blob: 3abac6c106f1dd8f2ef442b9b95b93247989e6bf [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
Damien Miller85b45e02013-07-20 13:21:52 +100036.\" $OpenBSD: sshd_config.5,v 1.162 2013/07/19 07:37:48 markus Exp $
37.Dd $Mdocdate: July 19 2013 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSHD_CONFIG 5
39.Os
40.Sh NAME
41.Nm sshd_config
42.Nd OpenSSH SSH daemon configuration file
43.Sh SYNOPSIS
Damien Millerd94fc722007-01-05 16:29:30 +110044.Nm /etc/ssh/sshd_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000045.Sh DESCRIPTION
Damien Millerf4f22b52006-03-15 11:57:25 +110046.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +000047reads configuration data from
48.Pa /etc/ssh/sshd_config
49(or the file specified with
50.Fl f
51on the command line).
52The file contains keyword-argument pairs, one per line.
53Lines starting with
54.Ql #
55and empty lines are interpreted as comments.
Damien Miller306d1182006-03-15 12:05:59 +110056Arguments may optionally be enclosed in double quotes
57.Pq \&"
58in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000059.Pp
60The possible
61keywords and their meanings are as follows (note that
62keywords are case-insensitive and arguments are case-sensitive):
63.Bl -tag -width Ds
Darren Tucker46bc0752004-05-02 22:11:30 +100064.It Cm AcceptEnv
65Specifies what environment variables sent by the client will be copied into
66the session's
67.Xr environ 7 .
68See
69.Cm SendEnv
70in
71.Xr ssh_config 5
72for how to configure the client.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100073Note that environment passing is only supported for protocol 2.
Darren Tucker46bc0752004-05-02 22:11:30 +100074Variables are specified by name, which may contain the wildcard characters
Damien Miller208f1ed2006-03-15 11:56:03 +110075.Ql *
Darren Tucker46bc0752004-05-02 22:11:30 +100076and
77.Ql \&? .
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100078Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +100079across multiple
80.Cm AcceptEnv
81directives.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100082Be warned that some environment variables could be used to bypass restricted
Darren Tucker46bc0752004-05-02 22:11:30 +100083user environments.
84For this reason, care should be taken in the use of this directive.
85The default is not to accept any environment variables.
Darren Tucker0f383232005-01-20 10:57:56 +110086.It Cm AddressFamily
87Specifies which address family should be used by
Damien Millerf4f22b52006-03-15 11:57:25 +110088.Xr sshd 8 .
Darren Tucker0f383232005-01-20 10:57:56 +110089Valid arguments are
90.Dq any ,
91.Dq inet
Damien Miller5b0d63f2006-03-15 11:56:56 +110092(use IPv4 only), or
Darren Tucker0f383232005-01-20 10:57:56 +110093.Dq inet6
94(use IPv6 only).
95The default is
96.Dq any .
Damien Millere9890192008-05-19 14:59:02 +100097.It Cm AllowAgentForwarding
98Specifies whether
99.Xr ssh-agent 1
100forwarding is permitted.
101The default is
102.Dq yes .
103Note that disabling agent forwarding does not improve security
104unless users are also denied shell access, as they can always install
105their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000106.It Cm AllowGroups
107This keyword can be followed by a list of group name patterns, separated
108by spaces.
109If specified, login is allowed only for users whose primary
110group or supplementary group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000111Only group names are valid; a numerical group ID is not recognized.
112By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100113The allow/deny directives are processed in the following order:
114.Cm DenyUsers ,
115.Cm AllowUsers ,
116.Cm DenyGroups ,
117and finally
118.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100119.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000120See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100121.Xr ssh_config 5
122for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000123.It Cm AllowTcpForwarding
124Specifies whether TCP forwarding is permitted.
Damien Milleraa5b3f82012-12-03 09:50:54 +1100125The available options are
126.Dq yes
127or
128.Dq all
129to allow TCP forwarding,
130.Dq no
131to prevent all TCP forwarding,
132.Dq local
133to allow local (from the perspective of
Darren Tuckerf9333d52012-12-07 13:06:13 +1100134.Xr ssh 1 )
135forwarding only or
Damien Milleraa5b3f82012-12-03 09:50:54 +1100136.Dq remote
137to allow remote forwarding only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000138The default is
139.Dq yes .
140Note that disabling TCP forwarding does not improve security unless
141users are also denied shell access, as they can always install their
142own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000143.It Cm AllowUsers
144This keyword can be followed by a list of user name patterns, separated
145by spaces.
Damien Miller5a93add2003-01-24 11:34:52 +1100146If specified, login is allowed only for user names that
Ben Lindstrom9f049032002-06-21 00:59:05 +0000147match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000148Only user names are valid; a numerical user ID is not recognized.
149By default, login is allowed for all users.
150If the pattern takes the form USER@HOST then USER and HOST
151are separately checked, restricting logins to particular
152users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100153The allow/deny directives are processed in the following order:
154.Cm DenyUsers ,
155.Cm AllowUsers ,
156.Cm DenyGroups ,
157and finally
158.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100159.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000160See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100161.Xr ssh_config 5
162for more information on patterns.
Damien Millera6e3f012012-11-04 23:21:40 +1100163.It Cm AuthenticationMethods
164Specifies the authentication methods that must be successfully completed
165for a user to be granted access.
166This option must be followed by one or more comma-separated lists of
167authentication method names.
168Successful authentication requires completion of every method in at least
169one of these lists.
170.Pp
171For example, an argument of
172.Dq publickey,password publickey,keyboard-interactive
173would require the user to complete public key authentication, followed by
174either password or keyboard interactive authentication.
175Only methods that are next in one or more lists are offered at each stage,
176so for this example, it would not be possible to attempt password or
177keyboard-interactive authentication before public key.
178.Pp
Damien Miller91a55f22013-04-23 15:18:10 +1000179For keyboard interactive authentication it is also possible to
180restrict authentication to a specific device by appending a
181colon followed by the device identifier
182.Dq bsdauth ,
183.Dq pam ,
184or
185.Dq skey ,
186depending on the server configuration.
187For example,
188.Dq keyboard-interactive:bsdauth
189would restrict keyboard interactive authentication to the
190.Dq bsdauth
191device.
192.Pp
Damien Millera6e3f012012-11-04 23:21:40 +1100193This option is only available for SSH protocol 2 and will yield a fatal
194error if enabled if protocol 1 is also enabled.
195Note that each authentication method listed should also be explicitly enabled
196in the configuration.
197The default is not to require multiple authentication; successful completion
198of a single authentication method is sufficient.
Damien Miller09d3e122012-10-31 08:58:58 +1100199.It Cm AuthorizedKeysCommand
Damien Millerf33580e2012-11-04 22:22:52 +1100200Specifies a program to be used to look up the user's public keys.
Damien Miller467b00c2013-04-23 15:23:07 +1000201The program must be owned by root and not writable by group or others.
202It will be invoked with a single argument of the username
Damien Miller09d3e122012-10-31 08:58:58 +1100203being authenticated, and should produce on standard output zero or
Damien Millerfecfd112013-07-18 16:11:50 +1000204more lines of authorized_keys output (see AUTHORIZED_KEYS in
Damien Millerf33580e2012-11-04 22:22:52 +1100205.Xr sshd 8 ) .
