-sha2-nistp256-cert-v01@openssh.com,
750ecdsa-sha2-nistp384-cert-v01@openssh.com,
751ecdsa-sha2-nistp521-cert-v01@openssh.com,
752ssh-ed25519-cert-v01@openssh.com,
753ssh-rsa-cert-v01@openssh.com,
754ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org3a13cb52016-02-17 08:57:34 +0000755ssh-ed25519,ssh-rsa
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000756.Ed
757.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000758The list of available key types may also be obtained using
759.Qq ssh -Q key .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000760.It Cm IgnoreRhosts
761Specifies that
762.Pa .rhosts
763and
764.Pa .shosts
765files will not be used in
Ben Lindstrom9f049032002-06-21 00:59:05 +0000766.Cm HostbasedAuthentication .
767.Pp
768.Pa /etc/hosts.equiv
769and
770.Pa /etc/shosts.equiv
771are still used.
772The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000773.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000774.It Cm IgnoreUserKnownHosts
775Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100776.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000777should ignore the user's
Damien Miller167ea5d2005-05-26 12:04:02 +1000778.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +0000779during
Ben Lindstrom9f049032002-06-21 00:59:05 +0000780.Cm HostbasedAuthentication .
781The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000782.Cm no .
Damien Miller0dac6fb2010-11-20 15:19:38 +1100783.It Cm IPQoS
784Specifies the IPv4 type-of-service or DSCP class for the connection.
785Accepted values are
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000786.Cm af11 ,
787.Cm af12 ,
788.Cm af13 ,
789.Cm af21 ,
790.Cm af22 ,
791.Cm af23 ,
792.Cm af31 ,
793.Cm af32 ,
794.Cm af33 ,
795.Cm af41 ,
796.Cm af42 ,
797.Cm af43 ,
798.Cm cs0 ,
799.Cm cs1 ,
800.Cm cs2 ,
801.Cm cs3 ,
802.Cm cs4 ,
803.Cm cs5 ,
804.Cm cs6 ,
805.Cm cs7 ,
806.Cm ef ,
807.Cm lowdelay ,
808.Cm throughput ,
809.Cm reliability ,
djm@openbsd.org51676ec2017-07-23 23:37:02 +0000810a numeric value, or
811.Cm none
812to use the operating system default.
Damien Miller928362d2010-12-26 14:26:45 +1100813This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100814If one argument is specified, it is used as the packet class unconditionally.
815If two values are specified, the first is automatically selected for
816interactive sessions and the second for non-interactive sessions.
817The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000818.Cm lowdelay
Damien Miller0dac6fb2010-11-20 15:19:38 +1100819for interactive sessions and
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000820.Cm throughput
Damien Miller0dac6fb2010-11-20 15:19:38 +1100821for non-interactive sessions.
Damien Millere1e480a2014-02-04 11:13:17 +1100822.It Cm KbdInteractiveAuthentication
823Specifies whether to allow keyboard-interactive authentication.
824The argument to this keyword must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000825.Cm yes
Damien Millere1e480a2014-02-04 11:13:17 +1100826or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000827.Cm no .
Damien Millere1e480a2014-02-04 11:13:17 +1100828The default is to use whatever value
829.Cm ChallengeResponseAuthentication
830is set to
831(by default
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000832.Cm yes ) .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000833.It Cm KerberosAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000834Specifies whether the password provided by the user for
Ben Lindstrom9f049032002-06-21 00:59:05 +0000835.Cm PasswordAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000836will be validated through the Kerberos KDC.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000837To use this option, the server needs a
838Kerberos servtab which allows the verification of the KDC's identity.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100839The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000840.Cm no .
Damien Miller8448e662004-03-08 23:13:15 +1100841.It Cm KerberosGetAFSToken
Darren Tuckere2dd2d52005-10-03 18:19:06 +1000842If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
Damien Miller8448e662004-03-08 23:13:15 +1100843an AFS token before accessing the user's home directory.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100844The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000845.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000846.It Cm KerberosOrLocalPasswd
Damien Miller5b0d63f2006-03-15 11:56:56 +1100847If password authentication through Kerberos fails then
Ben Lindstrom9f049032002-06-21 00:59:05 +0000848the password will be validated via any additional local mechanism
849such as
850.Pa /etc/passwd .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100851The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000852.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000853.It Cm KerberosTicketCleanup
854Specifies whether to automatically destroy the user's ticket cache
855file on logout.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100856The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000857.Cm yes .
Damien Millerd5f62bf2010-09-24 22:11:14 +1000858.It Cm KexAlgorithms
859Specifies the available KEX (Key Exchange) algorithms.
860Multiple algorithms must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000861Alternately if the specified value begins with a
862.Sq +
863character, then the specified methods will be appended to the default set
864instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000865If the specified value begins with a
866.Sq -
867character, then the specified methods (including wildcards) will be removed
868from the default set instead of replacing them.
Damien Millerc1621c82014-04-20 13:22:46 +1000869The supported algorithms are:
870.Pp
871.Bl -item -compact -offset indent
872.It
djm@openbsd.org16277fc2016-09-22 17:55:13 +0000873curve25519-sha256
874.It
Damien Millerc1621c82014-04-20 13:22:46 +1000875curve25519-sha256@libssh.org
876.It
877diffie-hellman-group1-sha1
878.It
879diffie-hellman-group14-sha1
880.It
881diffie-hellman-group-exchange-sha1
882.It
883diffie-hellman-group-exchange-sha256
884.It
885ecdh-sha2-nistp256
886.It
887ecdh-sha2-nistp384
888.It
889ecdh-sha2-nistp521
890.El
891.Pp
892The default is:
Damien Miller6575c3a2013-12-18 17:47:02 +1100893.Bd -literal -offset indent
djm@openbsd.org16277fc2016-09-22 17:55:13 +0000894curve25519-sha256,curve25519-sha256@libssh.org,
Damien Miller6575c3a2013-12-18 17:47:02 +1100895ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
896diffie-hellman-group-exchange-sha256,
Damien Millerc1621c82014-04-20 13:22:46 +1000897diffie-hellman-group14-sha1
Damien Miller6575c3a2013-12-18 17:47:02 +1100898.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +0000899.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000900The list of available key exchange algorithms may also be obtained using
901.Qq ssh -Q kex .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000902.It Cm ListenAddress
903Specifies the local addresses
Damien Miller5b0d63f2006-03-15 11:56:56 +1100904.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000905should listen on.
