blob: c6484370b4be4e34ac8362aa4787097a8f822440 [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
djm@openbsd.org86e57372018-09-20 03:28:06 +000036.\" $OpenBSD: sshd_config.5,v 1.282 2018/09/20 03:28:06 djm Exp $
37.Dd $Mdocdate: September 20 2018 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSHD_CONFIG 5
39.Os
40.Sh NAME
41.Nm sshd_config
42.Nd OpenSSH SSH daemon configuration file
Ben Lindstrom9f049032002-06-21 00:59:05 +000043.Sh DESCRIPTION
Damien Millerf4f22b52006-03-15 11:57:25 +110044.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +000045reads configuration data from
46.Pa /etc/ssh/sshd_config
47(or the file specified with
48.Fl f
49on the command line).
50The file contains keyword-argument pairs, one per line.
benno@openbsd.orgcfa46822017-10-09 20:12:51 +000051For each keyword, the first obtained value will be used.
Ben Lindstrom9f049032002-06-21 00:59:05 +000052Lines starting with
53.Ql #
54and empty lines are interpreted as comments.
Damien Miller306d1182006-03-15 12:05:59 +110055Arguments may optionally be enclosed in double quotes
56.Pq \&"
57in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000058.Pp
59The possible
60keywords and their meanings are as follows (note that
61keywords are case-insensitive and arguments are case-sensitive):
62.Bl -tag -width Ds
Darren Tucker46bc0752004-05-02 22:11:30 +100063.It Cm AcceptEnv
64Specifies what environment variables sent by the client will be copied into
65the session's
66.Xr environ 7 .
67See
68.Cm SendEnv
djm@openbsd.org7082bb52018-06-09 03:01:12 +000069and
70.Cm SetEnv
Darren Tucker46bc0752004-05-02 22:11:30 +100071in
72.Xr ssh_config 5
73for how to configure the client.
jmc@openbsd.orga685ae82016-02-17 07:38:19 +000074The
dtucker@openbsd.org85b96ef2015-04-28 10:17:58 +000075.Ev TERM
djm@openbsd.org1678d422018-06-09 03:18:11 +000076environment variable is always accepted whenever the client
djm@openbsd.org732d61f2015-06-05 03:44:14 +000077requests a pseudo-terminal as it is required by the protocol.
Darren Tucker46bc0752004-05-02 22:11:30 +100078Variables are specified by name, which may contain the wildcard characters
Damien Miller208f1ed2006-03-15 11:56:03 +110079.Ql *
Darren Tucker46bc0752004-05-02 22:11:30 +100080and
81.Ql \&? .
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100082Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +100083across multiple
84.Cm AcceptEnv
85directives.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100086Be warned that some environment variables could be used to bypass restricted
Darren Tucker46bc0752004-05-02 22:11:30 +100087user environments.
88For this reason, care should be taken in the use of this directive.
89The default is not to accept any environment variables.
Darren Tucker0f383232005-01-20 10:57:56 +110090.It Cm AddressFamily
91Specifies which address family should be used by
Damien Millerf4f22b52006-03-15 11:57:25 +110092.Xr sshd 8 .
Darren Tucker0f383232005-01-20 10:57:56 +110093Valid arguments are
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +000094.Cm any
95(the default),
96.Cm inet
Damien Miller5b0d63f2006-03-15 11:56:56 +110097(use IPv4 only), or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +000098.Cm inet6
Darren Tucker0f383232005-01-20 10:57:56 +110099(use IPv6 only).
Damien Millere9890192008-05-19 14:59:02 +1000100.It Cm AllowAgentForwarding
101Specifies whether
102.Xr ssh-agent 1
103forwarding is permitted.
104The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000105.Cm yes .
Damien Millere9890192008-05-19 14:59:02 +1000106Note that disabling agent forwarding does not improve security
107unless users are also denied shell access, as they can always install
108their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000109.It Cm AllowGroups
110This keyword can be followed by a list of group name patterns, separated
111by spaces.
112If specified, login is allowed only for users whose primary
113group or supplementary group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000114Only group names are valid; a numerical group ID is not recognized.
115By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100116The allow/deny directives are processed in the following order:
117.Cm DenyUsers ,
118.Cm AllowUsers ,
119.Cm DenyGroups ,
120and finally
121.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100122.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000123See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100124.Xr ssh_config 5
125for more information on patterns.
Damien Miller7acefbb2014-07-18 14:11:24 +1000126.It Cm AllowStreamLocalForwarding
127Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted.
128The available options are
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000129.Cm yes
130(the default)
Damien Miller7acefbb2014-07-18 14:11:24 +1000131or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000132.Cm all
Damien Miller7acefbb2014-07-18 14:11:24 +1000133to allow StreamLocal forwarding,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000134.Cm no
Damien Miller7acefbb2014-07-18 14:11:24 +1000135to prevent all StreamLocal forwarding,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000136.Cm local
Damien Miller7acefbb2014-07-18 14:11:24 +1000137to allow local (from the perspective of
138.Xr ssh 1 )
139forwarding only or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000140.Cm remote
Damien Miller7acefbb2014-07-18 14:11:24 +1000141to allow remote forwarding only.
Damien Miller7acefbb2014-07-18 14:11:24 +1000142Note that disabling StreamLocal forwarding does not improve security unless
143users are also denied shell access, as they can always install their
144own forwarders.
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000145.It Cm AllowTcpForwarding
146Specifies whether TCP forwarding is permitted.
147The available options are
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000148.Cm yes
149(the default)
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000150or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000151.Cm all
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000152to allow TCP forwarding,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000153.Cm no
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000154to prevent all TCP forwarding,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000155.Cm local
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000156to allow local (from the perspective of
157.Xr ssh 1 )
158forwarding only or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000159.Cm remote
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000160to allow remote forwarding only.
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000161Note that disabling TCP forwarding does not improve security unless
162users are also denied shell access, as they can always install their
163own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000164.It Cm AllowUsers
165This keyword can be followed by a list of user name patterns, separated
166by spaces.
Damien Miller5a93add2003-01-24 11:34:52 +1100167If specified, login is allowed only for user names that
Ben Lindstrom9f049032002-06-21 00:59:05 +0000168match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000169Only user names are valid; a numerical user ID is not recognized.
170By default, login is allowed for all users.
171If the pattern takes the form USER@HOST then USER and HOST
172are separately checked, restricting logins to particular
173users from particular hosts.
jmc@openbsd.orgee1e0a12016-04-27 13:53:48 +0000174HOST criteria may additionally contain addresses to match in CIDR
175address/masklen format.
Damien Millerac73e512006-03-15 11:58:49 +1100176The allow/deny directives are processed in the following order:
177.Cm DenyUsers ,
178.Cm AllowUsers ,
179.Cm DenyGroups ,
180and finally
181.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100182.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000183See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100184.Xr ssh_config 5
185for more information on patterns.
Damien Millera6e3f012012-11-04 23:21:40 +1100186.It Cm AuthenticationMethods
187Specifies the authentication methods that must be successfully completed
188for a user to be granted access.
djm@openbsd.org472269f2018-07-20 05:01:10 +0000189This option must be followed by one or more lists of comma-separated
djm@openbsd.orgb64faeb2016-06-17 05:03:40 +0000190authentication method names, or by the single string
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000191.Cm any
djm@openbsd.orgb64faeb2016-06-17 05:03:40 +0000192to indicate the default behaviour of accepting any single authentication
jmc@openbsd.orgad23a752016-06-17 06:33:30 +0000193method.
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000194If the default is overridden, then successful authentication requires
djm@openbsd.orgb64faeb2016-06-17 05:03:40 +0000195completion of every method in at least one of these lists.
Damien Millera6e3f012012-11-04 23:21:40 +1100196.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000197For example,
198.Qq publickey,password publickey,keyboard-interactive
Damien Millera6e3f012012-11-04 23:21:40 +1100199would require the user to complete public key authentication, followed by
200either password or keyboard interactive authentication.
201Only methods that are next in one or more lists are offered at each stage,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000202so for this example it would not be possible to attempt password or
Damien Millera6e3f012012-11-04 23:21:40 +1100203keyboard-interactive authentication before public key.
204.Pp
Damien Miller91a55f22013-04-23 15:18:10 +1000205For keyboard interactive authentication it is also possible to
206restrict authentication to a specific device by appending a
207colon followed by the device identifier
Damien Miller87f08be2018-07-20 13:18:28 +1000208.Cm bsdauth
Damien Miller91a55f22013-04-23 15:18:10 +1000209or
Damien Miller87f08be2018-07-20 13:18:28 +1000210.Cm pam .
Damien Miller91a55f22013-04-23 15:18:10 +1000211depending on the server configuration.
212For example,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000213.Qq keyboard-interactive:bsdauth
Damien Miller91a55f22013-04-23 15:18:10 +1000214would restrict keyboard interactive authentication to the
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000215.Cm bsdauth
Damien Miller91a55f22013-04-23 15:18:10 +1000216device.
217.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000218If the publickey method is listed more than once,
djm@openbsd.orgf69b69b2014-12-22 07:51:30 +0000219.Xr sshd 8
220verifies that keys that have been used successfully are not reused for
221subsequent authentications.
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000222For example,
223.Qq publickey,publickey
224requires successful authentication using two different public keys.
djm@openbsd.orgf69b69b2014-12-22 07:51:30 +0000225.Pp
Damien Millera6e3f012012-11-04 23:21:40 +1100226Note that each authentication method listed should also be explicitly enabled
227in the configuration.
djm@openbsd.org8042bad2017-09-01 05:50:48 +0000228.Pp
229The available authentication methods are:
230.Qq gssapi-with-mic ,
231.Qq hostbased ,
232.Qq keyboard-interactive ,
233.Qq none
234(used for access to password-less accounts when
jmc@openbsd.orgf41bcd72018-05-15 05:40:11 +0000235.Cm PermitEmptyPasswords
djm@openbsd.org8042bad2017-09-01 05:50:48 +0000236is enabled),
237.Qq password
238and
239.Qq publickey .
Damien Miller09d3e122012-10-31 08:58:58 +1100240.It Cm AuthorizedKeysCommand
Damien Millerf33580e2012-11-04 22:22:52 +1100241Specifies a program to be used to look up the user's public keys.
djm@openbsd.org24232a32015-05-21 06:38:35 +0000242The program must be owned by root, not writable by group or others and
243specified by an absolute path.
djm@openbsd.org24232a32015-05-21 06:38:35 +0000244Arguments to
245.Cm AuthorizedKeysCommand
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000246accept the tokens described in the
247.Sx TOKENS
248section.