Damien Miller09d3e122012-10-31 08:58:58 +1100206If a key supplied by AuthorizedKeysCommand does not successfully authenticate
207and authorize the user then public key authentication continues using the usual
208.Cm AuthorizedKeysFile
209files.
210By default, no AuthorizedKeysCommand is run.
211.It Cm AuthorizedKeysCommandUser
212Specifies the user under whose account the AuthorizedKeysCommand is run.
Damien Miller09d3e122012-10-31 08:58:58 +1100213It is recommended to use a dedicated user that has no other role on the host
214than running authorized keys commands.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000215.It Cm AuthorizedKeysFile
216Specifies the file that contains the public keys that can be used
217for user authentication.
Damien Miller6018a362010-07-02 13:35:19 +1000218The format is described in the
Damien Millerfecfd112013-07-18 16:11:50 +1000219AUTHORIZED_KEYS FILE FORMAT
Damien Miller6018a362010-07-02 13:35:19 +1000220section of
221.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000222.Cm AuthorizedKeysFile
223may contain tokens of the form %T which are substituted during connection
Damien Miller5b0d63f2006-03-15 11:56:56 +1100224setup.
Damien Millerfbf486b2003-05-23 18:44:23 +1000225The following tokens are defined: %% is replaced by a literal '%',
Damien Miller5b0d63f2006-03-15 11:56:56 +1100226%h is replaced by the home directory of the user being authenticated, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000227%u is replaced by the username of that user.
228After expansion,
229.Cm AuthorizedKeysFile
230is taken to be an absolute path or one relative to the user's home
231directory.
Damien Millerb9132fc2011-05-29 21:41:40 +1000232Multiple files may be listed, separated by whitespace.
233The default is
234.Dq .ssh/authorized_keys .ssh/authorized_keys2 .
Damien Miller30da3442010-05-10 11:58:03 +1000235.It Cm AuthorizedPrincipalsFile
236Specifies a file that lists principal names that are accepted for
237certificate authentication.
238When using certificates signed by a key listed in
239.Cm TrustedUserCAKeys ,
240this file lists names, one of which must appear in the certificate for it
241to be accepted for authentication.
Damien Millerd59dab82010-07-02 13:37:17 +1000242Names are listed one per line preceded by key options (as described
Damien Millerfecfd112013-07-18 16:11:50 +1000243in AUTHORIZED_KEYS FILE FORMAT in
Damien Millerd59dab82010-07-02 13:37:17 +1000244.Xr sshd 8 ) .
Damien Miller6018a362010-07-02 13:35:19 +1000245Empty lines and comments starting with
Damien Miller30da3442010-05-10 11:58:03 +1000246.Ql #
247are ignored.
248.Pp
249.Cm AuthorizedPrincipalsFile
250may contain tokens of the form %T which are substituted during connection
251setup.
252The following tokens are defined: %% is replaced by a literal '%',
253%h is replaced by the home directory of the user being authenticated, and
254%u is replaced by the username of that user.
255After expansion,
256.Cm AuthorizedPrincipalsFile
257is taken to be an absolute path or one relative to the user's home
258directory.
259.Pp
Damien Miller8fef9eb2012-04-22 11:25:10 +1000260The default is
261.Dq none ,
262i.e. not to use a principals file \(en in this case, the username
Damien Miller30da3442010-05-10 11:58:03 +1000263of the user must appear in a certificate's principals list for it to be
264accepted.
265Note that
266.Cm AuthorizedPrincipalsFile
267is only used when authentication proceeds using a CA listed in
268.Cm TrustedUserCAKeys
269and is not consulted for certification authorities trusted via
270.Pa ~/.ssh/authorized_keys ,
271though the
272.Cm principals=
273key option offers a similar facility (see
274.Xr sshd 8
275for details).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000276.It Cm Banner
Ben Lindstrom9f049032002-06-21 00:59:05 +0000277The contents of the specified file are sent to the remote user before
278authentication is allowed.
Damien Miller4890e532007-09-17 11:57:38 +1000279If the argument is
280.Dq none
281then no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000282This option is only available for protocol version 2.
283By default, no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000284.It Cm ChallengeResponseAuthentication
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000285Specifies whether challenge-response authentication is allowed (e.g. via
286PAM or though authentication styles supported in
287.Xr login.conf 5 )
Ben Lindstrom9f049032002-06-21 00:59:05 +0000288The default is
289.Dq yes .
Damien Millerd8cb1f12008-02-10 22:40:12 +1100290.It Cm ChrootDirectory
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100291Specifies the pathname of a directory to
Damien Millerd8cb1f12008-02-10 22:40:12 +1100292.Xr chroot 2
293to after authentication.
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100294All components of the pathname must be root-owned directories that are
Damien Millerd8cb1f12008-02-10 22:40:12 +1100295not writable by any other user or group.
Darren Tucker51dbe502009-06-21 17:56:51 +1000296After the chroot,
297.Xr sshd 8
298changes the working directory to the user's home directory.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100299.Pp
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100300The pathname may contain the following tokens that are expanded at runtime once
Damien Millerd8cb1f12008-02-10 22:40:12 +1100301the connecting user has been authenticated: %% is replaced by a literal '%',
302%h is replaced by the home directory of the user being authenticated, and
303%u is replaced by the username of that user.
304.Pp
305The
306.Cm ChrootDirectory
307must contain the necessary files and directories to support the
Darren Tuckeraf501cf2009-06-21 17:53:04 +1000308user's session.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100309For an interactive session this requires at least a shell, typically
310.Xr sh 1 ,
311and basic
312.Pa /dev
313nodes such as
314.Xr null 4 ,
315.Xr zero 4 ,
316.Xr stdin 4 ,
317.Xr stdout 4 ,
318.Xr stderr 4 ,
319.Xr arandom 4
320and
321.Xr tty 4
322devices.
323For file transfer sessions using
Darren Tuckerf92077f2009-06-21 17:56:25 +1000324.Dq sftp ,
Damien Millerd8cb1f12008-02-10 22:40:12 +1100325no additional configuration of the environment is necessary if the
Darren Tuckerf92077f2009-06-21 17:56:25 +1000326in-process sftp server is used,
327though sessions which use logging do require
Darren Tucker00fcd712009-06-21 17:56:00 +1000328.Pa /dev/log
329inside the chroot directory (see
330.Xr sftp-server 8
331for details).
Damien Millerd8cb1f12008-02-10 22:40:12 +1100332.Pp
333The default is not to
334.Xr chroot 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000335.It Cm Ciphers
336Specifies the ciphers allowed for protocol version 2.
337Multiple ciphers must be comma-separated.