906The following forms may be used:
907.Pp
908.Bl -item -offset indent -compact
909.It
910.Cm ListenAddress
911.Sm off
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +0000912.Ar hostname | address
Ben Lindstrom9f049032002-06-21 00:59:05 +0000913.Sm on
jmc@openbsd.org@openbsd.org68d3bbb2017-10-26 06:44:01 +0000914.Op Cm rdomain Ar domain
Ben Lindstrom9f049032002-06-21 00:59:05 +0000915.It
916.Cm ListenAddress
917.Sm off
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +0000918.Ar hostname : port
Ben Lindstrom9f049032002-06-21 00:59:05 +0000919.Sm on
jmc@openbsd.org@openbsd.org68d3bbb2017-10-26 06:44:01 +0000920.Op Cm rdomain Ar domain
djm@openbsd.orgacf559e2017-10-25 00:15:35 +0000921.It
922.Cm ListenAddress
923.Sm off
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +0000924.Ar IPv4_address : port
djm@openbsd.orgacf559e2017-10-25 00:15:35 +0000925.Sm on
jmc@openbsd.org@openbsd.org68d3bbb2017-10-26 06:44:01 +0000926.Op Cm rdomain Ar domain
Ben Lindstrom9f049032002-06-21 00:59:05 +0000927.It
928.Cm ListenAddress
929.Sm off
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +0000930.Oo Ar hostname | address Oc : Ar port
Ben Lindstrom9f049032002-06-21 00:59:05 +0000931.Sm on
jmc@openbsd.org@openbsd.org68d3bbb2017-10-26 06:44:01 +0000932.Op Cm rdomain Ar domain
Ben Lindstrom9f049032002-06-21 00:59:05 +0000933.El
934.Pp
djm@openbsd.orgacf559e2017-10-25 00:15:35 +0000935The optional
936.Cm rdomain
937qualifier requests
938.Xr sshd 8
939listen in an explicit routing domain.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000940If
941.Ar port
942is not specified,
dtucker@openbsd.org531a57a2015-04-29 03:48:56 +0000943sshd will listen on the address and all
Ben Lindstrom9f049032002-06-21 00:59:05 +0000944.Cm Port
Damien Millerfbf486b2003-05-23 18:44:23 +1000945options specified.
djm@openbsd.orgacf559e2017-10-25 00:15:35 +0000946The default is to listen on all local addresses on the current default
947routing domain.
Damien Miller495dca32003-04-01 21:42:14 +1000948Multiple
Ben Lindstrom9f049032002-06-21 00:59:05 +0000949.Cm ListenAddress
Damien Millerfbf486b2003-05-23 18:44:23 +1000950options are permitted.
djm@openbsd.orgacf559e2017-10-25 00:15:35 +0000951For more information on routing domains, see
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +0000952.Xr rdomain 4 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000953.It Cm LoginGraceTime
954The server disconnects after this time if the user has not
955successfully logged in.
956If the value is 0, there is no time limit.
Damien Millerc1348632002-09-05 14:35:14 +1000957The default is 120 seconds.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000958.It Cm LogLevel
959Gives the verbosity level that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +1100960.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000961The possible values are:
Damien Miller5b0d63f2006-03-15 11:56:56 +1100962QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000963The default is INFO.
964DEBUG and DEBUG1 are equivalent.
965DEBUG2 and DEBUG3 each specify higher levels of debugging output.
966Logging with a DEBUG level violates the privacy of users and is not recommended.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000967.It Cm MACs
968Specifies the available MAC (message authentication code) algorithms.
jmc@openbsd.orga685ae82016-02-17 07:38:19 +0000969The MAC algorithm is used for data integrity protection.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000970Multiple algorithms must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000971If the specified value begins with a
972.Sq +
973character, then the specified algorithms will be appended to the default set
974instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000975If the specified value begins with a
976.Sq -
977character, then the specified algorithms (including wildcards) will be removed
978from the default set instead of replacing them.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000979.Pp
Damien Milleraf43a7a2012-12-12 10:46:31 +1100980The algorithms that contain
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000981.Qq -etm
Damien Milleraf43a7a2012-12-12 10:46:31 +1100982calculate the MAC after encryption (encrypt-then-mac).
983These are considered safer and their use recommended.