249If no arguments are specified then the username of the target user is used.
djm@openbsd.org24232a32015-05-21 06:38:35 +0000250.Pp
251The program should produce on standard output zero or
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000252more lines of authorized_keys output (see
253.Sx AUTHORIZED_KEYS
254in
Damien Millerf33580e2012-11-04 22:22:52 +1100255.Xr sshd 8 ) .
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000256If a key supplied by
257.Cm AuthorizedKeysCommand
258does not successfully authenticate
Damien Miller09d3e122012-10-31 08:58:58 +1100259and authorize the user then public key authentication continues using the usual
260.Cm AuthorizedKeysFile
261files.
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000262By default, no
263.Cm AuthorizedKeysCommand
264is run.
Damien Miller09d3e122012-10-31 08:58:58 +1100265.It Cm AuthorizedKeysCommandUser
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000266Specifies the user under whose account the
267.Cm AuthorizedKeysCommand
268is run.
Damien Miller09d3e122012-10-31 08:58:58 +1100269It is recommended to use a dedicated user that has no other role on the host
270than running authorized keys commands.
djm@openbsd.orgf1c4d8e2014-12-22 08:04:23 +0000271If
djm@openbsd.orgd663bea2014-12-11 05:25:06 +0000272.Cm AuthorizedKeysCommand
djm@openbsd.orgf1c4d8e2014-12-22 08:04:23 +0000273is specified but
274.Cm AuthorizedKeysCommandUser
275is not, then
276.Xr sshd 8
277will refuse to start.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000278.It Cm AuthorizedKeysFile
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000279Specifies the file that contains the public keys used for user authentication.
Damien Miller6018a362010-07-02 13:35:19 +1000280The format is described in the
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000281.Sx AUTHORIZED_KEYS FILE FORMAT
Damien Miller6018a362010-07-02 13:35:19 +1000282section of
283.Xr sshd 8 .
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000284Arguments to
Ben Lindstrom9f049032002-06-21 00:59:05 +0000285.Cm AuthorizedKeysFile
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000286accept the tokens described in the
287.Sx TOKENS
288section.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000289After expansion,
290.Cm AuthorizedKeysFile
291is taken to be an absolute path or one relative to the user's home
292directory.
Damien Millerb9132fc2011-05-29 21:41:40 +1000293Multiple files may be listed, separated by whitespace.
djm@openbsd.org2bca8a42015-09-11 03:13:36 +0000294Alternately this option may be set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000295.Cm none
djm@openbsd.org2bca8a42015-09-11 03:13:36 +0000296to skip checking for user keys in files.
Damien Millerb9132fc2011-05-29 21:41:40 +1000297The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000298.Qq .ssh/authorized_keys .ssh/authorized_keys2 .
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000299.It Cm AuthorizedPrincipalsCommand
300Specifies a program to be used to generate the list of allowed
301certificate principals as per
302.Cm AuthorizedPrincipalsFile .
303The program must be owned by root, not writable by group or others and
304specified by an absolute path.
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000305Arguments to
306.Cm AuthorizedPrincipalsCommand
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000307accept the tokens described in the
308.Sx TOKENS
309section.
310If no arguments are specified then the username of the target user is used.
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000311.Pp
312The program should produce on standard output zero or
313more lines of
314.Cm AuthorizedPrincipalsFile
315output.
316If either
317.Cm AuthorizedPrincipalsCommand
318or
319.Cm AuthorizedPrincipalsFile
320is specified, then certificates offered by the client for authentication
321must contain a principal that is listed.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000322By default, no
323.Cm AuthorizedPrincipalsCommand
324is run.
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000325.It Cm AuthorizedPrincipalsCommandUser
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000326Specifies the user under whose account the
327.Cm AuthorizedPrincipalsCommand
328is run.
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000329It is recommended to use a dedicated user that has no other role on the host
330than running authorized principals commands.
331If
332.Cm AuthorizedPrincipalsCommand
333is specified but
334.Cm AuthorizedPrincipalsCommandUser
335is not, then
336.Xr sshd 8
337will refuse to start.
Damien Miller30da3442010-05-10 11:58:03 +1000338.It Cm AuthorizedPrincipalsFile
339Specifies a file that lists principal names that are accepted for
340certificate authentication.
341When using certificates signed by a key listed in
342.Cm TrustedUserCAKeys ,
343this file lists names, one of which must appear in the certificate for it
344to be accepted for authentication.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000345Names are listed one per line preceded by key options (as described in
346.Sx AUTHORIZED_KEYS FILE FORMAT
347in
Damien Millerd59dab82010-07-02 13:37:17 +1000348.Xr sshd 8 ) .
Damien Miller6018a362010-07-02 13:35:19 +1000349Empty lines and comments starting with
Damien Miller30da3442010-05-10 11:58:03 +1000350.Ql #
351are ignored.
352.Pp
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000353Arguments to
Damien Miller30da3442010-05-10 11:58:03 +1000354.Cm AuthorizedPrincipalsFile
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000355accept the tokens described in the
356.Sx TOKENS
357section.
Damien Miller30da3442010-05-10 11:58:03 +1000358After expansion,
359.Cm AuthorizedPrincipalsFile
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000360is taken to be an absolute path or one relative to the user's home directory.
Damien Miller8fef9eb2012-04-22 11:25:10 +1000361The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000362.Cm none ,
Damien Miller8fef9eb2012-04-22 11:25:10 +1000363i.e. not to use a principals file \(en in this case, the username
Damien Miller30da3442010-05-10 11:58:03 +1000364of the user must appear in a certificate's principals list for it to be
365accepted.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000366.Pp
Damien Miller30da3442010-05-10 11:58:03 +1000367Note that
368.Cm AuthorizedPrincipalsFile
369is only used when authentication proceeds using a CA listed in
370.Cm TrustedUserCAKeys
371and is not consulted for certification authorities trusted via
372.Pa ~/.ssh/authorized_keys ,
373though the
374.Cm principals=
375key option offers a similar facility (see
376.Xr sshd 8
377for details).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000378.It Cm Banner
Ben Lindstrom9f049032002-06-21 00:59:05 +0000379The contents of the specified file are sent to the remote user before
380authentication is allowed.
Damien Miller4890e532007-09-17 11:57:38 +1000381If the argument is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000382.Cm none
Damien Miller4890e532007-09-17 11:57:38 +1000383then no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000384By default, no banner is displayed.
djm@openbsd.org86e57372018-09-20 03:28:06 +0000385.It Cm CASignatureAlgorithms
386Specifies which algorithms are allowed for signing of certificates
387by certificate authorities (CAs).
388The default is:
389.Bd -literal -offset indent
390ecdsa-sha2-nistp256.ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
391ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
392.Ed
393.Pp
394Certificates signed using other algorithms will not be accepted for
395public key or host-based authentication.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000396.It Cm ChallengeResponseAuthentication
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000397Specifies whether challenge-response authentication is allowed (e.g. via
Damien Millere8c9f262014-10-03 09:24:56 +1000398PAM or through authentication styles supported in
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000399.Xr login.conf 5 )
Ben Lindstrom9f049032002-06-21 00:59:05 +0000400The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000401.Cm yes .
Damien Millerd8cb1f12008-02-10 22:40:12 +1100402.It Cm ChrootDirectory
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100403Specifies the pathname of a directory to
Damien Millerd8cb1f12008-02-10 22:40:12 +1100404.Xr chroot 2
405to after authentication.
deraadt@openbsd.orgdcff5812015-01-22 20:24:41 +0000406At session startup
407.Xr sshd 8
408checks that all components of the pathname are root-owned directories
409which are not writable by any other user or group.
Darren Tucker51dbe502009-06-21 17:56:51 +1000410After the chroot,
411.Xr sshd 8
412changes the working directory to the user's home directory.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000413Arguments to
414.Cm ChrootDirectory
415accept the tokens described in the
416.Sx TOKENS
417section.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100418.Pp
419The
420.Cm ChrootDirectory
421must contain the necessary files and directories to support the
Darren Tuckeraf501cf2009-06-21 17:53:04 +1000422user's session.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100423For an interactive session this requires at least a shell, typically
424.Xr sh 1 ,
425and basic
426.Pa /dev
427nodes such as
428.Xr null 4 ,
429.Xr zero 4 ,
430.Xr stdin 4 ,
431.Xr stdout 4 ,
432.Xr stderr 4 ,
jmc@openbsd.org08c0eeb2014-11-22 19:21:03 +0000433and
Damien Millerd8cb1f12008-02-10 22:40:12 +1100434.Xr tty 4
435devices.
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000436For file transfer sessions using SFTP
437no additional configuration of the environment is necessary if the in-process
438sftp-server is used,
Damien Miller426117b2014-07-30 12:33:20 +1000439though sessions which use logging may require
Darren Tucker00fcd712009-06-21 17:56:00 +1000440.Pa /dev/log
Damien Miller426117b2014-07-30 12:33:20 +1000441inside the chroot directory on some operating systems (see
Darren Tucker00fcd712009-06-21 17:56:00 +1000442.Xr sftp-server 8
443for details).
Damien Millerd8cb1f12008-02-10 22:40:12 +1100444.Pp
jmc@openbsd.orga5a3e332015-01-22 21:00:42 +0000445For safety, it is very important that the directory hierarchy be
deraadt@openbsd.orgdcff5812015-01-22 20:24:41 +0000446prevented from modification by other processes on the system (especially
447those outside the jail).
448Misconfiguration can lead to unsafe environments which
449.Xr sshd 8
450cannot detect.