Damien Miller05202ff2004-06-15 10:30:39 +1000338The supported ciphers are
339.Dq 3des-cbc ,
340.Dq aes128-cbc ,
341.Dq aes192-cbc ,
342.Dq aes256-cbc ,
343.Dq aes128-ctr ,
344.Dq aes192-ctr ,
345.Dq aes256-ctr ,
Damien Miller1d75abf2013-01-09 16:12:19 +1100346.Dq aes128-gcm@openssh.com ,
347.Dq aes256-gcm@openssh.com ,
Damien Miller3710f272005-05-26 12:19:17 +1000348.Dq arcfour128 ,
349.Dq arcfour256 ,
Damien Miller05202ff2004-06-15 10:30:39 +1000350.Dq arcfour ,
351.Dq blowfish-cbc ,
352and
353.Dq cast128-cbc .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100354The default is:
355.Bd -literal -offset 3n
Damien Miller9aa72ba2009-01-28 16:34:00 +1100356aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
Damien Miller1d75abf2013-01-09 16:12:19 +1100357aes128-gcm@openssh.com,aes256-gcm@openssh.com,
Damien Miller9aa72ba2009-01-28 16:34:00 +1100358aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
359aes256-cbc,arcfour
Ben Lindstrom9f049032002-06-21 00:59:05 +0000360.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000361.It Cm ClientAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +1100362Sets the number of client alive messages (see below) which may be
Ben Lindstrom9f049032002-06-21 00:59:05 +0000363sent without
Damien Miller5b0d63f2006-03-15 11:56:56 +1100364.Xr sshd 8
Damien Millerfbf486b2003-05-23 18:44:23 +1000365receiving any messages back from the client.
366If this threshold is reached while client alive messages are being sent,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100367sshd will disconnect the client, terminating the session.
Damien Millerfbf486b2003-05-23 18:44:23 +1000368It is important to note that the use of client alive messages is very
369different from
Damien Miller12c150e2003-12-17 16:31:10 +1100370.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000371(below).
372The client alive messages are sent through the encrypted channel
373and therefore will not be spoofable.
374The TCP keepalive option enabled by
Damien Miller12c150e2003-12-17 16:31:10 +1100375.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000376is spoofable.
377The client alive mechanism is valuable when the client or
Ben Lindstrom9f049032002-06-21 00:59:05 +0000378server depend on knowing when a connection has become inactive.
379.Pp
Damien Millerfbf486b2003-05-23 18:44:23 +1000380The default value is 3.
381If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000382.Cm ClientAliveInterval
Damien Millerb7977702006-01-03 18:47:31 +1100383(see below) is set to 15, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000384.Cm ClientAliveCountMax
Damien Miller5b0d63f2006-03-15 11:56:56 +1100385is left at the default, unresponsive SSH clients
Ben Lindstrom9f049032002-06-21 00:59:05 +0000386will be disconnected after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +1100387This option applies to protocol version 2 only.
Damien Miller1594ad52005-05-26 12:12:19 +1000388.It Cm ClientAliveInterval
389Sets a timeout interval in seconds after which if no data has been received
390from the client,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100391.Xr sshd 8
Damien Miller1594ad52005-05-26 12:12:19 +1000392will send a message through the encrypted
393channel to request a response from the client.
394The default
395is 0, indicating that these messages will not be sent to the client.
396This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000397.It Cm Compression
Damien Miller9786e6e2005-07-26 21:54:56 +1000398Specifies whether compression is allowed, or delayed until
399the user has authenticated successfully.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000400The argument must be
Damien Miller9786e6e2005-07-26 21:54:56 +1000401.Dq yes ,
402.Dq delayed ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000403or
404.Dq no .
405The default is
Damien Miller9786e6e2005-07-26 21:54:56 +1000406.Dq delayed .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000407.It Cm DenyGroups
408This keyword can be followed by a list of group name patterns, separated
409by spaces.
410Login is disallowed for users whose primary group or supplementary
411group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000412Only group names are valid; a numerical group ID is not recognized.
413By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100414The allow/deny directives are processed in the following order:
415.Cm DenyUsers ,
416.Cm AllowUsers ,
417.Cm DenyGroups ,
418and finally
419.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100420.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000421See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100422.Xr ssh_config 5
423for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000424.It Cm DenyUsers
425This keyword can be followed by a list of user name patterns, separated
426by spaces.
427Login is disallowed for user names that match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000428Only user names are valid; a numerical user ID is not recognized.
429By default, login is allowed for all users.
430If the pattern takes the form USER@HOST then USER and HOST
431are separately checked, restricting logins to particular
432users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100433The allow/deny directives are processed in the following order:
434.Cm DenyUsers ,
435.Cm AllowUsers ,
436.Cm DenyGroups ,
437and finally
438.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100439.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000440See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100441.Xr ssh_config 5
442for more information on patterns.
Damien Millere2754432006-07-24 14:06:47 +1000443.It Cm ForceCommand
444Forces the execution of the command specified by
445.Cm ForceCommand ,
Damien Millera1b48cc2008-03-27 11:02:02 +1100446ignoring any command supplied by the client and
447.Pa ~/.ssh/rc
448if present.
Damien Millere2754432006-07-24 14:06:47 +1000449The command is invoked by using the user's login shell with the -c option.
450This applies to shell, command, or subsystem execution.
451It is most useful inside a
452.Cm Match
453block.
454The command originally supplied by the client is available in the
455.Ev SSH_ORIGINAL_COMMAND
456environment variable.
Damien Millercdb6e652008-02-10 22:47:24 +1100457Specifying a command of
458.Dq internal-sftp
459will force the use of an in-process sftp server that requires no support
460files when used with
461.Cm ChrootDirectory .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000462.It Cm GatewayPorts
463Specifies whether remote hosts are allowed to connect to ports
464forwarded for the client.
465By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100466.Xr sshd 8
Damien Miller495dca32003-04-01 21:42:14 +1000467binds remote port forwardings to the loopback address.
468This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000469.Cm GatewayPorts
Damien Miller5b0d63f2006-03-15 11:56:56 +1100470can be used to specify that sshd
Damien Millerf91ee4c2005-03-01 21:24:33 +1100471should allow remote port forwardings to bind to non-loopback addresses, thus
472allowing other hosts to connect.
473The argument may be
474.Dq no
475to force remote port forwardings to be available to the local host only,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000476.Dq yes
Damien Millerf91ee4c2005-03-01 21:24:33 +1100477to force remote port forwardings to bind to the wildcard address, or
478.Dq clientspecified
479to allow the client to select the address to which the forwarding is bound.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000480The default is
481.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000482.It Cm GSSAPIAuthentication
Damien Miller9b7b03b2003-09-02 22:57:05 +1000483Specifies whether user authentication based on GSSAPI is allowed.
Damien Millera8e06ce2003-11-21 23:48:55 +1100484The default is
Darren Tucker0efd1552003-08-26 11:49:55 +1000485.Dq no .
486Note that this option applies to protocol version 2 only.
487.It Cm GSSAPICleanupCredentials
488Specifies whether to automatically destroy the user's credentials cache
489on logout.
490The default is
491.Dq yes .
492Note that this option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000493.It Cm HostbasedAuthentication
494Specifies whether rhosts or /etc/hosts.equiv authentication together
495with successful public key client host authentication is allowed
Damien Miller1faa7132006-03-15 11:55:31 +1100496(host-based authentication).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000497This option is similar to
498.Cm RhostsRSAAuthentication
499and applies to protocol version 2 only.
500The default is
501.Dq no .
Damien Millerb594f382006-08-30 11:06:34 +1000502.It Cm HostbasedUsesNameFromPacketOnly
503Specifies whether or not the server will attempt to perform a reverse
504name lookup when matching the name in the
505.Pa ~/.shosts ,
506.Pa ~/.rhosts ,
507and
508.Pa /etc/hosts.equiv
509files during
510.Cm HostbasedAuthentication .
511A setting of
512.Dq yes
513means that
514.Xr sshd 8
515uses the name supplied by the client rather than
516attempting to resolve the name from the TCP connection itself.
517The default is
518.Dq no .