Damien Millerc1621c82014-04-20 13:22:46 +1000984The supported MACs are:
985.Pp
986.Bl -item -compact -offset indent
987.It
988hmac-md5
989.It
990hmac-md5-96
991.It
Damien Millerc1621c82014-04-20 13:22:46 +1000992hmac-sha1
993.It
994hmac-sha1-96
995.It
996hmac-sha2-256
997.It
998hmac-sha2-512
999.It
1000umac-64@openssh.com
1001.It
1002umac-128@openssh.com
1003.It
1004hmac-md5-etm@openssh.com
1005.It
1006hmac-md5-96-etm@openssh.com
1007.It
Damien Millerc1621c82014-04-20 13:22:46 +10001008hmac-sha1-etm@openssh.com
1009.It
1010hmac-sha1-96-etm@openssh.com
1011.It
1012hmac-sha2-256-etm@openssh.com
1013.It
1014hmac-sha2-512-etm@openssh.com
1015.It
1016umac-64-etm@openssh.com
1017.It
1018umac-128-etm@openssh.com
1019.El
1020.Pp
Damien Miller5b0d63f2006-03-15 11:56:56 +11001021The default is:
Damien Miller22b7b492007-06-11 14:07:12 +10001022.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +11001023umac-64-etm@openssh.com,umac-128-etm@openssh.com,
1024hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
djm@openbsd.orge4c918a2016-02-11 02:56:32 +00001025hmac-sha1-etm@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +10001026umac-64@openssh.com,umac-128@openssh.com,
djm@openbsd.orge4c918a2016-02-11 02:56:32 +00001027hmac-sha2-256,hmac-sha2-512,hmac-sha1
Damien Miller22b7b492007-06-11 14:07:12 +10001028.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +00001029.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001030The list of available MAC algorithms may also be obtained using
1031.Qq ssh -Q mac .
Darren Tucker45150472006-07-12 22:34:17 +10001032.It Cm Match
Damien Millerd04f3572006-07-24 13:46:50 +10001033Introduces a conditional block.
Damien Miller8c234032006-07-24 14:05:08 +10001034If all of the criteria on the
Darren Tucker45150472006-07-12 22:34:17 +10001035.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +10001036line are satisfied, the keywords on the following lines override those
1037set in the global section of the config file, until either another
Darren Tucker45150472006-07-12 22:34:17 +10001038.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +10001039line or the end of the file.
Damien Millerfc5d6752014-02-28 10:01:28 +11001040If a keyword appears in multiple
1041.Cm Match
sobrado@openbsd.org180bcb42014-08-30 16:32:25 +00001042blocks that are satisfied, only the first instance of the keyword is
Damien Millerfc5d6752014-02-28 10:01:28 +11001043applied.
Darren Tucker7a3935d2008-06-10 22:59:10 +10001044.Pp
Damien Millerd04f3572006-07-24 13:46:50 +10001045The arguments to
Darren Tucker45150472006-07-12 22:34:17 +10001046.Cm Match
Damien Millercf31f382013-10-24 21:02:56 +11001047are one or more criteria-pattern pairs or the single token
1048.Cm All
1049which matches all criteria.
Darren Tucker45150472006-07-12 22:34:17 +10001050The available criteria are
1051.Cm User ,
Damien Miller565ca3f2006-08-19 00:23:15 +10001052.Cm Group ,
Darren Tucker45150472006-07-12 22:34:17 +10001053.Cm Host ,
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001054.Cm LocalAddress ,
1055.Cm LocalPort ,
djm@openbsd.org68af80e2017-10-25 00:19:47 +00001056.Cm RDomain ,
Darren Tucker45150472006-07-12 22:34:17 +10001057and
djm@openbsd.org68af80e2017-10-25 00:19:47 +00001058.Cm Address
1059(with
1060.Cm RDomain
1061representing the
1062.Xr rdomain 4
1063on which the connection was received.)
1064.Pp
Darren Tucker7a3935d2008-06-10 22:59:10 +10001065The match patterns may consist of single entries or comma-separated
1066lists and may use the wildcard and negation operators described in the
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001067.Sx PATTERNS
1068section of
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10001069.Xr ssh_config 5 .
Darren Tucker7a3935d2008-06-10 22:59:10 +10001070.Pp
1071The patterns in an
1072.Cm Address
1073criteria may additionally contain addresses to match in CIDR
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001074address/masklen format,
1075such as 192.0.2.0/24 or 2001:db8::/32.
Darren Tucker7a3935d2008-06-10 22:59:10 +10001076Note that the mask length provided must be consistent with the address -
1077it is an error to specify a mask length that is too long for the address
Darren Tucker6a2a4002008-06-10 23:03:04 +10001078or one with bits set in this host portion of the address.
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001079For example, 192.0.2.0/33 and 192.0.2.0/8, respectively.
Darren Tucker7a3935d2008-06-10 22:59:10 +10001080.Pp
Darren Tucker45150472006-07-12 22:34:17 +10001081Only a subset of keywords may be used on the lines following a
1082.Cm Match
1083keyword.