451.Pp
djm@openbsd.org9fd04682015-11-13 04:38:06 +0000452The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000453.Cm none ,
djm@openbsd.org9fd04682015-11-13 04:38:06 +0000454indicating not to
Damien Millerd8cb1f12008-02-10 22:40:12 +1100455.Xr chroot 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000456.It Cm Ciphers
jmc@openbsd.orga685ae82016-02-17 07:38:19 +0000457Specifies the ciphers allowed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000458Multiple ciphers must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000459If the specified value begins with a
460.Sq +
461character, then the specified ciphers will be appended to the default set
462instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000463If the specified value begins with a
464.Sq -
465character, then the specified ciphers (including wildcards) will be removed
466from the default set instead of replacing them.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000467.Pp
Damien Miller0fde8ac2013-11-21 14:12:23 +1100468The supported ciphers are:
469.Pp
Damien Millerc1621c82014-04-20 13:22:46 +1000470.Bl -item -compact -offset indent
471.It
4723des-cbc
473.It
474aes128-cbc
475.It
476aes192-cbc
477.It
478aes256-cbc
479.It
480aes128-ctr
481.It
482aes192-ctr
483.It
484aes256-ctr
485.It
486aes128-gcm@openssh.com
487.It
488aes256-gcm@openssh.com
489.It
Damien Millerc1621c82014-04-20 13:22:46 +1000490chacha20-poly1305@openssh.com
491.El
Damien Miller0fde8ac2013-11-21 14:12:23 +1100492.Pp
Damien Miller5b0d63f2006-03-15 11:56:56 +1100493The default is:
Damien Millerc1621c82014-04-20 13:22:46 +1000494.Bd -literal -offset indent
jmc@openbsd.org1f8d3d62015-08-14 15:32:41 +0000495chacha20-poly1305@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +1000496aes128-ctr,aes192-ctr,aes256-ctr,
jmc@openbsd.org1f8d3d62015-08-14 15:32:41 +0000497aes128-gcm@openssh.com,aes256-gcm@openssh.com
Ben Lindstrom9f049032002-06-21 00:59:05 +0000498.Ed
Damien Miller0fde8ac2013-11-21 14:12:23 +1100499.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000500The list of available ciphers may also be obtained using
501.Qq ssh -Q cipher .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000502.It Cm ClientAliveCountMax
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000503Sets the number of client alive messages which may be sent without
Damien Miller5b0d63f2006-03-15 11:56:56 +1100504.Xr sshd 8
Damien Millerfbf486b2003-05-23 18:44:23 +1000505receiving any messages back from the client.
506If this threshold is reached while client alive messages are being sent,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100507sshd will disconnect the client, terminating the session.
Damien Millerfbf486b2003-05-23 18:44:23 +1000508It is important to note that the use of client alive messages is very
509different from
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000510.Cm TCPKeepAlive .
Damien Millerfbf486b2003-05-23 18:44:23 +1000511The client alive messages are sent through the encrypted channel
512and therefore will not be spoofable.
513The TCP keepalive option enabled by
Damien Miller12c150e2003-12-17 16:31:10 +1100514.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000515is spoofable.
516The client alive mechanism is valuable when the client or
Ben Lindstrom9f049032002-06-21 00:59:05 +0000517server depend on knowing when a connection has become inactive.
518.Pp
Damien Millerfbf486b2003-05-23 18:44:23 +1000519The default value is 3.
520If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000521.Cm ClientAliveInterval
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000522is set to 15, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000523.Cm ClientAliveCountMax
Damien Miller5b0d63f2006-03-15 11:56:56 +1100524is left at the default, unresponsive SSH clients
Ben Lindstrom9f049032002-06-21 00:59:05 +0000525will be disconnected after approximately 45 seconds.
Damien Miller1594ad52005-05-26 12:12:19 +1000526.It Cm ClientAliveInterval
527Sets a timeout interval in seconds after which if no data has been received
528from the client,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100529.Xr sshd 8
Damien Miller1594ad52005-05-26 12:12:19 +1000530will send a message through the encrypted
531channel to request a response from the client.
532The default
533is 0, indicating that these messages will not be sent to the client.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000534.It Cm Compression
djm@openbsd.org4577ade2016-09-28 20:32:42 +0000535Specifies whether compression is enabled after
Damien Miller9786e6e2005-07-26 21:54:56 +1000536the user has authenticated successfully.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000537The argument must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000538.Cm yes ,
539.Cm delayed
djm@openbsd.org4577ade2016-09-28 20:32:42 +0000540(a legacy synonym for
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000541.Cm yes )
Ben Lindstrom9f049032002-06-21 00:59:05 +0000542or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000543.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000544The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000545.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000546.It Cm DenyGroups
547This keyword can be followed by a list of group name patterns, separated
548by spaces.
549Login is disallowed for users whose primary group or supplementary
550group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000551Only group names are valid; a numerical group ID is not recognized.
552By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100553The allow/deny directives are processed in the following order:
554.Cm DenyUsers ,
555.Cm AllowUsers ,
556.Cm DenyGroups ,
557and finally
558.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100559.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000560See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100561.Xr ssh_config 5
562for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000563.It Cm DenyUsers
564This keyword can be followed by a list of user name patterns, separated
565by spaces.
566Login is disallowed for user names that match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000567Only user names are valid; a numerical user ID is not recognized.
568By default, login is allowed for all users.
569If the pattern takes the form USER@HOST then USER and HOST
570are separately checked, restricting logins to particular
571users from particular hosts.
jmc@openbsd.orgee1e0a12016-04-27 13:53:48 +0000572HOST criteria may additionally contain addresses to match in CIDR
573address/masklen format.
Damien Millerac73e512006-03-15 11:58:49 +1100574The allow/deny directives are processed in the following order:
575.Cm DenyUsers ,
576.Cm AllowUsers ,
577.Cm DenyGroups ,
578and finally
579.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100580.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000581See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100582.Xr ssh_config 5
583for more information on patterns.
djm@openbsd.org7844f352016-11-30 03:00:05 +0000584.It Cm DisableForwarding
585Disables all forwarding features, including X11,
586.Xr ssh-agent 1 ,
587TCP and StreamLocal.
588This option overrides all other forwarding-related options and may
589simplify restricted configurations.
djm@openbsd.org8f574952017-06-24 06:34:38 +0000590.It Cm ExposeAuthInfo
jmc@openbsd.org5fa14072017-09-27 06:45:53 +0000591Writes a temporary file containing a list of authentication methods and
djm@openbsd.org8f574952017-06-24 06:34:38 +0000592public credentials (e.g. keys) used to authenticate the user.
jmc@openbsd.org40962192017-06-24 06:57:04 +0000593The location of the file is exposed to the user session through the
djm@openbsd.orgf17ee612017-06-24 07:08:57 +0000594.Ev SSH_USER_AUTH
jmc@openbsd.org40962192017-06-24 06:57:04 +0000595environment variable.
jmc@openbsd.org5fa14072017-09-27 06:45:53 +0000596The default is
597.Cm no .
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000598.It Cm FingerprintHash
599Specifies the hash algorithm used when logging key fingerprints.
600Valid options are:
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000601.Cm md5
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000602and
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000603.Cm sha256 .
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000604The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000605.Cm sha256 .
Damien Millere2754432006-07-24 14:06:47 +1000606.It Cm ForceCommand
607Forces the execution of the command specified by
608.Cm ForceCommand ,
Damien Millera1b48cc2008-03-27 11:02:02 +1100609ignoring any command supplied by the client and
610.Pa ~/.ssh/rc
611if present.
Damien Millere2754432006-07-24 14:06:47 +1000612The command is invoked by using the user's login shell with the -c option.
613This applies to shell, command, or subsystem execution.
614It is most useful inside a
615.Cm Match
616block.
617The command originally supplied by the client is available in the
618.Ev SSH_ORIGINAL_COMMAND
619environment variable.
Damien Millercdb6e652008-02-10 22:47:24 +1100620Specifying a command of
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000621.Cm internal-sftp
622will force the use of an in-process SFTP server that requires no support
Damien Millercdb6e652008-02-10 22:47:24 +1100623files when used with
624.Cm ChrootDirectory .
djm@openbsd.org9fd04682015-11-13 04:38:06 +0000625The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000626.Cm none .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000627.It Cm GatewayPorts
628Specifies whether remote hosts are allowed to connect to ports
629forwarded for the client.
630By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100631.Xr sshd 8
Damien Miller495dca32003-04-01 21:42:14 +1000632binds remote port forwardings to the loopback address.
633This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000634.Cm GatewayPorts
Damien Miller5b0d63f2006-03-15 11:56:56 +1100635can be used to specify that sshd
Damien Millerf91ee4c2005-03-01 21:24:33 +1100636should allow remote port forwardings to bind to non-loopback addresses, thus
637allowing other hosts to connect.
638The argument may be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000639.Cm no
Damien Millerf91ee4c2005-03-01 21:24:33 +1100640to force remote port forwardings to be available to the local host only,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000641.Cm yes
Damien Millerf91ee4c2005-03-01 21:24:33 +1100642to force remote port forwardings to bind to the wildcard address, or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000643.Cm clientspecified
Damien Millerf91ee4c2005-03-01 21:24:33 +1100644to allow the client to select the address to which the forwarding is bound.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000645The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000646.Cm no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000647.It Cm GSSAPIAuthentication
Damien Miller9b7b03b2003-09-02 22:57:05 +1000648Specifies whether user authentication based on GSSAPI is allowed.
Damien Millera8e06ce2003-11-21 23:48:55 +1100649The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000650.Cm no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000651.It Cm GSSAPICleanupCredentials
652Specifies whether to automatically destroy the user's credentials cache
653on logout.
654The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000655.Cm yes .
djm@openbsd.orgd7c31da2015-05-22 03:50:02 +0000656.It Cm GSSAPIStrictAcceptorCheck
657Determines whether to be strict about the identity of the GSSAPI acceptor
658a client authenticates against.
659If set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000660.Cm yes
661then the client must authenticate against the host
djm@openbsd.orgd7c31da2015-05-22 03:50:02 +0000662service on the current hostname.
663If set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000664.Cm no
djm@openbsd.orgd7c31da2015-05-22 03:50:02 +0000665then the client may authenticate against any service key stored in the
666machine's default store.
667This facility is provided to assist with operation on multi homed machines.
668The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000669.Cm yes .
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000670.It Cm HostbasedAcceptedKeyTypes
671Specifies the key types that will be accepted for hostbased authentication
djm@openbsd.org312d2f22018-07-04 13:49:31 +0000672as a list of comma-separated patterns.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000673Alternately if the specified value begins with a
674.Sq +
675character, then the specified key types will be appended to the default set
676instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000677If the specified value begins with a
678.Sq -
679character, then the specified key types (including wildcards) will be removed
680from the default set instead of replacing them.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000681The default for this option is:
682.Bd -literal -offset 3n
683ecdsa-sha2-nistp256-cert-v01@openssh.com,
684ecdsa-sha2-nistp384-cert-v01@openssh.com,
685ecdsa-sha2-nistp521-cert-v01@openssh.com,
686ssh-ed25519-cert-v01@openssh.com,
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000687rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000688ssh-rsa-cert-v01@openssh.com,
689ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000690ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000691.Ed
692.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000693The list of available key types may also be obtained using
694.Qq ssh -Q key .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000695.It Cm HostbasedAuthentication
696Specifies whether rhosts or /etc/hosts.equiv authentication together
697with successful public key client host authentication is allowed
Damien Miller1faa7132006-03-15 11:55:31 +1100698(host-based authentication).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000699The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000700.Cm no .