Damien Miller0a80ca12010-02-27 07:55:05 +1100519.It Cm HostCertificate
520Specifies a file containing a public host certificate.
521The certificate's public key must match a private host key already specified
522by
523.Cm HostKey .
524The default behaviour of
525.Xr sshd 8
526is not to load any certificates.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000527.It Cm HostKey
528Specifies a file containing a private host key
529used by SSH.
530The default is
531.Pa /etc/ssh/ssh_host_key
532for protocol version 1, and
Damien Millereb8b60e2010-08-31 22:41:14 +1000533.Pa /etc/ssh/ssh_host_dsa_key ,
534.Pa /etc/ssh/ssh_host_ecdsa_key
Ben Lindstrom9f049032002-06-21 00:59:05 +0000535and
Damien Millereb8b60e2010-08-31 22:41:14 +1000536.Pa /etc/ssh/ssh_host_rsa_key
Ben Lindstrom9f049032002-06-21 00:59:05 +0000537for protocol version 2.
538Note that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100539.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000540will refuse to use a file if it is group/world-accessible.
541It is possible to have multiple host key files.
542.Dq rsa1
543keys are used for version 1 and
Damien Millereb8b60e2010-08-31 22:41:14 +1000544.Dq dsa ,
545.Dq ecdsa
Ben Lindstrom9f049032002-06-21 00:59:05 +0000546or
547.Dq rsa
548are used for version 2 of the SSH protocol.
Damien Miller85b45e02013-07-20 13:21:52 +1000549It is also possible to specify public host key files instead.
550In this case operations on the private key will be delegated
551to an
552.Xr ssh-agent 1 .
553.It Cm HostKeyAgent
554Identifies the UNIX-domain socket used to communicate
555with an agent that has access to the private host keys.
556If
557.Dq SSH_AUTH_SOCK
558is specified, the location of the socket will be read from the
559.Ev SSH_AUTH_SOCK
560environment variable.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000561.It Cm IgnoreRhosts
562Specifies that
563.Pa .rhosts
564and
565.Pa .shosts
566files will not be used in
Ben Lindstrom9f049032002-06-21 00:59:05 +0000567.Cm RhostsRSAAuthentication
568or
569.Cm HostbasedAuthentication .
570.Pp
571.Pa /etc/hosts.equiv
572and
573.Pa /etc/shosts.equiv
574are still used.
575The default is
576.Dq yes .
577.It Cm IgnoreUserKnownHosts
578Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100579.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000580should ignore the user's
Damien Miller167ea5d2005-05-26 12:04:02 +1000581.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +0000582during
583.Cm RhostsRSAAuthentication
584or
585.Cm HostbasedAuthentication .
586The default is
587.Dq no .
Damien Miller0dac6fb2010-11-20 15:19:38 +1100588.It Cm IPQoS
589Specifies the IPv4 type-of-service or DSCP class for the connection.
590Accepted values are
591.Dq af11 ,
592.Dq af12 ,
593.Dq af13 ,
Damien Millerf6e758c2011-09-22 21:37:13 +1000594.Dq af21 ,
Damien Miller0dac6fb2010-11-20 15:19:38 +1100595.Dq af22 ,
596.Dq af23 ,
597.Dq af31 ,
598.Dq af32 ,
599.Dq af33 ,
600.Dq af41 ,
601.Dq af42 ,
602.Dq af43 ,
603.Dq cs0 ,
604.Dq cs1 ,
605.Dq cs2 ,
606.Dq cs3 ,
607.Dq cs4 ,
608.Dq cs5 ,
609.Dq cs6 ,
610.Dq cs7 ,
611.Dq ef ,
612.Dq lowdelay ,
613.Dq throughput ,
614.Dq reliability ,
615or a numeric value.
Damien Miller928362d2010-12-26 14:26:45 +1100616This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100617If one argument is specified, it is used as the packet class unconditionally.
618If two values are specified, the first is automatically selected for
619interactive sessions and the second for non-interactive sessions.
620The default is
621.Dq lowdelay
622for interactive sessions and
623.Dq throughput
624for non-interactive sessions.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000625.It Cm KerberosAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000626Specifies whether the password provided by the user for
Ben Lindstrom9f049032002-06-21 00:59:05 +0000627.Cm PasswordAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000628will be validated through the Kerberos KDC.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000629To use this option, the server needs a
630Kerberos servtab which allows the verification of the KDC's identity.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100631The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000632.Dq no .
Damien Miller8448e662004-03-08 23:13:15 +1100633.It Cm KerberosGetAFSToken
Darren Tuckere2dd2d52005-10-03 18:19:06 +1000634If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
Damien Miller8448e662004-03-08 23:13:15 +1100635an AFS token before accessing the user's home directory.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100636The default is
Damien Miller8448e662004-03-08 23:13:15 +1100637.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000638.It Cm KerberosOrLocalPasswd
Damien Miller5b0d63f2006-03-15 11:56:56 +1100639If password authentication through Kerberos fails then
Ben Lindstrom9f049032002-06-21 00:59:05 +0000640the password will be validated via any additional local mechanism
641such as
642.Pa /etc/passwd .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100643The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000644.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000645.It Cm KerberosTicketCleanup
646Specifies whether to automatically destroy the user's ticket cache
647file on logout.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100648The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000649.Dq yes .
Damien Millerd5f62bf2010-09-24 22:11:14 +1000650.It Cm KexAlgorithms
651Specifies the available KEX (Key Exchange) algorithms.
652Multiple algorithms must be comma-separated.
653The default is
654.Dq ecdh-sha2-nistp256 ,
655.Dq ecdh-sha2-nistp384 ,
656.Dq ecdh-sha2-nistp521 ,
Damien Miller0a184732010-11-20 15:21:03 +1100657.Dq diffie-hellman-group-exchange-sha256 ,
Damien Millerd5f62bf2010-09-24 22:11:14 +1000658.Dq diffie-hellman-group-exchange-sha1 ,
659.Dq diffie-hellman-group14-sha1 ,
660.Dq diffie-hellman-group1-sha1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000661.It Cm KeyRegenerationInterval
662In protocol version 1, the ephemeral server key is automatically regenerated
663after this many seconds (if it has been used).
664The purpose of regeneration is to prevent
665decrypting captured sessions by later breaking into the machine and
666stealing the keys.
667The key is never stored anywhere.
668If the value is 0, the key is never regenerated.
669The default is 3600 (seconds).
670.It Cm ListenAddress
671Specifies the local addresses
Damien Miller5b0d63f2006-03-15 11:56:56 +1100672.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000673should listen on.
674The following forms may be used:
675.Pp
676.Bl -item -offset indent -compact
677.It
678.Cm ListenAddress
679.Sm off
680.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
681.Sm on
682.It
683.Cm ListenAddress
684.Sm off
685.Ar host No | Ar IPv4_addr No : Ar port
686.Sm on
687.It
688.Cm ListenAddress
689.Sm off
690.Oo
691.Ar host No | Ar IPv6_addr Oc : Ar port
692.Sm on
693.El
694.Pp
695If
696.Ar port
697is not specified,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100698sshd will listen on the address and all prior
Ben Lindstrom9f049032002-06-21 00:59:05 +0000699.Cm Port
Damien Millerfbf486b2003-05-23 18:44:23 +1000700options specified.
701The default is to listen on all local addresses.