1084Available keywords are
Damien Millerf8268502012-06-20 21:54:15 +10001085.Cm AcceptEnv ,
Damien Miller17819012009-01-28 16:20:17 +11001086.Cm AllowAgentForwarding ,
Damien Millerf8268502012-06-20 21:54:15 +10001087.Cm AllowGroups ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001088.Cm AllowStreamLocalForwarding ,
Damien Miller9b439df2006-07-24 14:04:00 +10001089.Cm AllowTcpForwarding ,
Damien Millerc24da772012-06-20 21:53:58 +10001090.Cm AllowUsers ,
Damien Millera6e3f012012-11-04 23:21:40 +11001091.Cm AuthenticationMethods ,
Damien Miller09d3e122012-10-31 08:58:58 +11001092.Cm AuthorizedKeysCommand ,
1093.Cm AuthorizedKeysCommandUser ,
Damien Millerf33580e2012-11-04 22:22:52 +11001094.Cm AuthorizedKeysFile ,
djm@openbsd.orgb6b91082015-11-13 02:57:46 +00001095.Cm AuthorizedPrincipalsCommand ,
1096.Cm AuthorizedPrincipalsCommandUser ,
Damien Millerab6de352010-06-26 09:38:45 +10001097.Cm AuthorizedPrincipalsFile ,
Darren Tucker1629c072007-02-19 22:25:37 +11001098.Cm Banner ,
Damien Miller797e3d12008-05-19 14:27:42 +10001099.Cm ChrootDirectory ,
markus@openbsd.orgf0ddede2016-11-23 23:14:15 +00001100.Cm ClientAliveCountMax ,
1101.Cm ClientAliveInterval ,
Damien Millerc24da772012-06-20 21:53:58 +10001102.Cm DenyGroups ,
1103.Cm DenyUsers ,
Damien Millere2754432006-07-24 14:06:47 +10001104.Cm ForceCommand ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001105.Cm GatewayPorts ,
djm@openbsd.orgbd49da22015-02-20 23:46:01 +00001106.Cm GSSAPIAuthentication ,
djm@openbsd.org1f729f02015-01-13 07:39:19 +00001107.Cm HostbasedAcceptedKeyTypes ,
Damien Miller25434de2008-05-19 14:29:08 +10001108.Cm HostbasedAuthentication ,
Damien Millerab6de352010-06-26 09:38:45 +10001109.Cm HostbasedUsesNameFromPacketOnly ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001110.Cm IPQoS ,
Darren Tucker1d75f222007-03-01 21:31:28 +11001111.Cm KbdInteractiveAuthentication ,
Damien Miller5737e362007-03-06 21:21:18 +11001112.Cm KerberosAuthentication ,
djm@openbsd.org54cd41a2017-05-17 01:24:17 +00001113.Cm LogLevel ,
Damien Miller307c1d12008-06-16 07:56:20 +10001114.Cm MaxAuthTries ,
Damien Millerc62a5af2008-06-16 07:55:46 +10001115.Cm MaxSessions ,
Darren Tucker1629c072007-02-19 22:25:37 +11001116.Cm PasswordAuthentication ,
Damien Miller51bde602008-11-03 19:23:10 +11001117.Cm PermitEmptyPasswords ,
Damien Millerd1de9952006-07-24 14:05:48 +10001118.Cm PermitOpen ,
Darren Tucker15f94272008-01-01 20:36:56 +11001119.Cm PermitRootLogin ,
Damien Miller5ff30c62013-10-30 22:21:50 +11001120.Cm PermitTTY ,
Damien Millerab6de352010-06-26 09:38:45 +10001121.Cm PermitTunnel ,
Damien Miller72e6b5c2014-07-04 09:00:04 +10001122.Cm PermitUserRC ,
djm@openbsd.org1f729f02015-01-13 07:39:19 +00001123.Cm PubkeyAcceptedKeyTypes ,
Darren Tucker1477ea12009-10-07 08:36:05 +11001124.Cm PubkeyAuthentication ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001125.Cm RekeyLimit ,
1126.Cm RevokedKeys ,
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001127.Cm RDomain ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001128.Cm StreamLocalBindMask ,
1129.Cm StreamLocalBindUnlink ,
1130.Cm TrustedUserCAKeys ,
Damien Millerd1de9952006-07-24 14:05:48 +10001131.Cm X11DisplayOffset ,
Damien Miller19913842009-02-23 10:53:58 +11001132.Cm X11Forwarding
Darren Tucker45150472006-07-12 22:34:17 +10001133and
Damien Miller0296ae82009-02-23 11:00:24 +11001134.Cm X11UseLocalHost .
Darren Tucker89413db2004-05-24 10:36:23 +10001135.It Cm MaxAuthTries
1136Specifies the maximum number of authentication attempts permitted per
Damien Miller26213e52004-06-30 22:39:34 +10001137connection.
1138Once the number of failures reaches half this value,
1139additional failures are logged.
1140The default is 6.
Damien Miller7207f642008-05-19 15:34:50 +10001141.It Cm MaxSessions
djm@openbsd.orgcac3b662016-02-05 02:37:56 +00001142Specifies the maximum number of open shell, login or subsystem (e.g. sftp)
1143sessions permitted per network connection.
1144Multiple sessions may be established by clients that support connection
1145multiplexing.
1146Setting
1147.Cm MaxSessions
1148to 1 will effectively disable session multiplexing, whereas setting it to 0
1149will prevent all shell, login and subsystem sessions while still permitting
1150forwarding.
Damien Miller7207f642008-05-19 15:34:50 +10001151The default is 10.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001152.It Cm MaxStartups
1153Specifies the maximum number of concurrent unauthenticated connections to the
Damien Miller5b0d63f2006-03-15 11:56:56 +11001154SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001155Additional connections will be dropped until authentication succeeds or the
1156.Cm LoginGraceTime
1157expires for a connection.
Damien Miller1f583df2013-02-12 11:02:08 +11001158The default is 10:30:100.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001159.Pp
1160Alternatively, random early drop can be enabled by specifying
1161the three colon separated values
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001162start:rate:full (e.g. "10:30:60").
Damien Millerf4f22b52006-03-15 11:57:25 +11001163.Xr sshd 8
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001164will refuse connection attempts with a probability of rate/100 (30%)
1165if there are currently start (10) unauthenticated connections.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001166The probability increases linearly and all connection attempts
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001167are refused if the number of unauthenticated connections reaches full (60).
Ben Lindstrom9f049032002-06-21 00:59:05 +00001168.It Cm PasswordAuthentication
1169Specifies whether password authentication is allowed.
1170The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001171.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001172.It Cm PermitEmptyPasswords
1173When password authentication is allowed, it specifies whether the
1174server allows login to accounts with empty password strings.
1175The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001176.Cm no .
Damien Miller9b439df2006-07-24 14:04:00 +10001177.It Cm PermitOpen
1178Specifies the destinations to which TCP port forwarding is permitted.