Damien Millerb594f382006-08-30 11:06:34 +1000701.It Cm HostbasedUsesNameFromPacketOnly
702Specifies whether or not the server will attempt to perform a reverse
703name lookup when matching the name in the
704.Pa ~/.shosts ,
705.Pa ~/.rhosts ,
706and
707.Pa /etc/hosts.equiv
708files during
709.Cm HostbasedAuthentication .
710A setting of
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000711.Cm yes
Damien Millerb594f382006-08-30 11:06:34 +1000712means that
713.Xr sshd 8
714uses the name supplied by the client rather than
715attempting to resolve the name from the TCP connection itself.
716The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000717.Cm no .
Damien Miller0a80ca12010-02-27 07:55:05 +1100718.It Cm HostCertificate
719Specifies a file containing a public host certificate.
720The certificate's public key must match a private host key already specified
721by
722.Cm HostKey .
723The default behaviour of
724.Xr sshd 8
725is not to load any certificates.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000726.It Cm HostKey
727Specifies a file containing a private host key
728used by SSH.
naddy@openbsd.orgffe65492016-08-15 12:32:04 +0000729The defaults are
Damien Miller8ba0ead2013-12-18 17:46:27 +1100730.Pa /etc/ssh/ssh_host_ecdsa_key ,
731.Pa /etc/ssh/ssh_host_ed25519_key
Ben Lindstrom9f049032002-06-21 00:59:05 +0000732and
naddy@openbsd.orgffe65492016-08-15 12:32:04 +0000733.Pa /etc/ssh/ssh_host_rsa_key .
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000734.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +0000735Note that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100736.Xr sshd 8
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000737will refuse to use a file if it is group/world-accessible
738and that the
739.Cm HostKeyAlgorithms
740option restricts which of the keys are actually used by
741.Xr sshd 8 .
742.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +0000743It is possible to have multiple host key files.
Damien Miller85b45e02013-07-20 13:21:52 +1000744It is also possible to specify public host key files instead.
745In this case operations on the private key will be delegated
746to an
747.Xr ssh-agent 1 .
748.It Cm HostKeyAgent
749Identifies the UNIX-domain socket used to communicate
750with an agent that has access to the private host keys.
markus@openbsd.org1a75d142016-05-04 14:29:58 +0000751If the string
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000752.Qq SSH_AUTH_SOCK
Damien Miller85b45e02013-07-20 13:21:52 +1000753is specified, the location of the socket will be read from the
754.Ev SSH_AUTH_SOCK
755environment variable.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000756.It Cm HostKeyAlgorithms
jmc@openbsd.orga685ae82016-02-17 07:38:19 +0000757Specifies the host key algorithms
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000758that the server offers.
759The default for this option is:
760.Bd -literal -offset 3n
761ecdsa-sha2-nistp256-cert-v01@openssh.com,
762ecdsa-sha2-nistp384-cert-v01@openssh.com,
763ecdsa-sha2-nistp521-cert-v01@openssh.com,
764ssh-ed25519-cert-v01@openssh.com,
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000765rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000766ssh-rsa-cert-v01@openssh.com,
767ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000768ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000769.Ed
770.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000771The list of available key types may also be obtained using
772.Qq ssh -Q key .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000773.It Cm IgnoreRhosts
774Specifies that
775.Pa .rhosts
776and
777.Pa .shosts
778files will not be used in
Ben Lindstrom9f049032002-06-21 00:59:05 +0000779.Cm HostbasedAuthentication .
780.Pp
781.Pa /etc/hosts.equiv
782and
783.Pa /etc/shosts.equiv
784are still used.
785The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000786.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000787.It Cm IgnoreUserKnownHosts
788Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100789.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000790should ignore the user's
Damien Miller167ea5d2005-05-26 12:04:02 +1000791.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +0000792during
djm@openbsd.org62562ce2018-02-10 06:54:38 +0000793.Cm HostbasedAuthentication
794and use only the system-wide known hosts file
795.Pa /etc/ssh/known_hosts .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000796The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000797.Cm no .
Damien Miller0dac6fb2010-11-20 15:19:38 +1100798.It Cm IPQoS
799Specifies the IPv4 type-of-service or DSCP class for the connection.
800Accepted values are
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000801.Cm af11 ,
802.Cm af12 ,
803.Cm af13 ,
804.Cm af21 ,
805.Cm af22 ,
806.Cm af23 ,
807.Cm af31 ,
808.Cm af32 ,
809.Cm af33 ,
810.Cm af41 ,
811.Cm af42 ,
812.Cm af43 ,
813.Cm cs0 ,
814.Cm cs1 ,
815.Cm cs2 ,
816.Cm cs3 ,
817.Cm cs4 ,
818.Cm cs5 ,
819.Cm cs6 ,
820.Cm cs7 ,
821.Cm ef ,
822.Cm lowdelay ,
823.Cm throughput ,
824.Cm reliability ,
djm@openbsd.org51676ec2017-07-23 23:37:02 +0000825a numeric value, or
826.Cm none
827to use the operating system default.
Damien Miller928362d2010-12-26 14:26:45 +1100828This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100829If one argument is specified, it is used as the packet class unconditionally.
830If two values are specified, the first is automatically selected for
831interactive sessions and the second for non-interactive sessions.
832The default is
job@openbsd.org5ee84482018-04-04 15:12:17 +0000833.Cm af21
jmc@openbsd.org3e36f282018-04-08 07:36:02 +0000834(Low-Latency Data)
Damien Miller0dac6fb2010-11-20 15:19:38 +1100835for interactive sessions and
job@openbsd.org5ee84482018-04-04 15:12:17 +0000836.Cm cs1
jmc@openbsd.org3e36f282018-04-08 07:36:02 +0000837(Lower Effort)
Damien Miller0dac6fb2010-11-20 15:19:38 +1100838for non-interactive sessions.
Damien Millere1e480a2014-02-04 11:13:17 +1100839.It Cm KbdInteractiveAuthentication
840Specifies whether to allow keyboard-interactive authentication.
841The argument to this keyword must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000842.Cm yes
Damien Millere1e480a2014-02-04 11:13:17 +1100843or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000844.Cm no .
Damien Millere1e480a2014-02-04 11:13:17 +1100845The default is to use whatever value
846.Cm ChallengeResponseAuthentication
847is set to
848(by default
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000849.Cm yes ) .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000850.It Cm KerberosAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000851Specifies whether the password provided by the user for
Ben Lindstrom9f049032002-06-21 00:59:05 +0000852.Cm PasswordAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000853will be validated through the Kerberos KDC.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000854To use this option, the server needs a
855Kerberos servtab which allows the verification of the KDC's identity.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100856The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000857.Cm no .
Damien Miller8448e662004-03-08 23:13:15 +1100858.It Cm KerberosGetAFSToken
Darren Tuckere2dd2d52005-10-03 18:19:06 +1000859If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
Damien Miller8448e662004-03-08 23:13:15 +1100860an AFS token before accessing the user's home directory.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100861The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000862.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000863.It Cm KerberosOrLocalPasswd
Damien Miller5b0d63f2006-03-15 11:56:56 +1100864If password authentication through Kerberos fails then
Ben Lindstrom9f049032002-06-21 00:59:05 +0000865the password will be validated via any additional local mechanism
866such as
867.Pa /etc/passwd .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100868The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000869.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000870.It Cm KerberosTicketCleanup
871Specifies whether to automatically destroy the user's ticket cache
872file on logout.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100873The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000874.Cm yes .
Damien Millerd5f62bf2010-09-24 22:11:14 +1000875.It Cm KexAlgorithms
876Specifies the available KEX (Key Exchange) algorithms.
877Multiple algorithms must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000878Alternately if the specified value begins with a
879.Sq +
880character, then the specified methods will be appended to the default set
881instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000882If the specified value begins with a
883.Sq -
884character, then the specified methods (including wildcards) will be removed
885from the default set instead of replacing them.
Damien Millerc1621c82014-04-20 13:22:46 +1000886The supported algorithms are:
887.Pp
888.Bl -item -compact -offset indent
889.It
djm@openbsd.org16277fc2016-09-22 17:55:13 +0000890curve25519-sha256
891.It
Damien Millerc1621c82014-04-20 13:22:46 +1000892curve25519-sha256@libssh.org
893.It
894diffie-hellman-group1-sha1
895.It
896diffie-hellman-group14-sha1
897.It
djm@openbsd.org680321f2018-02-16 02:40:45 +0000898diffie-hellman-group14-sha256
899.It
900diffie-hellman-group16-sha512
901.It
902diffie-hellman-group18-sha512
903.It
Damien Millerc1621c82014-04-20 13:22:46 +1000904diffie-hellman-group-exchange-sha1
905.It
906diffie-hellman-group-exchange-sha256
907.It
908ecdh-sha2-nistp256
909.It
910ecdh-sha2-nistp384
911.It
912ecdh-sha2-nistp521
913.El
914.Pp
915The default is:
Damien Miller6575c3a2013-12-18 17:47:02 +1100916.Bd -literal -offset indent
djm@openbsd.org16277fc2016-09-22 17:55:13 +0000917curve25519-sha256,curve25519-sha256@libssh.org,
Damien Miller6575c3a2013-12-18 17:47:02 +1100918ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
919diffie-hellman-group-exchange-sha256,
djm@openbsd.org680321f2018-02-16 02:40:45 +0000920diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,
921diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
Damien Miller6575c3a2013-12-18 17:47:02 +1100922.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +0000923.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000924The list of available key exchange algorithms may also be obtained using
925.Qq ssh -Q kex .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000926.It Cm ListenAddress
927Specifies the local addresses
Damien Miller5b0d63f2006-03-15 11:56:56 +1100928.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000929should listen on.