Damien Miller495dca32003-04-01 21:42:14 +1000702Multiple
Ben Lindstrom9f049032002-06-21 00:59:05 +0000703.Cm ListenAddress
Damien Millerfbf486b2003-05-23 18:44:23 +1000704options are permitted.
705Additionally, any
Ben Lindstrom9f049032002-06-21 00:59:05 +0000706.Cm Port
Damien Miller5b0d63f2006-03-15 11:56:56 +1100707options must precede this option for non-port qualified addresses.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000708.It Cm LoginGraceTime
709The server disconnects after this time if the user has not
710successfully logged in.
711If the value is 0, there is no time limit.
Damien Millerc1348632002-09-05 14:35:14 +1000712The default is 120 seconds.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000713.It Cm LogLevel
714Gives the verbosity level that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +1100715.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000716The possible values are:
Damien Miller5b0d63f2006-03-15 11:56:56 +1100717QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000718The default is INFO.
719DEBUG and DEBUG1 are equivalent.
720DEBUG2 and DEBUG3 each specify higher levels of debugging output.
721Logging with a DEBUG level violates the privacy of users and is not recommended.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000722.It Cm MACs
723Specifies the available MAC (message authentication code) algorithms.
724The MAC algorithm is used in protocol version 2
725for data integrity protection.
726Multiple algorithms must be comma-separated.
Damien Milleraf43a7a2012-12-12 10:46:31 +1100727The algorithms that contain
728.Dq -etm
729calculate the MAC after encryption (encrypt-then-mac).
730These are considered safer and their use recommended.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100731The default is:
Damien Miller22b7b492007-06-11 14:07:12 +1000732.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +1100733hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
734umac-64-etm@openssh.com,umac-128-etm@openssh.com,
735hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
736hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,
737hmac-md5-96-etm@openssh.com,
Darren Tucker427e4092012-10-05 11:02:39 +1000738hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000739hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,
740hmac-sha1-96,hmac-md5-96
Damien Miller22b7b492007-06-11 14:07:12 +1000741.Ed
Darren Tucker45150472006-07-12 22:34:17 +1000742.It Cm Match
Damien Millerd04f3572006-07-24 13:46:50 +1000743Introduces a conditional block.
Damien Miller8c234032006-07-24 14:05:08 +1000744If all of the criteria on the
Darren Tucker45150472006-07-12 22:34:17 +1000745.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000746line are satisfied, the keywords on the following lines override those
747set in the global section of the config file, until either another
Darren Tucker45150472006-07-12 22:34:17 +1000748.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000749line or the end of the file.
Darren Tucker7a3935d2008-06-10 22:59:10 +1000750.Pp
Damien Millerd04f3572006-07-24 13:46:50 +1000751The arguments to
Darren Tucker45150472006-07-12 22:34:17 +1000752.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000753are one or more criteria-pattern pairs.
Darren Tucker45150472006-07-12 22:34:17 +1000754The available criteria are
755.Cm User ,
Damien Miller565ca3f2006-08-19 00:23:15 +1000756.Cm Group ,
Darren Tucker45150472006-07-12 22:34:17 +1000757.Cm Host ,
Darren Tuckerfbcf8272012-05-19 19:37:01 +1000758.Cm LocalAddress ,
759.Cm LocalPort ,
Darren Tucker45150472006-07-12 22:34:17 +1000760and
761.Cm Address .
Darren Tucker7a3935d2008-06-10 22:59:10 +1000762The match patterns may consist of single entries or comma-separated
763lists and may use the wildcard and negation operators described in the
Damien Millerfecfd112013-07-18 16:11:50 +1000764PATTERNS section of
Darren Tuckerb06cc4a2008-06-10 22:59:53 +1000765.Xr ssh_config 5 .
Darren Tucker7a3935d2008-06-10 22:59:10 +1000766.Pp
767The patterns in an
768.Cm Address
769criteria may additionally contain addresses to match in CIDR
Darren Tucker6a2a4002008-06-10 23:03:04 +1000770address/masklen format, e.g.\&
Darren Tucker7a3935d2008-06-10 22:59:10 +1000771.Dq 192.0.2.0/24
772or
773.Dq 3ffe:ffff::/32 .
774Note that the mask length provided must be consistent with the address -
775it is an error to specify a mask length that is too long for the address
Darren Tucker6a2a4002008-06-10 23:03:04 +1000776or one with bits set in this host portion of the address.
777For example,
Darren Tucker7a3935d2008-06-10 22:59:10 +1000778.Dq 192.0.2.0/33
779and
Darren Tucker6a2a4002008-06-10 23:03:04 +1000780.Dq 192.0.2.0/8
Darren Tucker7a3935d2008-06-10 22:59:10 +1000781respectively.
782.Pp
Darren Tucker45150472006-07-12 22:34:17 +1000783Only a subset of keywords may be used on the lines following a
784.Cm Match
785keyword.
786Available keywords are
Damien Millerf8268502012-06-20 21:54:15 +1000787.Cm AcceptEnv ,
Damien Miller17819012009-01-28 16:20:17 +1100788.Cm AllowAgentForwarding ,
Damien Millerf8268502012-06-20 21:54:15 +1000789.Cm AllowGroups ,
Damien Miller9b439df2006-07-24 14:04:00 +1000790.Cm AllowTcpForwarding ,
Damien Millerc24da772012-06-20 21:53:58 +1000791.Cm AllowUsers ,
Damien Millera6e3f012012-11-04 23:21:40 +1100792.Cm AuthenticationMethods ,
Damien Miller09d3e122012-10-31 08:58:58 +1100793.Cm AuthorizedKeysCommand ,
794.Cm AuthorizedKeysCommandUser ,
Damien Millerf33580e2012-11-04 22:22:52 +1100795.Cm AuthorizedKeysFile ,
Damien Millerab6de352010-06-26 09:38:45 +1000796.Cm AuthorizedPrincipalsFile ,
Darren Tucker1629c072007-02-19 22:25:37 +1100797.Cm Banner ,
Damien Miller797e3d12008-05-19 14:27:42 +1000798.Cm ChrootDirectory ,
Damien Millerc24da772012-06-20 21:53:58 +1000799.Cm DenyGroups ,
800.Cm DenyUsers ,
Damien Millere2754432006-07-24 14:06:47 +1000801.Cm ForceCommand ,
Damien Millerc24da772012-06-20 21:53:58 +1000802.Cm GatewayPorts ,
Damien Millerf8268502012-06-20 21:54:15 +1000803.Cm GSSAPIAuthentication ,
Damien Miller25434de2008-05-19 14:29:08 +1000804.Cm HostbasedAuthentication ,
Damien Millerab6de352010-06-26 09:38:45 +1000805.Cm HostbasedUsesNameFromPacketOnly ,
Darren Tucker1d75f222007-03-01 21:31:28 +1100806.Cm KbdInteractiveAuthentication ,
Damien Miller5737e362007-03-06 21:21:18 +1100807.Cm KerberosAuthentication ,
Damien Miller307c1d12008-06-16 07:56:20 +1000808.Cm MaxAuthTries ,
Damien Millerc62a5af2008-06-16 07:55:46 +1000809.Cm MaxSessions ,
Darren Tucker1629c072007-02-19 22:25:37 +1100810.Cm PasswordAuthentication ,
Damien Miller51bde602008-11-03 19:23:10 +1100811.Cm PermitEmptyPasswords ,
Damien Millerd1de9952006-07-24 14:05:48 +1000812.Cm PermitOpen ,
Darren Tucker15f94272008-01-01 20:36:56 +1100813.Cm PermitRootLogin ,
Damien Millerab6de352010-06-26 09:38:45 +1000814.Cm PermitTunnel ,
Darren Tucker1477ea12009-10-07 08:36:05 +1100815.Cm PubkeyAuthentication ,
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000816.Cm RekeyLimit ,
Damien Millerc24da772012-06-20 21:53:58 +1000817.Cm RhostsRSAAuthentication ,
Damien Millerf8268502012-06-20 21:54:15 +1000818.Cm RSAAuthentication ,
Damien Millerd1de9952006-07-24 14:05:48 +1000819.Cm X11DisplayOffset ,
Damien Miller19913842009-02-23 10:53:58 +1100820.Cm X11Forwarding
Darren Tucker45150472006-07-12 22:34:17 +1000821and
Damien Miller0296ae82009-02-23 11:00:24 +1100822.Cm X11UseLocalHost .