1179The forwarding specification must be one of the following forms:
1180.Pp
1181.Bl -item -offset indent -compact
1182.It
1183.Cm PermitOpen
1184.Sm off
1185.Ar host : port
1186.Sm on
1187.It
1188.Cm PermitOpen
1189.Sm off
1190.Ar IPv4_addr : port
1191.Sm on
1192.It
1193.Cm PermitOpen
1194.Sm off
1195.Ar \&[ IPv6_addr \&] : port
1196.Sm on
1197.El
1198.Pp
Damien Millera765cf42006-07-24 14:08:13 +10001199Multiple forwards may be specified by separating them with whitespace.
Damien Miller9b439df2006-07-24 14:04:00 +10001200An argument of
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001201.Cm any
Damien Miller9b439df2006-07-24 14:04:00 +10001202can be used to remove all restrictions and permit any forwarding requests.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001203An argument of
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001204.Cm none
Darren Tuckerba9ea322012-05-19 19:37:33 +10001205can be used to prohibit all forwarding requests.
jmc@openbsd.org32d921c2016-07-19 12:59:16 +00001206The wildcard
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001207.Sq *
jmc@openbsd.org32d921c2016-07-19 12:59:16 +00001208can be used for host or port to allow all hosts or ports, respectively.
Damien Miller65bc2c42006-07-24 14:04:16 +10001209By default all port forwarding requests are permitted.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001210.It Cm PermitRootLogin
Darren Tuckerb3509012005-01-20 11:01:46 +11001211Specifies whether root can log in using
Ben Lindstrom9f049032002-06-21 00:59:05 +00001212.Xr ssh 1 .
1213The argument must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001214.Cm yes ,
1215.Cm prohibit-password ,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001216.Cm forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001217or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001218.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001219The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001220.Cm prohibit-password .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001221.Pp
1222If this option is set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001223.Cm prohibit-password
jmc@openbsd.org071325f2017-10-13 16:50:45 +00001224(or its deprecated alias,
1225.Cm without-password ) ,
deraadt@openbsd.org1dc8d932015-08-06 14:53:21 +00001226password and keyboard-interactive authentication are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001227.Pp
1228If this option is set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001229.Cm forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001230root login with public key authentication will be allowed,
1231but only if the
1232.Ar command
1233option has been specified
1234(which may be useful for taking remote backups even if root login is
Damien Millerfbf486b2003-05-23 18:44:23 +10001235normally not allowed).
1236All other authentication methods are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001237.Pp
1238If this option is set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001239.Cm no ,
Darren Tuckerb3509012005-01-20 11:01:46 +11001240root is not allowed to log in.
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +00001241.It Cm PermitTTY
1242Specifies whether
1243.Xr pty 4
1244allocation is permitted.
1245The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001246.Cm yes .
Damien Millerd27b9472005-12-13 19:29:02 +11001247.It Cm PermitTunnel
1248Specifies whether
1249.Xr tun 4
1250device forwarding is allowed.
Damien Miller7b58e802005-12-13 19:33:19 +11001251The argument must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001252.Cm yes ,
1253.Cm point-to-point
Damien Miller991dba42006-07-10 20:16:27 +10001254(layer 3),
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001255.Cm ethernet
Damien Miller991dba42006-07-10 20:16:27 +10001256(layer 2), or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001257.Cm no .
Damien Miller991dba42006-07-10 20:16:27 +10001258Specifying
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001259.Cm yes
Damien Miller991dba42006-07-10 20:16:27 +10001260permits both
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001261.Cm point-to-point
Damien Miller991dba42006-07-10 20:16:27 +10001262and
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001263.Cm ethernet .
Damien Millerd27b9472005-12-13 19:29:02 +11001264The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001265.Cm no .
djm@openbsd.org48dffd52014-09-09 09:45:36 +00001266.Pp
1267Independent of this setting, the permissions of the selected
1268.Xr tun 4
1269device must allow access to the user.
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001270.It Cm PermitUserEnvironment
1271Specifies whether
1272.Pa ~/.ssh/environment
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001273and
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001274.Cm environment=
1275options in
1276.Pa ~/.ssh/authorized_keys
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001277are processed by
Damien Miller5b0d63f2006-03-15 11:56:56 +11001278.Xr sshd 8 .
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001279The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001280.Cm no .
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001281Enabling environment processing may enable users to bypass access
1282restrictions in some configurations using mechanisms such as
1283.Ev LD_PRELOAD .
Damien Miller72e6b5c2014-07-04 09:00:04 +10001284.It Cm PermitUserRC
1285Specifies whether any
1286.Pa ~/.ssh/rc
1287file is executed.
1288The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001289.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001290.It Cm PidFile
Ben Lindstrom959de992002-06-23 00:35:25 +00001291Specifies the file that contains the process ID of the
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001292SSH daemon, or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001293.Cm none
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001294to not write one.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001295The default is
1296.Pa /var/run/sshd.pid .
1297.It Cm Port
1298Specifies the port number that
Damien Miller5b0d63f2006-03-15 11:56:56 +11001299.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001300listens on.
1301The default is 22.
1302Multiple options of this type are permitted.
1303See also
1304.Cm ListenAddress .
1305.It Cm PrintLastLog
1306Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001307.Xr sshd 8
Darren Tucker7cc5c232004-11-05 20:06:59 +11001308should print the date and time of the last user login when a user logs
1309in interactively.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001310The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001311.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001312.It Cm PrintMotd
1313Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001314.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001315should print
1316.Pa /etc/motd
1317when a user logs in interactively.
1318(On some systems it is also printed by the shell,
1319.Pa /etc/profile ,
1320or equivalent.)