930The following forms may be used:
931.Pp
932.Bl -item -offset indent -compact
933.It
934.Cm ListenAddress
935.Sm off
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +0000936.Ar hostname | address
Ben Lindstrom9f049032002-06-21 00:59:05 +0000937.Sm on
jmc@openbsd.org@openbsd.org68d3bbb2017-10-26 06:44:01 +0000938.Op Cm rdomain Ar domain
Ben Lindstrom9f049032002-06-21 00:59:05 +0000939.It
940.Cm ListenAddress
941.Sm off
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +0000942.Ar hostname : port
Ben Lindstrom9f049032002-06-21 00:59:05 +0000943.Sm on
jmc@openbsd.org@openbsd.org68d3bbb2017-10-26 06:44:01 +0000944.Op Cm rdomain Ar domain
djm@openbsd.orgacf559e2017-10-25 00:15:35 +0000945.It
946.Cm ListenAddress
947.Sm off
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +0000948.Ar IPv4_address : port
djm@openbsd.orgacf559e2017-10-25 00:15:35 +0000949.Sm on
jmc@openbsd.org@openbsd.org68d3bbb2017-10-26 06:44:01 +0000950.Op Cm rdomain Ar domain
Ben Lindstrom9f049032002-06-21 00:59:05 +0000951.It
952.Cm ListenAddress
953.Sm off
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +0000954.Oo Ar hostname | address Oc : Ar port
Ben Lindstrom9f049032002-06-21 00:59:05 +0000955.Sm on
jmc@openbsd.org@openbsd.org68d3bbb2017-10-26 06:44:01 +0000956.Op Cm rdomain Ar domain
Ben Lindstrom9f049032002-06-21 00:59:05 +0000957.El
958.Pp
djm@openbsd.orgacf559e2017-10-25 00:15:35 +0000959The optional
960.Cm rdomain
961qualifier requests
962.Xr sshd 8
963listen in an explicit routing domain.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000964If
965.Ar port
966is not specified,
dtucker@openbsd.org531a57a2015-04-29 03:48:56 +0000967sshd will listen on the address and all
Ben Lindstrom9f049032002-06-21 00:59:05 +0000968.Cm Port
Damien Millerfbf486b2003-05-23 18:44:23 +1000969options specified.
djm@openbsd.orgacf559e2017-10-25 00:15:35 +0000970The default is to listen on all local addresses on the current default
971routing domain.
Damien Miller495dca32003-04-01 21:42:14 +1000972Multiple
Ben Lindstrom9f049032002-06-21 00:59:05 +0000973.Cm ListenAddress
Damien Millerfbf486b2003-05-23 18:44:23 +1000974options are permitted.
djm@openbsd.orgacf559e2017-10-25 00:15:35 +0000975For more information on routing domains, see
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +0000976.Xr rdomain 4 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000977.It Cm LoginGraceTime
978The server disconnects after this time if the user has not
979successfully logged in.
980If the value is 0, there is no time limit.
Damien Millerc1348632002-09-05 14:35:14 +1000981The default is 120 seconds.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000982.It Cm LogLevel
983Gives the verbosity level that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +1100984.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000985The possible values are:
Damien Miller5b0d63f2006-03-15 11:56:56 +1100986QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000987The default is INFO.
988DEBUG and DEBUG1 are equivalent.
989DEBUG2 and DEBUG3 each specify higher levels of debugging output.
990Logging with a DEBUG level violates the privacy of users and is not recommended.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000991.It Cm MACs
992Specifies the available MAC (message authentication code) algorithms.
jmc@openbsd.orga685ae82016-02-17 07:38:19 +0000993The MAC algorithm is used for data integrity protection.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000994Multiple algorithms must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000995If the specified value begins with a
996.Sq +
997character, then the specified algorithms will be appended to the default set
998instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000999If the specified value begins with a
1000.Sq -
1001character, then the specified algorithms (including wildcards) will be removed
1002from the default set instead of replacing them.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001003.Pp
Damien Milleraf43a7a2012-12-12 10:46:31 +11001004The algorithms that contain
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001005.Qq -etm
Damien Milleraf43a7a2012-12-12 10:46:31 +11001006calculate the MAC after encryption (encrypt-then-mac).
1007These are considered safer and their use recommended.
Damien Millerc1621c82014-04-20 13:22:46 +10001008The supported MACs are:
1009.Pp
1010.Bl -item -compact -offset indent
1011.It
1012hmac-md5
1013.It
1014hmac-md5-96
1015.It
Damien Millerc1621c82014-04-20 13:22:46 +10001016hmac-sha1
1017.It
1018hmac-sha1-96
1019.It
1020hmac-sha2-256
1021.It
1022hmac-sha2-512
1023.It
1024umac-64@openssh.com
1025.It
1026umac-128@openssh.com
1027.It
1028hmac-md5-etm@openssh.com
1029.It
1030hmac-md5-96-etm@openssh.com
1031.It
Damien Millerc1621c82014-04-20 13:22:46 +10001032hmac-sha1-etm@openssh.com
1033.It
1034hmac-sha1-96-etm@openssh.com
1035.It
1036hmac-sha2-256-etm@openssh.com
1037.It
1038hmac-sha2-512-etm@openssh.com
1039.It
1040umac-64-etm@openssh.com
1041.It
1042umac-128-etm@openssh.com
1043.El
1044.Pp
Damien Miller5b0d63f2006-03-15 11:56:56 +11001045The default is:
Damien Miller22b7b492007-06-11 14:07:12 +10001046.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +11001047umac-64-etm@openssh.com,umac-128-etm@openssh.com,
1048hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
djm@openbsd.orge4c918a2016-02-11 02:56:32 +00001049hmac-sha1-etm@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +10001050umac-64@openssh.com,umac-128@openssh.com,
djm@openbsd.orge4c918a2016-02-11 02:56:32 +00001051hmac-sha2-256,hmac-sha2-512,hmac-sha1
Damien Miller22b7b492007-06-11 14:07:12 +10001052.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +00001053.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001054The list of available MAC algorithms may also be obtained using
1055.Qq ssh -Q mac .
Darren Tucker45150472006-07-12 22:34:17 +10001056.It Cm Match
Damien Millerd04f3572006-07-24 13:46:50 +10001057Introduces a conditional block.
Damien Miller8c234032006-07-24 14:05:08 +10001058If all of the criteria on the
Darren Tucker45150472006-07-12 22:34:17 +10001059.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +10001060line are satisfied, the keywords on the following lines override those
1061set in the global section of the config file, until either another
Darren Tucker45150472006-07-12 22:34:17 +10001062.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +10001063line or the end of the file.
Damien Millerfc5d6752014-02-28 10:01:28 +11001064If a keyword appears in multiple
1065.Cm Match
sobrado@openbsd.org180bcb42014-08-30 16:32:25 +00001066blocks that are satisfied, only the first instance of the keyword is
Damien Millerfc5d6752014-02-28 10:01:28 +11001067applied.
Darren Tucker7a3935d2008-06-10 22:59:10 +10001068.Pp
Damien Millerd04f3572006-07-24 13:46:50 +10001069The arguments to
Darren Tucker45150472006-07-12 22:34:17 +10001070.Cm Match
Damien Millercf31f382013-10-24 21:02:56 +11001071are one or more criteria-pattern pairs or the single token
1072.Cm All
1073which matches all criteria.
Darren Tucker45150472006-07-12 22:34:17 +10001074The available criteria are
1075.Cm User ,
Damien Miller565ca3f2006-08-19 00:23:15 +10001076.Cm Group ,
Darren Tucker45150472006-07-12 22:34:17 +10001077.Cm Host ,
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001078.Cm LocalAddress ,
1079.Cm LocalPort ,
djm@openbsd.org68af80e2017-10-25 00:19:47 +00001080.Cm RDomain ,
Darren Tucker45150472006-07-12 22:34:17 +10001081and
djm@openbsd.org68af80e2017-10-25 00:19:47 +00001082.Cm Address
1083(with
1084.Cm RDomain
1085representing the
1086.Xr rdomain 4
1087on which the connection was received.)
1088.Pp
Darren Tucker7a3935d2008-06-10 22:59:10 +10001089The match patterns may consist of single entries or comma-separated
1090lists and may use the wildcard and negation operators described in the
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001091.Sx PATTERNS
1092section of
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10001093.Xr ssh_config 5 .
Darren Tucker7a3935d2008-06-10 22:59:10 +10001094.Pp
1095The patterns in an
1096.Cm Address
1097criteria may additionally contain addresses to match in CIDR
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001098address/masklen format,
1099such as 192.0.2.0/24 or 2001:db8::/32.
Darren Tucker7a3935d2008-06-10 22:59:10 +10001100Note that the mask length provided must be consistent with the address -
1101it is an error to specify a mask length that is too long for the address
Darren Tucker6a2a4002008-06-10 23:03:04 +10001102or one with bits set in this host portion of the address.
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001103For example, 192.0.2.0/33 and 192.0.2.0/8, respectively.
Darren Tucker7a3935d2008-06-10 22:59:10 +10001104.Pp
Darren Tucker45150472006-07-12 22:34:17 +10001105Only a subset of keywords may be used on the lines following a
1106.Cm Match
1107keyword.