Darren Tucker89413db2004-05-24 10:36:23 +1000823.It Cm MaxAuthTries
824Specifies the maximum number of authentication attempts permitted per
Damien Miller26213e52004-06-30 22:39:34 +1000825connection.
826Once the number of failures reaches half this value,
827additional failures are logged.
828The default is 6.
Damien Miller7207f642008-05-19 15:34:50 +1000829.It Cm MaxSessions
830Specifies the maximum number of open sessions permitted per network connection.
831The default is 10.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000832.It Cm MaxStartups
833Specifies the maximum number of concurrent unauthenticated connections to the
Damien Miller5b0d63f2006-03-15 11:56:56 +1100834SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000835Additional connections will be dropped until authentication succeeds or the
836.Cm LoginGraceTime
837expires for a connection.
Damien Miller1f583df2013-02-12 11:02:08 +1100838The default is 10:30:100.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000839.Pp
840Alternatively, random early drop can be enabled by specifying
841the three colon separated values
842.Dq start:rate:full
Damien Miller208f1ed2006-03-15 11:56:03 +1100843(e.g. "10:30:60").
Damien Millerf4f22b52006-03-15 11:57:25 +1100844.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000845will refuse connection attempts with a probability of
846.Dq rate/100
847(30%)
848if there are currently
849.Dq start
850(10)
851unauthenticated connections.
852The probability increases linearly and all connection attempts
853are refused if the number of unauthenticated connections reaches
854.Dq full
855(60).
856.It Cm PasswordAuthentication
857Specifies whether password authentication is allowed.
858The default is
859.Dq yes .
860.It Cm PermitEmptyPasswords
861When password authentication is allowed, it specifies whether the
862server allows login to accounts with empty password strings.
863The default is
864.Dq no .
Damien Miller9b439df2006-07-24 14:04:00 +1000865.It Cm PermitOpen
866Specifies the destinations to which TCP port forwarding is permitted.
867The forwarding specification must be one of the following forms:
868.Pp
869.Bl -item -offset indent -compact
870.It
871.Cm PermitOpen
872.Sm off
873.Ar host : port
874.Sm on
875.It
876.Cm PermitOpen
877.Sm off
878.Ar IPv4_addr : port
879.Sm on
880.It
881.Cm PermitOpen
882.Sm off
883.Ar \&[ IPv6_addr \&] : port
884.Sm on
885.El
886.Pp
Damien Millera765cf42006-07-24 14:08:13 +1000887Multiple forwards may be specified by separating them with whitespace.
Damien Miller9b439df2006-07-24 14:04:00 +1000888An argument of
889.Dq any
890can be used to remove all restrictions and permit any forwarding requests.
Darren Tuckerba9ea322012-05-19 19:37:33 +1000891An argument of
892.Dq none
893can be used to prohibit all forwarding requests.
Damien Miller65bc2c42006-07-24 14:04:16 +1000894By default all port forwarding requests are permitted.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000895.It Cm PermitRootLogin
Darren Tuckerb3509012005-01-20 11:01:46 +1100896Specifies whether root can log in using
Ben Lindstrom9f049032002-06-21 00:59:05 +0000897.Xr ssh 1 .
898The argument must be
899.Dq yes ,
900.Dq without-password ,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100901.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000902or
903.Dq no .
904The default is
905.Dq yes .
906.Pp
907If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100908.Dq without-password ,
Darren Tucker9dca0992005-02-01 19:16:45 +1100909password authentication is disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000910.Pp
911If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100912.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000913root login with public key authentication will be allowed,
914but only if the
915.Ar command
916option has been specified
917(which may be useful for taking remote backups even if root login is
Damien Millerfbf486b2003-05-23 18:44:23 +1000918normally not allowed).
919All other authentication methods are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000920.Pp
921If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100922.Dq no ,
Darren Tuckerb3509012005-01-20 11:01:46 +1100923root is not allowed to log in.
Damien Millerd27b9472005-12-13 19:29:02 +1100924.It Cm PermitTunnel
925Specifies whether
926.Xr tun 4
927device forwarding is allowed.
Damien Miller7b58e802005-12-13 19:33:19 +1100928The argument must be
929.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +1000930.Dq point-to-point
931(layer 3),
932.Dq ethernet
933(layer 2), or
Damien Miller7b58e802005-12-13 19:33:19 +1100934.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +1000935Specifying
936.Dq yes
937permits both
938.Dq point-to-point
939and
940.Dq ethernet .
Damien Millerd27b9472005-12-13 19:29:02 +1100941The default is
942.Dq no .
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000943.It Cm PermitUserEnvironment
944Specifies whether
945.Pa ~/.ssh/environment
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000946and
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000947.Cm environment=
948options in
949.Pa ~/.ssh/authorized_keys
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000950are processed by
Damien Miller5b0d63f2006-03-15 11:56:56 +1100951.Xr sshd 8 .
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000952The default is
953.Dq no .
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000954Enabling environment processing may enable users to bypass access
955restrictions in some configurations using mechanisms such as
956.Ev LD_PRELOAD .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000957.It Cm PidFile
Ben Lindstrom959de992002-06-23 00:35:25 +0000958Specifies the file that contains the process ID of the
Damien Millerf4f22b52006-03-15 11:57:25 +1100959SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000960The default is
961.Pa /var/run/sshd.pid .
962.It Cm Port
963Specifies the port number that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100964.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000965listens on.
966The default is 22.
967Multiple options of this type are permitted.
968See also
969.Cm ListenAddress .
970.It Cm PrintLastLog
971Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100972.Xr sshd 8
Darren Tucker7cc5c232004-11-05 20:06:59 +1100973should print the date and time of the last user login when a user logs
974in interactively.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000975The default is
976.Dq yes .
977.It Cm PrintMotd
978Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100979.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000980should print
981.Pa /etc/motd
982when a user logs in interactively.
983(On some systems it is also printed by the shell,
984.Pa /etc/profile ,
985or equivalent.)
986The default is
987.Dq yes .
988.It Cm Protocol
989Specifies the protocol versions
Damien Miller5b0d63f2006-03-15 11:56:56 +1100990.Xr sshd 8
Ben Lindstrom9c445542002-07-11 03:59:18 +0000991supports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000992The possible values are
Damien Miller5b0d63f2006-03-15 11:56:56 +1100993.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000994and
Damien Miller5b0d63f2006-03-15 11:56:56 +1100995.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000996Multiple versions must be comma-separated.