1321The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001322.Cm yes .
djm@openbsd.org1f729f02015-01-13 07:39:19 +00001323.It Cm PubkeyAcceptedKeyTypes
1324Specifies the key types that will be accepted for public key authentication
1325as a comma-separated pattern list.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001326Alternately if the specified value begins with a
1327.Sq +
1328character, then the specified key types will be appended to the default set
1329instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +00001330If the specified value begins with a
1331.Sq -
1332character, then the specified key types (including wildcards) will be removed
1333from the default set instead of replacing them.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001334The default for this option is:
1335.Bd -literal -offset 3n
1336ecdsa-sha2-nistp256-cert-v01@openssh.com,
1337ecdsa-sha2-nistp384-cert-v01@openssh.com,
1338ecdsa-sha2-nistp521-cert-v01@openssh.com,
1339ssh-ed25519-cert-v01@openssh.com,
1340ssh-rsa-cert-v01@openssh.com,
1341ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org3a13cb52016-02-17 08:57:34 +00001342ssh-ed25519,ssh-rsa
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001343.Ed
1344.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001345The list of available key types may also be obtained using
1346.Qq ssh -Q key .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001347.It Cm PubkeyAuthentication
1348Specifies whether public key authentication is allowed.
1349The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001350.Cm yes .
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001351.It Cm RekeyLimit
1352Specifies the maximum amount of data that may be transmitted before the
1353session key is renegotiated, optionally followed a maximum amount of
1354time that may pass before the session key is renegotiated.
1355The first argument is specified in bytes and may have a suffix of
1356.Sq K ,
1357.Sq M ,
1358or
1359.Sq G
1360to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1361The default is between
1362.Sq 1G
1363and
1364.Sq 4G ,
1365depending on the cipher.
1366The optional second value is specified in seconds and may use any of the
1367units documented in the
1368.Sx TIME FORMATS
Darren Tucker64d22942013-05-16 20:31:29 +10001369section.
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001370The default value for
1371.Cm RekeyLimit
1372is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001373.Cm default none ,
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001374which means that rekeying is performed after the cipher's default amount
1375of data has been sent or received and no time based rekeying is done.
Damien Miller1aed65e2010-03-04 21:53:35 +11001376.It Cm RevokedKeys
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001377Specifies revoked public keys file, or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001378.Cm none
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001379to not use one.
Damien Miller1aed65e2010-03-04 21:53:35 +11001380Keys listed in this file will be refused for public key authentication.
1381Note that if this file is not readable, then public key authentication will
1382be refused for all users.
Damien Millerf3747bf2013-01-18 11:44:04 +11001383Keys may be specified as a text file, listing one public key per line, or as
1384an OpenSSH Key Revocation List (KRL) as generated by
Damien Miller72abeb72013-01-20 22:33:44 +11001385.Xr ssh-keygen 1 .
Damien Millerfecfd112013-07-18 16:11:50 +10001386For more information on KRLs, see the KEY REVOCATION LISTS section in
Damien Millerf3747bf2013-01-18 11:44:04 +11001387.Xr ssh-keygen 1 .
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001388.It Cm RDomain
1389Specifies an explicit routing domain that is applied after authentication
1390has completed.
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +00001391The user session, as well and any forwarded or listening IP sockets,
1392will be bound to this
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001393.Xr rdomain 4 .
1394If the routing domain is set to
1395.Cm \&%D ,
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +00001396then the domain in which the incoming connection was received will be applied.
Damien Miller7acefbb2014-07-18 14:11:24 +10001397.It Cm StreamLocalBindMask
1398Sets the octal file creation mode mask
1399.Pq umask
1400used when creating a Unix-domain socket file for local or remote
1401port forwarding.
1402This option is only used for port forwarding to a Unix-domain socket file.
1403.Pp
1404The default value is 0177, which creates a Unix-domain socket file that is
1405readable and writable only by the owner.
1406Note that not all operating systems honor the file mode on Unix-domain
1407socket files.
1408.It Cm StreamLocalBindUnlink
1409Specifies whether to remove an existing Unix-domain socket file for local
1410or remote port forwarding before creating a new one.
1411If the socket file already exists and
1412.Cm StreamLocalBindUnlink
1413is not enabled,
1414.Nm sshd
1415will be unable to forward the port to the Unix-domain socket file.
1416This option is only used for port forwarding to a Unix-domain socket file.
1417.Pp
1418The argument must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001419.Cm yes
Damien Miller7acefbb2014-07-18 14:11:24 +10001420or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001421.Cm no .
Damien Miller7acefbb2014-07-18 14:11:24 +10001422The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001423.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001424.It Cm StrictModes
1425Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001426.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001427should check file modes and ownership of the
1428user's files and home directory before accepting login.
1429This is normally desirable because novices sometimes accidentally leave their
1430directory or files world-writable.
1431The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001432.Cm yes .
Darren Tuckerf788a912010-01-08 17:06:47 +11001433Note that this does not apply to
1434.Cm ChrootDirectory ,
1435whose permissions and ownership are checked unconditionally.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001436.It Cm Subsystem
Damien Miller208f1ed2006-03-15 11:56:03 +11001437Configures an external subsystem (e.g. file transfer daemon).
Damien Miller917f9b62006-07-10 20:36:47 +10001438Arguments should be a subsystem name and a command (with optional arguments)
1439to execute upon subsystem request.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001440.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001441The command
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001442.Cm sftp-server
1443implements the SFTP file transfer subsystem.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001444.Pp
1445Alternately the name
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001446.Cm internal-sftp
1447implements an in-process SFTP server.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001448This may simplify configurations using
1449.Cm ChrootDirectory
1450to force a different filesystem root on clients.
1451.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001452By default no subsystems are defined.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001453.It Cm SyslogFacility
1454Gives the facility code that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +11001455.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001456The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1457LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1458The default is AUTH.