1108Available keywords are
Damien Millerf8268502012-06-20 21:54:15 +10001109.Cm AcceptEnv ,
Damien Miller17819012009-01-28 16:20:17 +11001110.Cm AllowAgentForwarding ,
Damien Millerf8268502012-06-20 21:54:15 +10001111.Cm AllowGroups ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001112.Cm AllowStreamLocalForwarding ,
Damien Miller9b439df2006-07-24 14:04:00 +10001113.Cm AllowTcpForwarding ,
Damien Millerc24da772012-06-20 21:53:58 +10001114.Cm AllowUsers ,
Damien Millera6e3f012012-11-04 23:21:40 +11001115.Cm AuthenticationMethods ,
Damien Miller09d3e122012-10-31 08:58:58 +11001116.Cm AuthorizedKeysCommand ,
1117.Cm AuthorizedKeysCommandUser ,
Damien Millerf33580e2012-11-04 22:22:52 +11001118.Cm AuthorizedKeysFile ,
djm@openbsd.orgb6b91082015-11-13 02:57:46 +00001119.Cm AuthorizedPrincipalsCommand ,
1120.Cm AuthorizedPrincipalsCommandUser ,
Damien Millerab6de352010-06-26 09:38:45 +10001121.Cm AuthorizedPrincipalsFile ,
Darren Tucker1629c072007-02-19 22:25:37 +11001122.Cm Banner ,
Damien Miller797e3d12008-05-19 14:27:42 +10001123.Cm ChrootDirectory ,
markus@openbsd.orgf0ddede2016-11-23 23:14:15 +00001124.Cm ClientAliveCountMax ,
1125.Cm ClientAliveInterval ,
Damien Millerc24da772012-06-20 21:53:58 +10001126.Cm DenyGroups ,
1127.Cm DenyUsers ,
Damien Millere2754432006-07-24 14:06:47 +10001128.Cm ForceCommand ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001129.Cm GatewayPorts ,
djm@openbsd.orgbd49da22015-02-20 23:46:01 +00001130.Cm GSSAPIAuthentication ,
djm@openbsd.org1f729f02015-01-13 07:39:19 +00001131.Cm HostbasedAcceptedKeyTypes ,
Damien Miller25434de2008-05-19 14:29:08 +10001132.Cm HostbasedAuthentication ,
Damien Millerab6de352010-06-26 09:38:45 +10001133.Cm HostbasedUsesNameFromPacketOnly ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001134.Cm IPQoS ,
Darren Tucker1d75f222007-03-01 21:31:28 +11001135.Cm KbdInteractiveAuthentication ,
Damien Miller5737e362007-03-06 21:21:18 +11001136.Cm KerberosAuthentication ,
djm@openbsd.org54cd41a2017-05-17 01:24:17 +00001137.Cm LogLevel ,
Damien Miller307c1d12008-06-16 07:56:20 +10001138.Cm MaxAuthTries ,
Damien Millerc62a5af2008-06-16 07:55:46 +10001139.Cm MaxSessions ,
Darren Tucker1629c072007-02-19 22:25:37 +11001140.Cm PasswordAuthentication ,
Damien Miller51bde602008-11-03 19:23:10 +11001141.Cm PermitEmptyPasswords ,
djm@openbsd.org04df4322018-06-06 18:24:00 +00001142.Cm PermitListen ,
Damien Millerd1de9952006-07-24 14:05:48 +10001143.Cm PermitOpen ,
Darren Tucker15f94272008-01-01 20:36:56 +11001144.Cm PermitRootLogin ,
Damien Miller5ff30c62013-10-30 22:21:50 +11001145.Cm PermitTTY ,
Damien Millerab6de352010-06-26 09:38:45 +10001146.Cm PermitTunnel ,
Damien Miller72e6b5c2014-07-04 09:00:04 +10001147.Cm PermitUserRC ,
djm@openbsd.org1f729f02015-01-13 07:39:19 +00001148.Cm PubkeyAcceptedKeyTypes ,
Darren Tucker1477ea12009-10-07 08:36:05 +11001149.Cm PubkeyAuthentication ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001150.Cm RekeyLimit ,
1151.Cm RevokedKeys ,
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001152.Cm RDomain ,
djm@openbsd.org28013752018-06-09 03:03:10 +00001153.Cm SetEnv ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001154.Cm StreamLocalBindMask ,
1155.Cm StreamLocalBindUnlink ,
1156.Cm TrustedUserCAKeys ,
Damien Millerd1de9952006-07-24 14:05:48 +10001157.Cm X11DisplayOffset ,
Damien Miller19913842009-02-23 10:53:58 +11001158.Cm X11Forwarding
Darren Tucker45150472006-07-12 22:34:17 +10001159and
Damien Miller0296ae82009-02-23 11:00:24 +11001160.Cm X11UseLocalHost .
Darren Tucker89413db2004-05-24 10:36:23 +10001161.It Cm MaxAuthTries
1162Specifies the maximum number of authentication attempts permitted per
Damien Miller26213e52004-06-30 22:39:34 +10001163connection.
1164Once the number of failures reaches half this value,
1165additional failures are logged.
1166The default is 6.
Damien Miller7207f642008-05-19 15:34:50 +10001167.It Cm MaxSessions
djm@openbsd.orgcac3b662016-02-05 02:37:56 +00001168Specifies the maximum number of open shell, login or subsystem (e.g. sftp)
1169sessions permitted per network connection.
1170Multiple sessions may be established by clients that support connection
1171multiplexing.
1172Setting
1173.Cm MaxSessions
1174to 1 will effectively disable session multiplexing, whereas setting it to 0
1175will prevent all shell, login and subsystem sessions while still permitting
1176forwarding.
Damien Miller7207f642008-05-19 15:34:50 +10001177The default is 10.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001178.It Cm MaxStartups
1179Specifies the maximum number of concurrent unauthenticated connections to the
Damien Miller5b0d63f2006-03-15 11:56:56 +11001180SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001181Additional connections will be dropped until authentication succeeds or the
1182.Cm LoginGraceTime
1183expires for a connection.
Damien Miller1f583df2013-02-12 11:02:08 +11001184The default is 10:30:100.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001185.Pp
1186Alternatively, random early drop can be enabled by specifying
1187the three colon separated values
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001188start:rate:full (e.g. "10:30:60").
Damien Millerf4f22b52006-03-15 11:57:25 +11001189.Xr sshd 8
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001190will refuse connection attempts with a probability of rate/100 (30%)
1191if there are currently start (10) unauthenticated connections.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001192The probability increases linearly and all connection attempts
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001193are refused if the number of unauthenticated connections reaches full (60).
Ben Lindstrom9f049032002-06-21 00:59:05 +00001194.It Cm PasswordAuthentication
1195Specifies whether password authentication is allowed.
1196The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001197.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001198.It Cm PermitEmptyPasswords
1199When password authentication is allowed, it specifies whether the
1200server allows login to accounts with empty password strings.
1201The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001202.Cm no .
djm@openbsd.org04df4322018-06-06 18:24:00 +00001203.It Cm PermitListen
1204Specifies the addresses/ports on which a remote TCP port forwarding may listen.
1205The listen specification must be one of the following forms:
1206.Pp
1207.Bl -item -offset indent -compact
1208.It
1209.Cm PermitListen
1210.Sm off
djm@openbsd.org87ddd672018-06-19 02:59:41 +00001211.Ar port
1212.Sm on
1213.It
1214.Cm PermitListen
1215.Sm off
djm@openbsd.org04df4322018-06-06 18:24:00 +00001216.Ar host : port
1217.Sm on
djm@openbsd.org04df4322018-06-06 18:24:00 +00001218.El
1219.Pp
1220Multiple permissions may be specified by separating them with whitespace.
1221An argument of
1222.Cm any
1223can be used to remove all restrictions and permit any listen requests.
1224An argument of
1225.Cm none
1226can be used to prohibit all listen requests.
1227The host name may contain wildcards as described in the PATTERNS section in
1228.Xr ssh_config 5 .
1229The wildcard
1230.Sq *
1231can also be used in place of a port number to allow all ports.
1232By default all port forwarding listen requests are permitted.
jmc@openbsd.org6ff6fda2018-06-07 11:26:14 +00001233Note that the
djm@openbsd.org04df4322018-06-06 18:24:00 +00001234.Cm GatewayPorts
1235option may further restrict which addresses may be listened on.
djm@openbsd.org87ddd672018-06-19 02:59:41 +00001236Note also that
1237.Xr ssh 1
1238will request a listen host of
1239.Dq localhost
1240if no listen host was specifically requested, and this this name is
jmc@openbsd.orgf535ff92018-06-19 05:36:57 +00001241treated differently to explicit localhost addresses of
djm@openbsd.org87ddd672018-06-19 02:59:41 +00001242.Dq 127.0.0.1
1243and
1244.Dq ::1 .
Damien Miller9b439df2006-07-24 14:04:00 +10001245.It Cm PermitOpen
1246Specifies the destinations to which TCP port forwarding is permitted.
1247The forwarding specification must be one of the following forms:
1248.Pp
1249.Bl -item -offset indent -compact
1250.It
1251.Cm PermitOpen
1252.Sm off
1253.Ar host : port
1254.Sm on
1255.It
1256.Cm PermitOpen
1257.Sm off
1258.Ar IPv4_addr : port
1259.Sm on
1260.It
1261.Cm PermitOpen
1262.Sm off
1263.Ar \&[ IPv6_addr \&] : port
1264.Sm on
1265.El
1266.Pp
Damien Millera765cf42006-07-24 14:08:13 +10001267Multiple forwards may be specified by separating them with whitespace.
Damien Miller9b439df2006-07-24 14:04:00 +10001268An argument of
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001269.Cm any
Damien Miller9b439df2006-07-24 14:04:00 +10001270can be used to remove all restrictions and permit any forwarding requests.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001271An argument of
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001272.Cm none
Darren Tuckerba9ea322012-05-19 19:37:33 +10001273can be used to prohibit all forwarding requests.
jmc@openbsd.org32d921c2016-07-19 12:59:16 +00001274The wildcard
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001275.Sq *
jmc@openbsd.org32d921c2016-07-19 12:59:16 +00001276can be used for host or port to allow all hosts or ports, respectively.
Damien Miller65bc2c42006-07-24 14:04:16 +10001277By default all port forwarding requests are permitted.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001278.It Cm PermitRootLogin
Darren Tuckerb3509012005-01-20 11:01:46 +11001279Specifies whether root can log in using
Ben Lindstrom9f049032002-06-21 00:59:05 +00001280.Xr ssh 1 .
1281The argument must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001282.Cm yes ,
1283.Cm prohibit-password ,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001284.Cm forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001285or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001286.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001287The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001288.Cm prohibit-password .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001289.Pp
1290If this option is set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001291.Cm prohibit-password
jmc@openbsd.org071325f2017-10-13 16:50:45 +00001292(or its deprecated alias,
1293.Cm without-password ) ,
deraadt@openbsd.org1dc8d932015-08-06 14:53:21 +00001294password and keyboard-interactive authentication are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001295.Pp
1296If this option is set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001297.Cm forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001298root login with public key authentication will be allowed,
1299but only if the
1300.Ar command
1301option has been specified
1302(which may be useful for taking remote backups even if root login is
Damien Millerfbf486b2003-05-23 18:44:23 +10001303normally not allowed).
1304All other authentication methods are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001305.Pp
1306If this option is set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001307.Cm no ,
Darren Tuckerb3509012005-01-20 11:01:46 +11001308root is not allowed to log in.
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +00001309.It Cm PermitTTY
1310Specifies whether
1311.Xr pty 4
1312allocation is permitted.
1313The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001314.Cm yes .
Damien Millerd27b9472005-12-13 19:29:02 +11001315.It Cm PermitTunnel
1316Specifies whether
1317.Xr tun 4
1318device forwarding is allowed.