997The default is
Darren Tucker7a4a7652009-10-11 21:51:40 +1100998.Sq 2 .
Ben Lindstrom9c445542002-07-11 03:59:18 +0000999Note that the order of the protocol list does not indicate preference,
1000because the client selects among multiple protocol versions offered
1001by the server.
1002Specifying
1003.Dq 2,1
1004is identical to
1005.Dq 1,2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001006.It Cm PubkeyAuthentication
1007Specifies whether public key authentication is allowed.
1008The default is
1009.Dq yes .
1010Note that this option applies to protocol version 2 only.
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001011.It Cm RekeyLimit
1012Specifies the maximum amount of data that may be transmitted before the
1013session key is renegotiated, optionally followed a maximum amount of
1014time that may pass before the session key is renegotiated.
1015The first argument is specified in bytes and may have a suffix of
1016.Sq K ,
1017.Sq M ,
1018or
1019.Sq G
1020to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1021The default is between
1022.Sq 1G
1023and
1024.Sq 4G ,
1025depending on the cipher.
1026The optional second value is specified in seconds and may use any of the
1027units documented in the
1028.Sx TIME FORMATS
Darren Tucker64d22942013-05-16 20:31:29 +10001029section.
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001030The default value for
1031.Cm RekeyLimit
1032is
1033.Dq default none ,
1034which means that rekeying is performed after the cipher's default amount
1035of data has been sent or received and no time based rekeying is done.
1036This option applies to protocol version 2 only.
Damien Miller1aed65e2010-03-04 21:53:35 +11001037.It Cm RevokedKeys
Damien Millerf3747bf2013-01-18 11:44:04 +11001038Specifies revoked public keys.
Damien Miller1aed65e2010-03-04 21:53:35 +11001039Keys listed in this file will be refused for public key authentication.
1040Note that if this file is not readable, then public key authentication will
1041be refused for all users.
Damien Millerf3747bf2013-01-18 11:44:04 +11001042Keys may be specified as a text file, listing one public key per line, or as
1043an OpenSSH Key Revocation List (KRL) as generated by
Damien Miller72abeb72013-01-20 22:33:44 +11001044.Xr ssh-keygen 1 .
Damien Millerfecfd112013-07-18 16:11:50 +10001045For more information on KRLs, see the KEY REVOCATION LISTS section in
Damien Millerf3747bf2013-01-18 11:44:04 +11001046.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001047.It Cm RhostsRSAAuthentication
1048Specifies whether rhosts or /etc/hosts.equiv authentication together
1049with successful RSA host authentication is allowed.
1050The default is
1051.Dq no .
1052This option applies to protocol version 1 only.
1053.It Cm RSAAuthentication
1054Specifies whether pure RSA authentication is allowed.
1055The default is
1056.Dq yes .
1057This option applies to protocol version 1 only.
1058.It Cm ServerKeyBits
1059Defines the number of bits in the ephemeral protocol version 1 server key.
Darren Tucker7499b0c2008-07-02 22:35:43 +10001060The minimum value is 512, and the default is 1024.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001061.It Cm StrictModes
1062Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001063.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001064should check file modes and ownership of the
1065user's files and home directory before accepting login.
1066This is normally desirable because novices sometimes accidentally leave their
1067directory or files world-writable.
1068The default is
1069.Dq yes .
Darren Tuckerf788a912010-01-08 17:06:47 +11001070Note that this does not apply to
1071.Cm ChrootDirectory ,
1072whose permissions and ownership are checked unconditionally.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001073.It Cm Subsystem
Damien Miller208f1ed2006-03-15 11:56:03 +11001074Configures an external subsystem (e.g. file transfer daemon).
Damien Miller917f9b62006-07-10 20:36:47 +10001075Arguments should be a subsystem name and a command (with optional arguments)
1076to execute upon subsystem request.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001077.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001078The command
1079.Xr sftp-server 8
1080implements the
1081.Dq sftp
1082file transfer subsystem.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001083.Pp
1084Alternately the name
1085.Dq internal-sftp
1086implements an in-process
1087.Dq sftp
1088server.
1089This may simplify configurations using
1090.Cm ChrootDirectory
1091to force a different filesystem root on clients.
1092.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001093By default no subsystems are defined.
1094Note that this option applies to protocol version 2 only.
1095.It Cm SyslogFacility
1096Gives the facility code that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +11001097.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001098The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1099LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1100The default is AUTH.
Damien Miller12c150e2003-12-17 16:31:10 +11001101.It Cm TCPKeepAlive
1102Specifies whether the system should send TCP keepalive messages to the
1103other side.
1104If they are sent, death of the connection or crash of one
1105of the machines will be properly noticed.
1106However, this means that
1107connections will die if the route is down temporarily, and some people
1108find it annoying.
1109On the other hand, if TCP keepalives are not sent,
1110sessions may hang indefinitely on the server, leaving
1111.Dq ghost
1112users and consuming server resources.
1113.Pp
1114The default is
1115.Dq yes
1116(to send TCP keepalive messages), and the server will notice
1117if the network goes down or the client host crashes.
1118This avoids infinitely hanging sessions.
1119.Pp
1120To disable TCP keepalive messages, the value should be set to
1121.Dq no .
Damien Miller1aed65e2010-03-04 21:53:35 +11001122.It Cm TrustedUserCAKeys
1123Specifies a file containing public keys of certificate authorities that are
Damien Millerc6db99e2010-03-05 10:41:45 +11001124trusted to sign user certificates for authentication.
Damien Miller72b33822010-03-05 07:39:01 +11001125Keys are listed one per line; empty lines and comments starting with
Damien Miller1aed65e2010-03-04 21:53:35 +11001126.Ql #
1127are allowed.
1128If a certificate is presented for authentication and has its signing CA key
1129listed in this file, then it may be used for authentication for any user
1130listed in the certificate's principals list.
1131Note that certificates that lack a list of principals will not be permitted
1132for authentication using
1133.Cm TrustedUserCAKeys .
Damien Millerfecfd112013-07-18 16:11:50 +10001134For more details on certificates, see the CERTIFICATES section in
Damien Miller1aed65e2010-03-04 21:53:35 +11001135.Xr ssh-keygen 1 .
Damien Miller3a961dc2003-06-03 10:25:48 +10001136.It Cm UseDNS
1137Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001138.Xr sshd 8
Darren Tucker83d5a982005-03-31 21:33:50 +10001139should look up the remote host name and check that
Damien Miller3a961dc2003-06-03 10:25:48 +10001140the resolved host name for the remote IP address maps back to the
1141very same IP address.
1142The default is
1143.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001144.It Cm UseLogin
1145Specifies whether
1146.Xr login 1
1147is used for interactive login sessions.
1148The default is
1149.Dq no .
1150Note that
1151.Xr login 1
1152is never used for remote command execution.
1153Note also, that if this is enabled,
1154.Cm X11Forwarding
1155will be disabled because
1156.Xr login 1
1157does not know how to handle
1158.Xr xauth 1
Damien Miller495dca32003-04-01 21:42:14 +10001159cookies.
1160If
Ben Lindstrom9f049032002-06-21 00:59:05 +00001161.Cm UsePrivilegeSeparation
1162is specified, it will be disabled after authentication.