Damien Miller12c150e2003-12-17 16:31:10 +11001459.It Cm TCPKeepAlive
1460Specifies whether the system should send TCP keepalive messages to the
1461other side.
1462If they are sent, death of the connection or crash of one
1463of the machines will be properly noticed.
1464However, this means that
1465connections will die if the route is down temporarily, and some people
1466find it annoying.
1467On the other hand, if TCP keepalives are not sent,
1468sessions may hang indefinitely on the server, leaving
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001469.Qq ghost
Damien Miller12c150e2003-12-17 16:31:10 +11001470users and consuming server resources.
1471.Pp
1472The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001473.Cm yes
Damien Miller12c150e2003-12-17 16:31:10 +11001474(to send TCP keepalive messages), and the server will notice
1475if the network goes down or the client host crashes.
1476This avoids infinitely hanging sessions.
1477.Pp
1478To disable TCP keepalive messages, the value should be set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001479.Cm no .
Damien Miller1aed65e2010-03-04 21:53:35 +11001480.It Cm TrustedUserCAKeys
1481Specifies a file containing public keys of certificate authorities that are
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001482trusted to sign user certificates for authentication, or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001483.Cm none
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001484to not use one.
Damien Miller72b33822010-03-05 07:39:01 +11001485Keys are listed one per line; empty lines and comments starting with
Damien Miller1aed65e2010-03-04 21:53:35 +11001486.Ql #
1487are allowed.
1488If a certificate is presented for authentication and has its signing CA key
1489listed in this file, then it may be used for authentication for any user
1490listed in the certificate's principals list.
1491Note that certificates that lack a list of principals will not be permitted
1492for authentication using
1493.Cm TrustedUserCAKeys .
Damien Millerfecfd112013-07-18 16:11:50 +10001494For more details on certificates, see the CERTIFICATES section in
Damien Miller1aed65e2010-03-04 21:53:35 +11001495.Xr ssh-keygen 1 .
Damien Miller3a961dc2003-06-03 10:25:48 +10001496.It Cm UseDNS
1497Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001498.Xr sshd 8
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001499should look up the remote host name, and to check that
Damien Miller3a961dc2003-06-03 10:25:48 +10001500the resolved host name for the remote IP address maps back to the
1501very same IP address.
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001502.Pp
1503If this option is set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001504.Cm no
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001505(the default) then only addresses and not host names may be used in
djm@openbsd.org0235a5f2016-03-17 17:19:43 +00001506.Pa ~/.ssh/authorized_keys
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001507.Cm from
1508and
jmc@openbsd.org1f8d3d62015-08-14 15:32:41 +00001509.Nm
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001510.Cm Match
1511.Cm Host
1512directives.
Damien Miller2e193e22003-05-14 15:13:03 +10001513.It Cm UsePAM
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001514Enables the Pluggable Authentication Module interface.
1515If set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001516.Cm yes
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001517this will enable PAM authentication using
1518.Cm ChallengeResponseAuthentication
Darren Tuckera4904f72006-02-23 21:35:30 +11001519and
1520.Cm PasswordAuthentication
1521in addition to PAM account and session module processing for all
1522authentication types.
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001523.Pp
1524Because PAM challenge-response authentication usually serves an equivalent
1525role to password authentication, you should disable either
1526.Cm PasswordAuthentication
1527or
1528.Cm ChallengeResponseAuthentication.
1529.Pp
1530If
1531.Cm UsePAM
1532is enabled, you will not be able to run
1533.Xr sshd 8
1534as a non-root user.
1535The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001536.Cm no .
Damien Miller23528812012-04-22 11:24:43 +10001537.It Cm VersionAddendum
1538Optionally specifies additional text to append to the SSH protocol banner
1539sent by the server upon connection.
1540The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001541.Cm none .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001542.It Cm X11DisplayOffset
1543Specifies the first display number available for
Damien Miller5b0d63f2006-03-15 11:56:56 +11001544.Xr sshd 8 Ns 's
Ben Lindstrom9f049032002-06-21 00:59:05 +00001545X11 forwarding.
Damien Miller5b0d63f2006-03-15 11:56:56 +11001546This prevents sshd from interfering with real X11 servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001547The default is 10.
1548.It Cm X11Forwarding
1549Specifies whether X11 forwarding is permitted.
Damien Miller101c4a72002-09-19 11:51:21 +10001550The argument must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001551.Cm yes
Damien Miller101c4a72002-09-19 11:51:21 +10001552or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001553.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001554The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001555.Cm no .
Damien Miller101c4a72002-09-19 11:51:21 +10001556.Pp
1557When X11 forwarding is enabled, there may be additional exposure to
1558the server and to client displays if the
Damien Miller5b0d63f2006-03-15 11:56:56 +11001559.Xr sshd 8
Damien Miller101c4a72002-09-19 11:51:21 +10001560proxy display is configured to listen on the wildcard address (see
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001561.Cm X11UseLocalhost ) ,
1562though this is not the default.
Damien Miller101c4a72002-09-19 11:51:21 +10001563Additionally, the authentication spoofing and authentication data
1564verification and substitution occur on the client side.
1565The security risk of using X11 forwarding is that the client's X11
Damien Miller5b0d63f2006-03-15 11:56:56 +11001566display server may be exposed to attack when the SSH client requests
Damien Miller101c4a72002-09-19 11:51:21 +10001567forwarding (see the warnings for
1568.Cm ForwardX11
1569in
Damien Millerf1ce5052003-06-11 22:04:39 +10001570.Xr ssh_config 5 ) .
Damien Miller101c4a72002-09-19 11:51:21 +10001571A system administrator may have a stance in which they want to
1572protect clients that may expose themselves to attack by unwittingly
1573requesting X11 forwarding, which can warrant a
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001574.Cm no
Damien Miller101c4a72002-09-19 11:51:21 +10001575setting.