Damien Miller7b58e802005-12-13 19:33:19 +11001319The argument must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001320.Cm yes ,
1321.Cm point-to-point
Damien Miller991dba42006-07-10 20:16:27 +10001322(layer 3),
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001323.Cm ethernet
Damien Miller991dba42006-07-10 20:16:27 +10001324(layer 2), or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001325.Cm no .
Damien Miller991dba42006-07-10 20:16:27 +10001326Specifying
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001327.Cm yes
Damien Miller991dba42006-07-10 20:16:27 +10001328permits both
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001329.Cm point-to-point
Damien Miller991dba42006-07-10 20:16:27 +10001330and
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001331.Cm ethernet .
Damien Millerd27b9472005-12-13 19:29:02 +11001332The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001333.Cm no .
djm@openbsd.org48dffd52014-09-09 09:45:36 +00001334.Pp
1335Independent of this setting, the permissions of the selected
1336.Xr tun 4
1337device must allow access to the user.
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001338.It Cm PermitUserEnvironment
1339Specifies whether
1340.Pa ~/.ssh/environment
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001341and
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001342.Cm environment=
1343options in
1344.Pa ~/.ssh/authorized_keys
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001345are processed by
Damien Miller5b0d63f2006-03-15 11:56:56 +11001346.Xr sshd 8 .
djm@openbsd.org95344c22018-07-03 10:59:35 +00001347Valid options are
1348.Cm yes ,
1349.Cm no
1350or a pattern-list specifying which environment variable names to accept
1351(for example
1352.Qq LANG,LC_* ) .
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001353The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001354.Cm no .
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001355Enabling environment processing may enable users to bypass access
1356restrictions in some configurations using mechanisms such as
1357.Ev LD_PRELOAD .
Damien Miller72e6b5c2014-07-04 09:00:04 +10001358.It Cm PermitUserRC
1359Specifies whether any
1360.Pa ~/.ssh/rc
1361file is executed.
1362The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001363.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001364.It Cm PidFile
Ben Lindstrom959de992002-06-23 00:35:25 +00001365Specifies the file that contains the process ID of the
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001366SSH daemon, or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001367.Cm none
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001368to not write one.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001369The default is
1370.Pa /var/run/sshd.pid .
1371.It Cm Port
1372Specifies the port number that
Damien Miller5b0d63f2006-03-15 11:56:56 +11001373.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001374listens on.
1375The default is 22.
1376Multiple options of this type are permitted.
1377See also
1378.Cm ListenAddress .
1379.It Cm PrintLastLog
1380Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001381.Xr sshd 8
Darren Tucker7cc5c232004-11-05 20:06:59 +11001382should print the date and time of the last user login when a user logs
1383in interactively.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001384The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001385.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001386.It Cm PrintMotd
1387Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001388.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001389should print
1390.Pa /etc/motd
1391when a user logs in interactively.
1392(On some systems it is also printed by the shell,
1393.Pa /etc/profile ,
1394or equivalent.)
1395The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001396.Cm yes .
djm@openbsd.org1f729f02015-01-13 07:39:19 +00001397.It Cm PubkeyAcceptedKeyTypes
1398Specifies the key types that will be accepted for public key authentication
djm@openbsd.org312d2f22018-07-04 13:49:31 +00001399as a list of comma-separated patterns.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001400Alternately if the specified value begins with a
1401.Sq +
1402character, then the specified key types will be appended to the default set
1403instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +00001404If the specified value begins with a
1405.Sq -
1406character, then the specified key types (including wildcards) will be removed
1407from the default set instead of replacing them.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001408The default for this option is:
1409.Bd -literal -offset 3n
1410ecdsa-sha2-nistp256-cert-v01@openssh.com,
1411ecdsa-sha2-nistp384-cert-v01@openssh.com,
1412ecdsa-sha2-nistp521-cert-v01@openssh.com,
1413ssh-ed25519-cert-v01@openssh.com,
djm@openbsd.org4ba0d542018-07-03 11:39:54 +00001414rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001415ssh-rsa-cert-v01@openssh.com,
1416ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org4ba0d542018-07-03 11:39:54 +00001417ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001418.Ed
1419.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001420The list of available key types may also be obtained using
1421.Qq ssh -Q key .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001422.It Cm PubkeyAuthentication
1423Specifies whether public key authentication is allowed.
1424The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001425.Cm yes .
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001426.It Cm RekeyLimit
1427Specifies the maximum amount of data that may be transmitted before the
1428session key is renegotiated, optionally followed a maximum amount of
1429time that may pass before the session key is renegotiated.
1430The first argument is specified in bytes and may have a suffix of
1431.Sq K ,
1432.Sq M ,
1433or
1434.Sq G
1435to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1436The default is between
1437.Sq 1G
1438and
1439.Sq 4G ,
1440depending on the cipher.
1441The optional second value is specified in seconds and may use any of the
1442units documented in the
1443.Sx TIME FORMATS
Darren Tucker64d22942013-05-16 20:31:29 +10001444section.
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001445The default value for
1446.Cm RekeyLimit
1447is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001448.Cm default none ,
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001449which means that rekeying is performed after the cipher's default amount
1450of data has been sent or received and no time based rekeying is done.
Damien Miller1aed65e2010-03-04 21:53:35 +11001451.It Cm RevokedKeys
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001452Specifies revoked public keys file, or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001453.Cm none
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001454to not use one.
Damien Miller1aed65e2010-03-04 21:53:35 +11001455Keys listed in this file will be refused for public key authentication.
1456Note that if this file is not readable, then public key authentication will
1457be refused for all users.
Damien Millerf3747bf2013-01-18 11:44:04 +11001458Keys may be specified as a text file, listing one public key per line, or as
1459an OpenSSH Key Revocation List (KRL) as generated by
Damien Miller72abeb72013-01-20 22:33:44 +11001460.Xr ssh-keygen 1 .
Damien Millerfecfd112013-07-18 16:11:50 +10001461For more information on KRLs, see the KEY REVOCATION LISTS section in
Damien Millerf3747bf2013-01-18 11:44:04 +11001462.Xr ssh-keygen 1 .
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001463.It Cm RDomain
1464Specifies an explicit routing domain that is applied after authentication
1465has completed.
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +00001466The user session, as well and any forwarded or listening IP sockets,
1467will be bound to this
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001468.Xr rdomain 4 .
1469If the routing domain is set to
1470.Cm \&%D ,
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +00001471then the domain in which the incoming connection was received will be applied.
djm@openbsd.org28013752018-06-09 03:03:10 +00001472.It Cm SetEnv
1473Specifies one or more environment variables to set in child sessions started
1474by
1475.Xr sshd 8
1476as
1477.Dq NAME=VALUE .
1478The environment value may be quoted (e.g. if it contains whitespace
1479characters).
1480Environment variables set by
1481.Cm SetEnv
1482override the default environment and any variables specified by the user
1483via
1484.Cm AcceptEnv
1485or
1486.Cm PermitUserEnvironment .
Damien Miller7acefbb2014-07-18 14:11:24 +10001487.It Cm StreamLocalBindMask
1488Sets the octal file creation mode mask
1489.Pq umask
1490used when creating a Unix-domain socket file for local or remote
1491port forwarding.
1492This option is only used for port forwarding to a Unix-domain socket file.
1493.Pp
1494The default value is 0177, which creates a Unix-domain socket file that is
1495readable and writable only by the owner.
1496Note that not all operating systems honor the file mode on Unix-domain
1497socket files.
1498.It Cm StreamLocalBindUnlink
1499Specifies whether to remove an existing Unix-domain socket file for local
1500or remote port forwarding before creating a new one.
1501If the socket file already exists and
1502.Cm StreamLocalBindUnlink
1503is not enabled,
1504.Nm sshd
1505will be unable to forward the port to the Unix-domain socket file.
1506This option is only used for port forwarding to a Unix-domain socket file.
1507.Pp
1508The argument must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001509.Cm yes
Damien Miller7acefbb2014-07-18 14:11:24 +10001510or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001511.Cm no .
Damien Miller7acefbb2014-07-18 14:11:24 +10001512The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001513.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001514.It Cm StrictModes
1515Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001516.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001517should check file modes and ownership of the
1518user's files and home directory before accepting login.
1519This is normally desirable because novices sometimes accidentally leave their
1520directory or files world-writable.
1521The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001522.Cm yes .
Darren Tuckerf788a912010-01-08 17:06:47 +11001523Note that this does not apply to
1524.Cm ChrootDirectory ,
1525whose permissions and ownership are checked unconditionally.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001526.It Cm Subsystem
Damien Miller208f1ed2006-03-15 11:56:03 +11001527Configures an external subsystem (e.g. file transfer daemon).
Damien Miller917f9b62006-07-10 20:36:47 +10001528Arguments should be a subsystem name and a command (with optional arguments)
1529to execute upon subsystem request.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001530.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001531The command
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001532.Cm sftp-server
1533implements the SFTP file transfer subsystem.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001534.Pp
1535Alternately the name
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001536.Cm internal-sftp
1537implements an in-process SFTP server.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001538This may simplify configurations using
1539.Cm ChrootDirectory
1540to force a different filesystem root on clients.
1541.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001542By default no subsystems are defined.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001543.It Cm SyslogFacility
1544Gives the facility code that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +11001545.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001546The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1547LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1548The default is AUTH.
Damien Miller12c150e2003-12-17 16:31:10 +11001549.It Cm TCPKeepAlive
1550Specifies whether the system should send TCP keepalive messages to the
1551other side.
1552If they are sent, death of the connection or crash of one
1553of the machines will be properly noticed.
1554However, this means that
1555connections will die if the route is down temporarily, and some people
1556find it annoying.
1557On the other hand, if TCP keepalives are not sent,
1558sessions may hang indefinitely on the server, leaving
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001559.Qq ghost
Damien Miller12c150e2003-12-17 16:31:10 +11001560users and consuming server resources.
1561.Pp
1562The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001563.Cm yes
Damien Miller12c150e2003-12-17 16:31:10 +11001564(to send TCP keepalive messages), and the server will notice
1565if the network goes down or the client host crashes.
1566This avoids infinitely hanging sessions.
1567.Pp
1568To disable TCP keepalive messages, the value should be set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001569.Cm no .
Damien Miller1aed65e2010-03-04 21:53:35 +11001570.It Cm TrustedUserCAKeys
1571Specifies a file containing public keys of certificate authorities that are
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001572trusted to sign user certificates for authentication, or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001573.Cm none
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001574to not use one.