Damien Miller2e193e22003-05-14 15:13:03 +10001163.It Cm UsePAM
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001164Enables the Pluggable Authentication Module interface.
1165If set to
1166.Dq yes
1167this will enable PAM authentication using
1168.Cm ChallengeResponseAuthentication
Darren Tuckera4904f72006-02-23 21:35:30 +11001169and
1170.Cm PasswordAuthentication
1171in addition to PAM account and session module processing for all
1172authentication types.
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001173.Pp
1174Because PAM challenge-response authentication usually serves an equivalent
1175role to password authentication, you should disable either
1176.Cm PasswordAuthentication
1177or
1178.Cm ChallengeResponseAuthentication.
1179.Pp
1180If
1181.Cm UsePAM
1182is enabled, you will not be able to run
1183.Xr sshd 8
1184as a non-root user.
1185The default is
Darren Tucker6c0c0702003-10-09 14:13:53 +10001186.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001187.It Cm UsePrivilegeSeparation
1188Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001189.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001190separates privileges by creating an unprivileged child process
Damien Miller495dca32003-04-01 21:42:14 +10001191to deal with incoming network traffic.
1192After successful authentication, another process will be created that has
1193the privilege of the authenticated user.
1194The goal of privilege separation is to prevent privilege
Ben Lindstrom9f049032002-06-21 00:59:05 +00001195escalation by containing any corruption within the unprivileged processes.
1196The default is
1197.Dq yes .
Damien Miller69ff1df2011-06-23 08:30:03 +10001198If
1199.Cm UsePrivilegeSeparation
1200is set to
1201.Dq sandbox
1202then the pre-authentication unprivileged process is subject to additional
1203restrictions.
Damien Miller23528812012-04-22 11:24:43 +10001204.It Cm VersionAddendum
1205Optionally specifies additional text to append to the SSH protocol banner
1206sent by the server upon connection.
1207The default is
1208.Dq none .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001209.It Cm X11DisplayOffset
1210Specifies the first display number available for
Damien Miller5b0d63f2006-03-15 11:56:56 +11001211.Xr sshd 8 Ns 's
Ben Lindstrom9f049032002-06-21 00:59:05 +00001212X11 forwarding.
Damien Miller5b0d63f2006-03-15 11:56:56 +11001213This prevents sshd from interfering with real X11 servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001214The default is 10.
1215.It Cm X11Forwarding
1216Specifies whether X11 forwarding is permitted.
Damien Miller101c4a72002-09-19 11:51:21 +10001217The argument must be
1218.Dq yes
1219or
1220.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001221The default is
1222.Dq no .
Damien Miller101c4a72002-09-19 11:51:21 +10001223.Pp
1224When X11 forwarding is enabled, there may be additional exposure to
1225the server and to client displays if the
Damien Miller5b0d63f2006-03-15 11:56:56 +11001226.Xr sshd 8
Damien Miller101c4a72002-09-19 11:51:21 +10001227proxy display is configured to listen on the wildcard address (see
1228.Cm X11UseLocalhost
Damien Miller5b0d63f2006-03-15 11:56:56 +11001229below), though this is not the default.
Damien Miller101c4a72002-09-19 11:51:21 +10001230Additionally, the authentication spoofing and authentication data
1231verification and substitution occur on the client side.
1232The security risk of using X11 forwarding is that the client's X11
Damien Miller5b0d63f2006-03-15 11:56:56 +11001233display server may be exposed to attack when the SSH client requests
Damien Miller101c4a72002-09-19 11:51:21 +10001234forwarding (see the warnings for
1235.Cm ForwardX11
1236in
Damien Millerf1ce5052003-06-11 22:04:39 +10001237.Xr ssh_config 5 ) .
Damien Miller101c4a72002-09-19 11:51:21 +10001238A system administrator may have a stance in which they want to
1239protect clients that may expose themselves to attack by unwittingly
1240requesting X11 forwarding, which can warrant a
1241.Dq no
1242setting.
1243.Pp
1244Note that disabling X11 forwarding does not prevent users from
1245forwarding X11 traffic, as users can always install their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001246X11 forwarding is automatically disabled if
1247.Cm UseLogin
1248is enabled.
1249.It Cm X11UseLocalhost
1250Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001251.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001252should bind the X11 forwarding server to the loopback address or to
Damien Miller495dca32003-04-01 21:42:14 +10001253the wildcard address.
1254By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +11001255sshd binds the forwarding server to the loopback address and sets the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001256hostname part of the
1257.Ev DISPLAY
1258environment variable to
1259.Dq localhost .
Ben Lindstrom15b61202002-08-20 18:44:24 +00001260This prevents remote hosts from connecting to the proxy display.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001261However, some older X11 clients may not function with this
1262configuration.
1263.Cm X11UseLocalhost
1264may be set to
1265.Dq no
1266to specify that the forwarding server should be bound to the wildcard
1267address.
1268The argument must be
1269.Dq yes
1270or
1271.Dq no .
1272The default is
1273.Dq yes .
1274.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001275Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001276.Xr xauth 1
1277program.
1278The default is
1279.Pa /usr/X11R6/bin/xauth .
1280.El
Damien Millere3beba22006-03-15 11:59:25 +11001281.Sh TIME FORMATS
Damien Millerf4f22b52006-03-15 11:57:25 +11001282.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001283command-line arguments and configuration file options that specify time
1284may be expressed using a sequence of the form:
1285.Sm off
Ben Lindstrom1f8cf4f2002-08-20 18:43:27 +00001286.Ar time Op Ar qualifier ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001287.Sm on
1288where
1289.Ar time
1290is a positive integer value and
1291.Ar qualifier
1292is one of the following:
1293.Pp
1294.Bl -tag -width Ds -compact -offset indent
Damien Miller393821a2006-07-24 14:04:53 +10001295.It Aq Cm none
Ben Lindstrom9f049032002-06-21 00:59:05 +00001296seconds
1297.It Cm s | Cm S
1298seconds
1299.It Cm m | Cm M
1300minutes
1301.It Cm h | Cm H
1302hours
1303.It Cm d | Cm D
1304days
1305.It Cm w | Cm W
1306weeks
1307.El
1308.Pp
1309Each member of the sequence is added together to calculate
1310the total time value.
1311.Pp
1312Time format examples:
1313.Pp
1314.Bl -tag -width Ds -compact -offset indent
1315.It 600
1316600 seconds (10 minutes)
1317.It 10m
131810 minutes
1319.It 1h30m
13201 hour 30 minutes (90 minutes)
1321.El
1322.Sh FILES
1323.Bl -tag -width Ds
1324.It Pa /etc/ssh/sshd_config
1325Contains configuration data for
Damien Millerf4f22b52006-03-15 11:57:25 +11001326.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001327This file should be writable by root only, but it is recommended
1328(though not necessary) that it be world-readable.
1329.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001330.Sh SEE ALSO
1331.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001332.Sh AUTHORS
1333OpenSSH is a derivative of the original and free
1334ssh 1.2.12 release by Tatu Ylonen.
1335Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1336Theo de Raadt and Dug Song
1337removed many bugs, re-added newer features and
1338created OpenSSH.
1339Markus Friedl contributed the support for SSH
1340protocol versions 1.5 and 2.0.
1341Niels Provos and Markus Friedl contributed support
1342for privilege separation.