1576.Pp
1577Note that disabling X11 forwarding does not prevent users from
1578forwarding X11 traffic, as users can always install their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001579.It Cm X11UseLocalhost
1580Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001581.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001582should bind the X11 forwarding server to the loopback address or to
Damien Miller495dca32003-04-01 21:42:14 +10001583the wildcard address.
1584By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +11001585sshd binds the forwarding server to the loopback address and sets the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001586hostname part of the
1587.Ev DISPLAY
1588environment variable to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001589.Cm localhost .
Ben Lindstrom15b61202002-08-20 18:44:24 +00001590This prevents remote hosts from connecting to the proxy display.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001591However, some older X11 clients may not function with this
1592configuration.
1593.Cm X11UseLocalhost
1594may be set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001595.Cm no
Ben Lindstrom9f049032002-06-21 00:59:05 +00001596to specify that the forwarding server should be bound to the wildcard
1597address.
1598The argument must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001599.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +00001600or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001601.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001602The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001603.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001604.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001605Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001606.Xr xauth 1
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001607program, or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001608.Cm none
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001609to not use one.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001610The default is
1611.Pa /usr/X11R6/bin/xauth .
1612.El
Damien Millere3beba22006-03-15 11:59:25 +11001613.Sh TIME FORMATS
Damien Millerf4f22b52006-03-15 11:57:25 +11001614.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001615command-line arguments and configuration file options that specify time
1616may be expressed using a sequence of the form:
1617.Sm off
Ben Lindstrom1f8cf4f2002-08-20 18:43:27 +00001618.Ar time Op Ar qualifier ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001619.Sm on
1620where
1621.Ar time
1622is a positive integer value and
1623.Ar qualifier
1624is one of the following:
1625.Pp
1626.Bl -tag -width Ds -compact -offset indent
Damien Miller393821a2006-07-24 14:04:53 +10001627.It Aq Cm none
Ben Lindstrom9f049032002-06-21 00:59:05 +00001628seconds
1629.It Cm s | Cm S
1630seconds
1631.It Cm m | Cm M
1632minutes
1633.It Cm h | Cm H
1634hours
1635.It Cm d | Cm D
1636days
1637.It Cm w | Cm W
1638weeks
1639.El
1640.Pp
1641Each member of the sequence is added together to calculate
1642the total time value.
1643.Pp
1644Time format examples:
1645.Pp
1646.Bl -tag -width Ds -compact -offset indent
1647.It 600
1648600 seconds (10 minutes)
1649.It 10m
165010 minutes
1651.It 1h30m
16521 hour 30 minutes (90 minutes)
1653.El
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +00001654.Sh TOKENS
1655Arguments to some keywords can make use of tokens,
1656which are expanded at runtime:
1657.Pp
1658.Bl -tag -width XXXX -offset indent -compact
1659.It %%
1660A literal
1661.Sq % .
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001662.It \&%D
1663The routing domain in which the incoming connection was received.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +00001664.It %F
1665The fingerprint of the CA key.
1666.It %f
1667The fingerprint of the key or certificate.
1668.It %h
1669The home directory of the user.
1670.It %i
1671The key ID in the certificate.
1672.It %K
1673The base64-encoded CA key.
1674.It %k
1675The base64-encoded key or certificate for authentication.
1676.It %s
1677The serial number of the certificate.
1678.It \&%T
1679The type of the CA key.
1680.It %t
1681The key or certificate type.
1682.It %u
1683The username.
1684.El
1685.Pp
1686.Cm AuthorizedKeysCommand
jmc@openbsd.orga1187bd2017-01-06 16:28:12 +00001687accepts the tokens %%, %f, %h, %k, %t, and %u.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +00001688.Pp
1689.Cm AuthorizedKeysFile
1690accepts the tokens %%, %h, and %u.
1691.Pp
1692.Cm AuthorizedPrincipalsCommand
jmc@openbsd.orga1187bd2017-01-06 16:28:12 +00001693accepts the tokens %%, %F, %f, %h, %i, %K, %k, %s, %T, %t, and %u.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +00001694.Pp
1695.Cm AuthorizedPrincipalsFile
1696accepts the tokens %%, %h, and %u.
1697.Pp
1698.Cm ChrootDirectory
1699accepts the tokens %%, %h, and %u.
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001700.Pp
1701.Cm RoutingDomain
1702accepts the token %D.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001703.Sh FILES
1704.Bl -tag -width Ds
1705.It Pa /etc/ssh/sshd_config
1706Contains configuration data for
Damien Millerf4f22b52006-03-15 11:57:25 +11001707.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001708This file should be writable by root only, but it is recommended
1709(though not necessary) that it be world-readable.
1710.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001711.Sh SEE ALSO
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001712.Xr sftp-server 8 ,
Damien Millerf1ce5052003-06-11 22:04:39 +10001713.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001714.Sh AUTHORS
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001715.An -nosplit
Ben Lindstrom9f049032002-06-21 00:59:05 +00001716OpenSSH is a derivative of the original and free
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001717ssh 1.2.12 release by
1718.An Tatu Ylonen .
1719.An Aaron Campbell , Bob Beck , Markus Friedl , Niels Provos ,
1720.An Theo de Raadt
1721and
1722.An Dug Song
Ben Lindstrom9f049032002-06-21 00:59:05 +00001723removed many bugs, re-added newer features and
1724created OpenSSH.
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001725.An Markus Friedl
1726contributed the support for SSH protocol versions 1.5 and 2.0.
1727.An Niels Provos
1728and
1729.An Markus Friedl
1730contributed support for privilege separation.