Damien Miller72b33822010-03-05 07:39:01 +11001575Keys are listed one per line; empty lines and comments starting with
Damien Miller1aed65e2010-03-04 21:53:35 +11001576.Ql #
1577are allowed.
1578If a certificate is presented for authentication and has its signing CA key
1579listed in this file, then it may be used for authentication for any user
1580listed in the certificate's principals list.
1581Note that certificates that lack a list of principals will not be permitted
1582for authentication using
1583.Cm TrustedUserCAKeys .
Damien Millerfecfd112013-07-18 16:11:50 +10001584For more details on certificates, see the CERTIFICATES section in
Damien Miller1aed65e2010-03-04 21:53:35 +11001585.Xr ssh-keygen 1 .
Damien Miller3a961dc2003-06-03 10:25:48 +10001586.It Cm UseDNS
1587Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001588.Xr sshd 8
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001589should look up the remote host name, and to check that
Damien Miller3a961dc2003-06-03 10:25:48 +10001590the resolved host name for the remote IP address maps back to the
1591very same IP address.
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001592.Pp
1593If this option is set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001594.Cm no
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001595(the default) then only addresses and not host names may be used in
djm@openbsd.org0235a5f2016-03-17 17:19:43 +00001596.Pa ~/.ssh/authorized_keys
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001597.Cm from
1598and
jmc@openbsd.org1f8d3d62015-08-14 15:32:41 +00001599.Nm
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001600.Cm Match
1601.Cm Host
1602directives.
Damien Miller2e193e22003-05-14 15:13:03 +10001603.It Cm UsePAM
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001604Enables the Pluggable Authentication Module interface.
1605If set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001606.Cm yes
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001607this will enable PAM authentication using
1608.Cm ChallengeResponseAuthentication
Darren Tuckera4904f72006-02-23 21:35:30 +11001609and
1610.Cm PasswordAuthentication
1611in addition to PAM account and session module processing for all
1612authentication types.
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001613.Pp
1614Because PAM challenge-response authentication usually serves an equivalent
1615role to password authentication, you should disable either
1616.Cm PasswordAuthentication
1617or
1618.Cm ChallengeResponseAuthentication.
1619.Pp
1620If
1621.Cm UsePAM
1622is enabled, you will not be able to run
1623.Xr sshd 8
1624as a non-root user.
1625The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001626.Cm no .
Damien Miller23528812012-04-22 11:24:43 +10001627.It Cm VersionAddendum
1628Optionally specifies additional text to append to the SSH protocol banner
1629sent by the server upon connection.
1630The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001631.Cm none .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001632.It Cm X11DisplayOffset
1633Specifies the first display number available for
Damien Miller5b0d63f2006-03-15 11:56:56 +11001634.Xr sshd 8 Ns 's
Ben Lindstrom9f049032002-06-21 00:59:05 +00001635X11 forwarding.
Damien Miller5b0d63f2006-03-15 11:56:56 +11001636This prevents sshd from interfering with real X11 servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001637The default is 10.
1638.It Cm X11Forwarding
1639Specifies whether X11 forwarding is permitted.
Damien Miller101c4a72002-09-19 11:51:21 +10001640The argument must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001641.Cm yes
Damien Miller101c4a72002-09-19 11:51:21 +10001642or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001643.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001644The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001645.Cm no .
Damien Miller101c4a72002-09-19 11:51:21 +10001646.Pp
1647When X11 forwarding is enabled, there may be additional exposure to
1648the server and to client displays if the
Damien Miller5b0d63f2006-03-15 11:56:56 +11001649.Xr sshd 8
Damien Miller101c4a72002-09-19 11:51:21 +10001650proxy display is configured to listen on the wildcard address (see
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001651.Cm X11UseLocalhost ) ,
1652though this is not the default.
Damien Miller101c4a72002-09-19 11:51:21 +10001653Additionally, the authentication spoofing and authentication data
1654verification and substitution occur on the client side.
1655The security risk of using X11 forwarding is that the client's X11
Damien Miller5b0d63f2006-03-15 11:56:56 +11001656display server may be exposed to attack when the SSH client requests
Damien Miller101c4a72002-09-19 11:51:21 +10001657forwarding (see the warnings for
1658.Cm ForwardX11
1659in
Damien Millerf1ce5052003-06-11 22:04:39 +10001660.Xr ssh_config 5 ) .
Damien Miller101c4a72002-09-19 11:51:21 +10001661A system administrator may have a stance in which they want to
1662protect clients that may expose themselves to attack by unwittingly
1663requesting X11 forwarding, which can warrant a
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001664.Cm no
Damien Miller101c4a72002-09-19 11:51:21 +10001665setting.
1666.Pp
1667Note that disabling X11 forwarding does not prevent users from
1668forwarding X11 traffic, as users can always install their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001669.It Cm X11UseLocalhost
1670Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001671.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001672should bind the X11 forwarding server to the loopback address or to
Damien Miller495dca32003-04-01 21:42:14 +10001673the wildcard address.
1674By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +11001675sshd binds the forwarding server to the loopback address and sets the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001676hostname part of the
1677.Ev DISPLAY
1678environment variable to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001679.Cm localhost .
Ben Lindstrom15b61202002-08-20 18:44:24 +00001680This prevents remote hosts from connecting to the proxy display.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001681However, some older X11 clients may not function with this
1682configuration.
1683.Cm X11UseLocalhost
1684may be set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001685.Cm no
Ben Lindstrom9f049032002-06-21 00:59:05 +00001686to specify that the forwarding server should be bound to the wildcard
1687address.
1688The argument must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001689.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +00001690or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001691.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001692The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001693.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001694.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001695Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001696.Xr xauth 1
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001697program, or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001698.Cm none
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001699to not use one.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001700The default is
1701.Pa /usr/X11R6/bin/xauth .
1702.El
Damien Millere3beba22006-03-15 11:59:25 +11001703.Sh TIME FORMATS
Damien Millerf4f22b52006-03-15 11:57:25 +11001704.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001705command-line arguments and configuration file options that specify time
1706may be expressed using a sequence of the form:
1707.Sm off
Ben Lindstrom1f8cf4f2002-08-20 18:43:27 +00001708.Ar time Op Ar qualifier ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001709.Sm on
1710where
1711.Ar time
1712is a positive integer value and
1713.Ar qualifier
1714is one of the following:
1715.Pp
1716.Bl -tag -width Ds -compact -offset indent
Damien Miller393821a2006-07-24 14:04:53 +10001717.It Aq Cm none
Ben Lindstrom9f049032002-06-21 00:59:05 +00001718seconds
1719.It Cm s | Cm S
1720seconds
1721.It Cm m | Cm M
1722minutes
1723.It Cm h | Cm H
1724hours
1725.It Cm d | Cm D
1726days
1727.It Cm w | Cm W
1728weeks
1729.El
1730.Pp
1731Each member of the sequence is added together to calculate
1732the total time value.
1733.Pp
1734Time format examples:
1735.Pp
1736.Bl -tag -width Ds -compact -offset indent
1737.It 600
1738600 seconds (10 minutes)
1739.It 10m
174010 minutes
1741.It 1h30m
17421 hour 30 minutes (90 minutes)
1743.El
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +00001744.Sh TOKENS
1745Arguments to some keywords can make use of tokens,
1746which are expanded at runtime:
1747.Pp
1748.Bl -tag -width XXXX -offset indent -compact
1749.It %%
1750A literal
1751.Sq % .
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001752.It \&%D
1753The routing domain in which the incoming connection was received.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +00001754.It %F
1755The fingerprint of the CA key.
1756.It %f
1757The fingerprint of the key or certificate.
1758.It %h
1759The home directory of the user.
1760.It %i
1761The key ID in the certificate.
1762.It %K
1763The base64-encoded CA key.
1764.It %k
1765The base64-encoded key or certificate for authentication.
1766.It %s
1767The serial number of the certificate.
1768.It \&%T
1769The type of the CA key.
1770.It %t
1771The key or certificate type.
jmc@openbsd.org29402842018-06-01 05:50:18 +00001772.It \&%U
1773The numeric user ID of the target user.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +00001774.It %u
1775The username.
1776.El
1777.Pp
1778.Cm AuthorizedKeysCommand
jmc@openbsd.orge8d59fe2018-06-01 06:23:10 +00001779accepts the tokens %%, %f, %h, %k, %t, %U, and %u.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +00001780.Pp
1781.Cm AuthorizedKeysFile
jmc@openbsd.orge8d59fe2018-06-01 06:23:10 +00001782accepts the tokens %%, %h, %U, and %u.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +00001783.Pp
1784.Cm AuthorizedPrincipalsCommand
jmc@openbsd.orge8d59fe2018-06-01 06:23:10 +00001785accepts the tokens %%, %F, %f, %h, %i, %K, %k, %s, %T, %t, %U, and %u.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +00001786.Pp
1787.Cm AuthorizedPrincipalsFile
jmc@openbsd.orge8d59fe2018-06-01 06:23:10 +00001788accepts the tokens %%, %h, %U, and %u.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +00001789.Pp
1790.Cm ChrootDirectory
jmc@openbsd.orge8d59fe2018-06-01 06:23:10 +00001791accepts the tokens %%, %h, %U, and %u.
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001792.Pp
1793.Cm RoutingDomain
1794accepts the token %D.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001795.Sh FILES
1796.Bl -tag -width Ds
1797.It Pa /etc/ssh/sshd_config
1798Contains configuration data for
Damien Millerf4f22b52006-03-15 11:57:25 +11001799.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001800This file should be writable by root only, but it is recommended
1801(though not necessary) that it be world-readable.
1802.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001803.Sh SEE ALSO
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001804.Xr sftp-server 8 ,
Damien Millerf1ce5052003-06-11 22:04:39 +10001805.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001806.Sh AUTHORS
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001807.An -nosplit
Ben Lindstrom9f049032002-06-21 00:59:05 +00001808OpenSSH is a derivative of the original and free
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001809ssh 1.2.12 release by
1810.An Tatu Ylonen .
1811.An Aaron Campbell , Bob Beck , Markus Friedl , Niels Provos ,
1812.An Theo de Raadt
1813and
1814.An Dug Song
Ben Lindstrom9f049032002-06-21 00:59:05 +00001815removed many bugs, re-added newer features and
1816created OpenSSH.
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001817.An Markus Friedl
1818contributed the support for SSH protocol versions 1.5 and 2.0.
1819.An Niels Provos
1820and
1821.An Markus Friedl
1822contributed support for privilege separation.